Generated by JEB on 2019/08/01

PE: C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe Base=0x140000000 SHA-256=2DB6BBFB18C68629FE87269E3BEBD97C73588BCB2CE2825D7F9A3628101C935A
PDB: SecHealthUI.pdb GUID={590AD532-7E15-40A9-9601E5907066E564} Age=1

78324 located named symbols:
0x1400BB040: ?__abi_Release@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1400285D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402F2B40: ??$GetValueTypeMember_EmptyProgramList@VExploitMitigationPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403960B8: "Domain3rdPartyActionLink" ??_C@_1DC@JAPBKJNA@?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA3?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14005A220: ?RemoveAtEnd@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAXXZ
0x140114B90: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_DataProtectionDashboardView_DashboardTileActionButton_IsVisible(bool,int) __ptr64" ?Update_ViewModel_DataProtectionDashboardView_DashboardTileActionButton_IsVisible@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400BF98C: ?add@?QINotifyPropertyChanged@Data@Xaml@UI@Windows@@PropertyChanged@DashboardHostPage@SecHealthUIAppShell@@UE$AAA?AVEventRegistrationToken@Foundation@5@PE$AAVPropertyChangedEventHandler@2345@@Z
0x1401182F0: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Text@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVString@Platform@@1@Z
0x140020D68: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x1400282F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPEAPE$AAVDependencyObject@345@@Z
0x14033C4E0: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x1400F4AE0: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F4A00: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140100290: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x14005B4A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14024E340: ?GetMany@?Q?$IVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAIIP$01E$AAV?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@6@@Z
0x140042EC0: ?__abi_Release@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140237614: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4ThreatAction@SecHealthUIDataModel@@@Z
0x1400A6760: ?__abi_Release@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A7B80: ?__abi_QueryInterface@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14028C670: ??$GetReferenceTypeMember_StorageHealthStatus@VHealthAdvisorStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033FEF0: ?__abi_GetIids@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140529A40: "const SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1403B1610: "PillarFeatureNotAvailableDialogC" ??_C@_1EO@JEPMMDD@?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAF?$AAe?$AAa?$AAt?$AAu?$AAr?$AAe?$AAN?$AAo?$AAt?$AAA?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAC@
0x1402648A8: ??0StorageCapacityAssessmentStatus@SecHealthUIDataModel@@QE$AAA@XZ
0x140037EE0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x14033F2D0: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400A4AD0: ?get@?Q__ISideNavigationStatics@Common@SecHealthUIAppShell@@ProviderProperty@__SideNavigationActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x1402F0C80: ??$SetReferenceTypeMember_SmartScreenForWindowsStoreAppsWarning@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14036CE60: "__cdecl _uuidof_?AV?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@" __uuidof_?AV?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@
0x140098930: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@WBI@E$AAAKXZ
0x1400BED50: ?__abi_Release@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1403B0CB8: "ExportSettings" ??_C@_1BO@JECFAOEG@?$AAE?$AAx?$AAp?$AAo?$AAr?$AAt?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AA?$AA@
0x1400478D0: ?__abi_QueryInterface@?QObject@Platform@@FocusArgs@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033DEA0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140217FF0: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_ShowServiceStartProgress(bool,int) __ptr64" ?Update_ViewModel_ShowServiceStartProgress@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140392958: "AppGuardRequireRebootPrint" ??_C@_1DG@GLMNIIHH@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAR?$AAe?$AAb?$AAo?$AAo?$AAt?$AAP?$AAr?$AAi?$AAn?$AAt?$AA?$AA@
0x140396BB8: "ShowHardwareSecurityLevelLink" ??_C@_1DM@FMLHKOBG@?$AAS?$AAh?$AAo?$AAw?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAL?$AAe?$AAv?$AAe?$AAl?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14014AAF0: ?Update_ViewModel_ExportSettings@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x140048C54: ??0__FamilyPageActivationFactory@FamilyPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140048B00: ??0__HealthPageActivationFactory@HealthPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x14003A948: ??0__AppBrowserPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1401DC870: "public: __cdecl SecHealthUIAppShell::CfaRecentlyBlockedDialog::CfaRecentlyBlockedDialog_obj1_Bindings::CfaRecentlyBlockedDialog_obj1_Bindings(void) __ptr64" ??0CfaRecentlyBlockedDialog_obj1_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@QEAA@XZ
0x140069ED0: ?ToString@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x14024D960: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage_obj1_BindingsTracking>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$XamlBindingsBase@VThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x1402D04E0: ??$SetValueTypeMember_ShowHardwareSecurityLevelLink@VHardwareLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140528738: "const SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage_obj1_BindingsTracking::`vftable'{for `XamlBindingInfo::__IXamlBindingTrackingBasePublicNonVirtuals'}" ??_7FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@6B__IXamlBindingTrackingBasePublicNonVirtuals@XamlBindingInfo@@@
0x14038EF50: "SecHealthUIAppShell.__ThreatFold" ??_C@_1KI@MAPAFAN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AA_?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAF?$AAo?$AAl?$AAd@
0x14019A348: ?Update_FloatingButtonModel@FloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseManagabilityViewModel@Base@SecHealthUIViewModels@@H@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1403AB258: "IsManaged" ??_C@_1BE@OBHDDNAB@?$AAI?$AAs?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAd?$AA?$AA@
0x140269FA0: ??$SetValueTypeMember_GroupPolicyASREnabled@VASRConfig@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x1400E6430: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A0970: "Windows.Foundation.Collections.I" ??_C@_1LG@PLGMGOKL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x14017CEB0: ?PropertyChanged@CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14052B958: "__vectorcall ??_R0?AVResultException@wil@" ??_R0?AVResultException@wil@@@8
0x14024EF94: ?get@Company@__IBaseManagabilityViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A7AB8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140098EB0: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403706D8: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.CleanProgress" __abi_typedesc_SecHealthUIAppShell.Common.CleanProgress
0x1403AC4F8: "StartTime" ??_C@_1BE@DENADGKH@?$AAS?$AAt?$AAa?$AAr?$AAt?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x1400217A0: ?__abi_Release@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140087E30: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatAdvancedScanPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ThreatAdvancedScanPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x1400288A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400A92C0: ?__abi_GetIids@?QObject@Platform@@__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::ExploitMitigationPage_obj19_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ExploitMitigationPage_obj19_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UEAAXH@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140376930: "__cdecl _uuidof_?AVProtectionProviderListItem@Common@SecHealthUIViewModels@@" __uuidof_?AVProtectionProviderListItem@Common@SecHealthUIViewModels@@
0x140514970: "const SecHealthUIAppShell::HardwarePillar::ManageTPMPage::`vftable'{for `__abi_IUnknown'}" ??_7ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x14027EA90: ??$GetReferenceTypeMember_AllowedThreats@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033B930: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x1400173A0: ?__abi_Release@?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@W7E$AAAKXZ
0x140521968: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::AccountSubPillar>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4AccountSubPillar@SecHealthUIDataModel@@@2@@
0x1402C77B0: ??$GetValueTypeMember_EnableFolderGuardProtection@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140520C00: "const Platform::Details::CustomBox<enum SecHealthUIAppShell::Common::PillarArtifact>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@Platform@@6BObject@2@?$IBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@2@@
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140090A20: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_RemoveAt@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJI@Z
0x14001BD80: ?OnResuming@App@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@0@Z
0x140509AE0: "const SecHealthUIAppShell::Common::BaseListViewExpandedContentSelector::`vftable'{for `SecHealthUIAppShell::Common::BaseListViewTemplateSelector'}" ??_7BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@6BBaseListViewTemplateSelector@12@@
0x140503128: ??_7?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@6B__I?$WriteOnlyArray@PE$AAVString@Platform@@$00PublicNonVirtuals@1@@
0x1400F8980: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140369E98: "ms-cxh://mosetmsalocal" ??_C@_1CO@COJMFNMC@?$AAm?$AAs?$AA?9?$AAc?$AAx?$AAh?$AA?3?$AA?1?$AA?1?$AAm?$AAo?$AAs?$AAe?$AAt?$AAm?$AAs?$AAa?$AAl?$AAo?$AAc?$AAa?$AAl?$AA?$AA@
0x14033B590: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400A8610: ?get@?QSectionModel@__IPageSectionHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@1PageSectionHeader@34@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@XZ
0x140378A50: "Update_Av" ??_C@_1BE@CNIADGBF@?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AA_?$AAA?$AAv?$AA?$AA@
0x140261B70: ??$ActivateType@VHealthPage@HealthPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140331164: ?ToString@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x14051F2E0: ??_7?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x14001E060: ?__abi_QueryInterface@?QObject@Platform@@__AppShellActivationFactory@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140291BA0: ??$GetReferenceTypeMember_ProductName@VDataProtectionPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140047980: ?__abi_GetIids@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401C4690: ?Connect@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140393308: "RemediationButtonModel" ??_C@_1CO@CACMDDEF@?$AAR?$AAe?$AAm?$AAe?$AAd?$AAi?$AAa?$AAt?$AAi?$AAo?$AAn?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1401DD9B8: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::CfaRecentlyBlockedDialog,class SecHealthUIAppShell::CfaRecentlyBlockedDialog_obj1_BindingsTracking>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::CfaRecentlyBlockedDialog,class SecHealthUIAppShell::CfaRecentlyBlockedDialog_obj1_BindingsTracking>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VCfaRecentlyBlockedDialog@SecHealthUIAppShell@@VCfaRecentlyBlockedDialog_obj1_BindingsTracking@2@@XamlBindingInfo@@UEAA@XZ
0x1403974C0: "ms-appx:///HealthPillar/HealthPa" ??_C@_1FA@LINCNEJN@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAP?$AAa@
0x14035C5F0: "__cdecl _imp_EventSetInformation" __imp_EventSetInformation
0x140099050: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@WCA@E$AAAKXZ
0x140325130: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005A3C0: ?__abi_Windows_UI_Xaml_Interop_IBindableVectorView____abi_get_Size@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@WBI@E$AAAJPEAI@Z
0x140247AF0: ?Invoke@?$VectorChangedEventHandler@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@UE$AAAXPE$AAU?$IObservableVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@234@PE$AAUIVectorChangedEventArgs@234@@Z
0x1403401E0: ?ReplaceAll@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAXP$01E$ABV?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@6@@Z
0x140535F48: "public: static class std::locale::facet const * __ptr64 const __ptr64 std::_Facetptr<class std::ctype<wchar_t> >::_Psave" ?_Psave@?$_Facetptr@V?$ctype@_W@std@@@std@@2PEBVfacet@locale@2@EB
0x140506838: "const SecHealthUIDataModel::DataModelDelayedTaskDelegate::`vftable'{for `__abi_IUnknown'}" ??_7DataModelDelayedTaskDelegate@SecHealthUIDataModel@@6B__abi_IUnknown@@@
0x1400A53A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14025234C: ?get@NotificationsSubtitle@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140529188: "const SecHealthUIAppShell::Common::ScanThreatRemediationView_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x14030C450: ??$GetReferenceTypeMember_DisallowChildProcesses@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017590: ?__abi_AddRef@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x14003EE30: ?__abi_QueryInterface@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003D3CC: ?get@SettingNavigationLink@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1403ACEC8: "IsDefenderPillarVisible" ??_C@_1DA@HMEOPAHA@?$AAI?$AAs?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x14005C9E0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBFA@E$AAAPE$AAUIWeakReference@23@XZ
0x1401460B4: ?Update_EditButton@ExploitMitigationPage_obj19_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400D84C0: ?__abi_Windows_Foundation_IAsyncInfo____abi_Cancel@?QIAsyncInfo@Foundation@Windows@@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@WBA@E$AAAJXZ
0x140047480: ?__abi_AddRef@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__DashboardHostPageActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140340460: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140110688: ?ProcessBindings@?QIDataTemplateExtension@Xaml@UI@Windows@@XamlBindings@XamlBindingInfo@@UE$AAAHPE$AAVContainerContentChangingEventArgs@Controls@234@@Z
0x140028BB0: ?__abi_Windows_UI_Xaml_IApplication____abi_get_DebugSettings@?QIApplication@Xaml@UI@Windows@@App@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVDebugSettings@234@@Z
0x1401BD690: ?Update_DashboardTileGlyphModel@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x140098700: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400E3768: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140020C28: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@0@Z
0x1400B51B0: ?__abi_Release@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140028460: ?__abi_AddRef@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x140503648: "const SecHealthUIAppShell::AccountPillar::AccountPage::`vftable'{for `Platform::Object'}" ??_7AccountPage@AccountPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1405131A0: "const SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x14023E9B0: ?get@NoAllowedThreatsFoundStatus@ThreatScanHistoryPageViewModel@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x1400A6C50: ?__abi_GetIids@?QObject@Platform@@__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140071230: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WBFA@E$AAAPE$AAUIWeakReference@23@XZ
0x140038250: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400BBC90: ?__abi_GetRuntimeClassName@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14008B9C0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ManageTPMPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140098AF0: ?__abi_QueryInterface@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400E8920: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@WBGI@E$AAAJHPE$AAVObject@Platform@@@Z
0x140515598: ??_7?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@Platform@@6B__abi_IUnknown@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@1@@
0x14009E150: ?__abi_Release@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x14051BDC8: "const SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::`vftable'{for `SecHealthUIAppShell::ThreatPillar::__IThreatFullHistoryPagePublicNonVirtuals'}" ??_7ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@6B__IThreatFullHistoryPagePublicNonVirtuals@12@@
0x1401C2510: ?Connect@AboutPage_obj1_Bindings@AboutPage@SettingsPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140064AA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140064F24: ?get@CancelButtonText@__IThreatAddProcessDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14050DF08: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionStatusListListView::`vftable'{for `Windows::UI::Xaml::Controls::IItemsControlOverrides'}" ??_7ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@6BIItemsControlOverrides@Controls@Xaml@UI@Windows@@@
0x1402C8270: ??$GetReferenceTypeMember_FolderGuardTitle@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C0250: ??$GetReferenceTypeMember_CheckingForUpdates@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__BaseTemplateListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140371560: "windowsdefender://family/" ??_C@_1DE@MIMBPIEM@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAf?$AAa?$AAm?$AAi?$AAl?$AAy?$AA?1?$AA?$AA@
0x140017940: ?VectorChanged@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x1403B57B0: "Windows.Foundation.IReference`1<" ??_C@_1JM@HIICLDHC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140098AA0: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@OBGI@E$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140178ED0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::ThirdPartyView::ThirdPartyView_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThirdPartyView_obj1_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400C9B30: ?__abi_QueryInterface@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140528D50: "const SecHealthUIAppShell::Common::ScanResults::ScanResults_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ScanResults_obj1_Bindings@ScanResults@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1400E8910: ?__abi_QueryInterface@?QObject@Platform@@__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403AAC88: "LastScanThreatHistory" ??_C@_1CM@JIBBBFLC@?$AAL?$AAa?$AAs?$AAt?$AAS?$AAc?$AAa?$AAn?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAH?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AA?$AA@
0x1402DE390: ??$GetReferenceTypeMember_DashboardTileTitle@VFirewallPillarStateViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400598A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402B09A0: ??$GetReferenceTypeMember_ShowProgramCustomizationDialog@VAppsMitigationsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140120458: ?Update_RemediationButtonModel_Click@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@3SecHealthUIViewModels@@H@Z
0x1403A81F0: "NetworkProtectOperationStatus_Su" ??_C@_1EM@PEHPCOFN@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAS?$AAu@
0x140066EA0: ?get@?Q?$IBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Platform@@Value@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAPE$AAVExecuteDelegate@SecHealthUIViewModels@@XZ
0x140059B00: ?__abi_GetIids@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14024FA7C: ?get@ShowWarning@__IBaseMessageStatusViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAA_NXZ
0x140507198: "const SecHealthUIAppShell::AppBrowserPillar::__ExploitMitigationPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ExploitMitigationPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x14033CA40: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14023CE00: ?__abi_GetIids@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::SettingsPillar::NotificationPage,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::SettingsPillar::NotificationPage,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VNotificationPage@SettingsPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VScanProgress@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVScanProgress@Common@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Z
0x140036AF8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140521EB8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DashboardState>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x14036B0B8: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__WrapHyperlinkActivationFactory_Registration" ?__WrapHyperlinkActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400D1990: ?__abi_GetIids@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14006C720: ?__abi_GetRuntimeClassName@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140527AC8: "const SecHealthUIAppShell::DashboardHostPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1401C813C: ?Update_ViewModel_SideNavLightView@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x140168EF8: ?Update_SystemMitigation@SystemMitigationUserControl_obj1_Bindings@SystemMitigationUserControl@Common@SecHealthUIAppShell@@AEAAXPE$AAVSystemMitigationEntryViewModel@SecHealthUIViewModels@@H@Z
0x140061DA0: ?__abi_SecHealthUIAppShell_Common___IBaseListViewHeaderContentSelectorPublicNonVirtuals____abi_get_HealthReport_ItemHeaderTemplate@?Q__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListViewHeaderContentSelector@23@UE$AAAJPEAPE$AAVDataTemplate@Xaml@UI@Windows@@@Z
0x140062440: ?__abi_SecHealthUIAppShell_Common___IBaseListViewExpandedContentSelectorPublicNonVirtuals____abi_get_HealthReport_ItemExpandedTemplate@?Q__IBaseListViewExpandedContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListViewExpandedContentSelector@23@UE$AAAJPEAPE$AAVDataTemplate@Xaml@UI@Windows@@@Z
0x140289CE0: ??$SetValueTypeMember_ChevronToUse@VCustomizedProgram@SecHealthUIViewModels@@_W@@YAXPE$AAVObject@Platform@@0@Z
0x14051F8F0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ExploitImageMitigationOptionSource>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ThreatScanHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_5a08b7b195cfe467d1346280f3818ec5>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140123994: ?Update_AppMitigation@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@AEAAXPE$AAVAppMitigationEntryViewModel@SecHealthUIViewModels@@H@Z
0x1401D0D3C: ?Update_ViewModel_WebProtectionProviders@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVWebProtectionProvidersViewModel@SecHealthUIViewModels@@H@Z
0x1400B4FC0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140392000: "__cdecl _uuidof_?AVThreatProtectionItemFactory@SecHealthUIViewModels@@" __uuidof_?AVThreatProtectionItemFactory@SecHealthUIViewModels@@
0x140391BF0: "__cdecl _uuidof_?AU?$IBox@W4OperationStatus@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4OperationStatus@SecHealthUIDataModel@@@Platform@@
0x1400FB560: ?__abi_QueryInterface@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017940: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::SystemMitigationUserControl_obj1_BindingsTracking>::Recycle(void) __ptr64" ?Recycle@?$XamlBindingsBase@VSystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x1402E5290: ??$GetReferenceTypeMember_HowManyFilesWereFoundTextOverview@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140058180: ?get@?Q?$IBox@W4ThreatDetection@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4ThreatDetection@SecHealthUIDataModel@@XZ
0x14014E08C: ?Set_Windows_UI_Xaml_Controls_MenuFlyoutItem_Text@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVMenuFlyoutItem@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400875E0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatRansomwarePagePublicNonVirtuals____abi_OnNotificationSettingsLinkCallback@?Q__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatRansomwarePage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140503F60: "const Windows::UI::Xaml::Navigation::NavigationFailedEventHandler::`vftable'{for `__abi_IUnknown'}" ??_7NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@6B__abi_IUnknown@@@
0x1404FF300: SecHealthUIAppShell_ThreatPillar___ThreatFolderGuardAllowAppPageActivationFactory__Entry
0x14005C860: ?__abi_AddRef@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400B50F0: ?__abi_Release@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140128370: "private: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj7_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@BaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXXZ
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400C2490: ?FirewallModelActionClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x1403B0520: "SmartScreenForWindowsStoreAppsWa" ??_C@_1GC@NGDONGHJ@?$AAS?$AAm?$AAa?$AAr?$AAt?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAF?$AAo?$AAr?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAS?$AAt?$AAo?$AAr?$AAe?$AAA?$AAp?$AAp?$AAs?$AAW?$AAa@
0x14039AE30: "ms-appx:///ThreatPillar/ThreatSe" ??_C@_1GA@JGBNPKIA@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAe@
0x14033B7E0: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14052D2B0: "bool (__cdecl* __ptr64 wil::g_pfnIsDebuggerPresent)(void)" ?g_pfnIsDebuggerPresent@wil@@3P6A_NXZEA
0x14050A3A0: "const SecHealthUIAppShell::Common::BaseListViewTemplateSelector::`vftable'" ??_7BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@6B@
0x14033F530: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400991A0: ?__abi_QueryInterface@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14039BC40: "SecHealthUIDataModel.ExploitResu" ??_C@_1EG@HCBFEHKD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAR?$AAe?$AAs?$AAu@
0x14033E570: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14009E3A0: ?__abi_Release@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ThreatAddFileTypeDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x140017330: ?__abi_AddRef@?QObject@Platform@@__OfflineThreatScheduleDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400D1A30: ?__abi_QueryInterface@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402860B0: ??$GetReferenceTypeMember_ClearTpmDialogLineFive@VClearTpmViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402FDC60: ??$GetReferenceTypeMember_SectionHeaderTitleCommandModel@VBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403ACBE0: "EnableAdditionalPolicyOption" ??_C@_1DK@PIPGIHEB@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAA?$AAd?$AAd?$AAi?$AAt?$AAi?$AAo?$AAn?$AAa?$AAl?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14008E5B0: ?__abi_SecHealthUIAppShell_SettingsPillar___INotificationPagePublicNonVirtuals____abi_InitializeComponent@?Q__INotificationPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@NotificationPage@23@UE$AAAJXZ
0x1400284D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x1403205D8: ??$?0VXamlBindings@XamlBindingInfo@@P801@E$AAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@345@@Z@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@QE$AAA@PE$AAVXamlBindings@XamlBindingInfo@@P834@E$AAAXPE$AAVFrameworkElement@Xaml@UI@2@PE$AAVDataContextChangedEventArgs@672@@ZW4CallbackContext@Platform@@_N@Z
0x14050B190: "const SecHealthUIAppShell::Common::DisabledPageSectionHeader::`vftable'{for `Platform::Object'}" ??_7DisabledPageSectionHeader@Common@SecHealthUIAppShell@@6BObject@Platform@@UserControl@Controls@Xaml@UI@Windows@@@
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x1403069C0: ??$GetReferenceTypeMember_SideNavView@VThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400378F4: ?get@FileMenuItem@__IThreatExclusionsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1401030EC: ?GetValue@?QIXamlMember@Markup@Xaml@UI@Windows@@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAVObject@Platform@@PE$AAV9Platform@@@Z
0x14025F5E0: ??$FromStringConverter@W4ThreatStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x14008CC88: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140392210: "__cdecl _uuidof_?AVAccountPillar@SecHealthUIDataModel@@" __uuidof_?AVAccountPillar@SecHealthUIDataModel@@
0x140059610: ?__abi_GetIids@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033B2F0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B57A0: ?__abi_QueryInterface@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14022C18C: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::ThreatSettingsPage_obj1_Bindings::Update_ViewModel_SampleSubmissionIsEnabled(bool,int) __ptr64" ?Update_ViewModel_SampleSubmissionIsEnabled@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140308BC0: ??$GetReferenceTypeMember_ThreatProtectionSubTitle@VThreatLandingPageLightViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033C470: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140318980: ??$SetReferenceTypeMember_NetworkProfile_ItemHeaderTemplate@VBaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@VDataTemplate@Xaml@UI@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x14036B910: "__cdecl _uuidof_?AUIResourceDictionary@Xaml@UI@Windows@@" __uuidof_?AUIResourceDictionary@Xaml@UI@Windows@@
0x1404FF3D8: SecHealthUIAppShell___CfaRecentBlockedAppListViewActivationFactory__Entry
0x140028750: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJH@Z
0x140020A48: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140038270: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x14001F9F0: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_ThreatModelActionClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x14040CD18: "__vectorcall ??_R1DI@?0A@EC@IWeakReferenceSource@Details@Platform" ??_R1DI@?0A@EC@IWeakReferenceSource@Details@Platform@@8
0x140520A00: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::GlyphStatesType>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@Platform@@6BIPrintable@12@@
0x1400D1B40: ?__abi_GetIids@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14028EB40: ??$GetValueTypeMember_FolderGuardEnabled@VDefenderFolderGuard@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402A1B90: ??$GetValueTypeMember_CloudProtectionEnabled@VDefenderCloudProtection@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402A9980: ??$GetValueTypeMember_Option@VMitigationOptionMapping@SecHealthUIViewModels@@W4MitigationOptions@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A6850: "ThreatDetectionGENERIC" ??_C@_1CO@EBDIKMJH@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAD?$AAe?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAG?$AAE?$AAN?$AAE?$AAR?$AAI?$AAC?$AA?$AA@
0x140394B50: "AllowOnDeviceActionLabel" ??_C@_1DC@LELINLML@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAO?$AAn?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x1400C2AC8: ?OnNavigatedFromSoTakeActionInTheView@?QPageBase@Common@SecHealthUIAppShell@@DashboardHostPage@3@UE$AAAXPE$AAVNavigationEventArgs@Navigation@Xaml@UI@Windows@@@Z
0x1400C6E50: ?__abi_GetIids@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140338EC4: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x14004F2C0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140038310: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1403B78E8: "illegal byte sequence" ??_C@_0BG@CDNPAGJK@illegal?5byte?5sequence?$AA@
0x14036E610: "__cdecl _uuidof_?AUIBindableVector@Interop@Xaml@UI@Windows@@" __uuidof_?AUIBindableVector@Interop@Xaml@UI@Windows@@
0x14009CE40: ??0__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140070D40: ?GetParent@VisualTreeHelper@Media@Xaml@UI@Windows@@SAPE$AAVDependencyObject@345@PE$AAV6345@@Z
0x1400B1764: ??0?$Box@W4VerticalAlignment@Xaml@UI@Windows@@@Platform@@QE$AAA@W4VerticalAlignment@Xaml@UI@Windows@@@Z
0x140041C40: ?__abi_AddRef@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1402FCA80: ??$GetValueTypeMember_ShowNoProviders@VAvProtectionProvidersViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005C8A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14004EA60: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1403767C0: "SecHealthUIAppShell.Common.__Thi" ??_C@_1IC@DNECLKBK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAT?$AAh?$AAi@
0x14011E3CC: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_FullDescription@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400AD320: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140160CC0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::SideNavigation::SideNavigation_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140526858: "const SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj2_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140038070: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x14052A270: "const SecHealthUIAppShell::Common::BaseListView::BaseListView_obj23_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::ThreatFolderGuardFolderListItem,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7BaseListView_obj23_Bindings@BaseListView@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatFolderGuardFolderListItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x14005B4A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140344C48: "__cdecl _raise_securityfailure" __raise_securityfailure
0x14003534C: ?RemoveHandlers@CustomizeMitigationsDialog@SecHealthUIAppShell@@AE$AAAXXZ
0x14024F6B0: ?get@StatusOverview@ICleanThreats@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140027FE0: ?__abi_Release@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x140028460: ?__abi_AddRef@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x1400C8EA0: ?__abi_GetIids@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403A94E0: "ClearHistoryButton" ??_C@_1CG@HCKAJDHI@?$AAC?$AAl?$AAe?$AAa?$AAr?$AAH?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x140042540: ?RegisterDependencyProperties@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAXXZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400241B4: ?get@ResourceInfo@__IThreatPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IObservableVector@PE$AAVString@Platform@@@Collections@Foundation@Windows@@XZ
0x140059CC0: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140371E50: "windowsdefender://providers/" ??_C@_1DK@KMPNBIOF@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAp?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAs?$AA?1?$AA?$AA@
0x14004EB38: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140370340: "SecHealthUIAppShell.Common.__Boo" ??_C@_1JG@EJADBNCJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAB?$AAo?$AAo@
0x14003ED40: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14006696C: ??$_Insert_nohint@AEAU?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@9@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@1@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@1@@Z
0x1404FDF50: "__cdecl CTA11PE$AAVDisconnectedException@Platform@@" _CTA11PE$AAVDisconnectedException@Platform@@
0x14050EFD8: "const SecHealthUIAppShell::Common::PageHeader::`vftable'{for `__abi_IUnknown'}" ??_7PageHeader@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@12@@
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@UE$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@DependencyPropertyChangedCallback@Xaml@UI@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14039CC60: "SecHealthUIDataModel.DefenderThr" ??_C@_1FC@OIOHPKKB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAT?$AAh?$AAr@
0x140021088: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140037F40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14035C370: "__cdecl _imp_WindowsConcatString" __imp_WindowsConcatString
0x14035C2D0: "__cdecl _imp_CreateThreadpoolWork" __imp_CreateThreadpoolWork
0x14040D800: "__vectorcall ??_R1A@?0A@EA@_Ref_count_base@std" ??_R1A@?0A@EA@_Ref_count_base@std@@8
0x140015B30: ?__abi_Release@DispatchedHandler@Core@UI@Windows@@UE$AAAKXZ
0x140262EE0: ??$ActivateType@VThreatProtectionDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x14051DF50: "const SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage::`vftable'{for `SecHealthUIAppShell::ThreatPillar::__IThreatUpdatesPagePublicNonVirtuals'}" ??_7ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@6B__IThreatUpdatesPagePublicNonVirtuals@12@@
0x1405114E0: "const SecHealthUIAppShell::Common::__ThirdPartyListViewActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ThirdPartyListViewActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1405250E0: "const XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage_obj1_BindingsTracking>::`vftable'" ??_7?$XamlBindingsBase@VThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@6B@
0x14024F624: ?get@FolderGuardFullDescription@__IThreatRansomwarePageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ManageTPMPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A8480: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x14039E140: "SecHealthUIDataModel.ProtectionP" ??_C@_1FK@MLOEDBJM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP@
0x14006E150: ?__abi_QueryInterface@ThreatDetailsDelegate@SecHealthUIViewModels@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140519AD0: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromExclusionsDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x14002BCB0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140307500: ??$GetValueTypeMember_QuickScanOption@VThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033B840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x140047740: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WCA@E$AAAJPE$AAVUIElement@345@@Z
0x14010CA80: ?__abi_AddRef@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@WBI@E$AAAKXZ
0x140172C60: "private: virtual void __cdecl SecHealthUIAppShell::Common::ScanResults::ScanResults_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ScanResults_obj1_Bindings@ScanResults@Common@SecHealthUIAppShell@@EEAAXXZ
0x1403409C0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WHI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400AEF50: ?__abi_QueryInterface@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14026B860: ??$GetValueTypeMember_CleanAvailable@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400C7614: ?get@ASRTitle@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140523220: ??_7?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6BObject@Platform@@@
0x1402B5DD0: ??$SetValueTypeMember_ProviderId@VThirdPartyAvProductDetails@SecHealthUIDataModel@@VGuid@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140197984: ?Update_ViewModel_FwProtectionProviders@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVFwProvidersViewModel@SecHealthUIViewModels@@H@Z
0x140051490: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140525C08: "const SecHealthUIAppShell::ThreatSampleSubmissionDialog::ThreatSampleSubmissionDialog_obj6_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::SampleItem,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ThreatSampleSubmissionDialog_obj6_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VSampleItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x1400C509C: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_GetView@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@UE$AAAJPEAPE$AAUIBindableVectorView@2345@@Z
0x1400F4A30: ?__abi_Release@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140332078: ??0?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4NetworkAdapter@SecHealthUIDataModel@@@Z
0x1402D6E60: ??$GetReferenceTypeMember_AppName@VThreatFolderGuardAppListItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402E2700: ??$SetReferenceTypeMember_DashboardTileYellowDismissLinkModel@VBaseScanControlViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x140076AF8: ??$?0AEAVWeakReference@Platform@@AEAPE$AAVString@1@@?$_Ref_count_obj@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@QEAA@AEAVWeakReference@Platform@@AEAPE$AAVString@3@@Z
0x140063948: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140248740: ?SubscribeForDataContextChanged@?$XamlBindingsBase@VScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVXamlBindings@2@@Z
0x1400214EC: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@6@@Z
0x1402B92C0: ??$GetReferenceTypeMember_BatteryReportItem@VHealthLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14031C150: ??$GetReferenceTypeMember_ViewModel@VThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140051270: ?__abi_GetRuntimeClassName@?QObject@Platform@@__SettingsPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14006CD70: ?get@DisallowChildProcesses@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAppMitigationEntryViewModel@3@XZ
0x140023250: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140035868: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x140059A30: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WCA@E$AAAKXZ
0x140020980: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140234914: ??0SettingsLandingPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x14013D2B0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj2_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GAppBrowserPage_obj2_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1402EEC40: ??$SetValueTypeMember_IsEdgeOffChecked@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140064F24: ?get@NoButtonText@__IThreatFolderGuardRemoveFromExclusionsDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140120320: ?Update_ViewModel_OkCloseButton_Text@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140035868: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x14010D210: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_GetMember@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPE$AAVString@Platform@@PEAPE$AAUIXamlMember@2345@@Z
0x1400DA870: ?__abi_SecHealthUIAppShell___IThreatFolderGuardAllowDialogPublicNonVirtuals____abi_get_ViewModel@?Q__IThreatFolderGuardAllowDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardAllowDialog@2@UE$AAAJPEAPE$AAVThreatFolderGuardAllowExistingDialogViewModel@SecHealthUIViewModels@@@Z
0x140054D50: ?GetMany@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAIIP$01E$AAV?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@6@@Z
0x14001819C: "public: __cdecl __abi_dtor_helper::~__abi_dtor_helper(void) __ptr64" ??1__abi_dtor_helper@@QEAA@XZ
0x14010780C: "private: class std::_Node_base * __ptr64 __cdecl std::_Builder<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_New_node(enum std::_Node_type) __ptr64" ?_New_node@?$_Builder@PEB_W_WV?$regex_traits@_W@std@@@std@@AEAAPEAV_Node_base@2@W4_Node_type@2@@Z
0x1400BBCB0: ?__abi_QueryInterface@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140016C1C: ?CreateInstanceWithColor@ISolidColorBrushFactory@Media@Xaml@UI@Windows@@UE$AAAPE$AAVSolidColorBrush@2345@VColor@45@@Z
0x14033B6B0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140525D50: "const SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x140128A40: ?Update_RemoveButton_Click@BaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@3SecHealthUIViewModels@@H@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140037F20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x14051F760: "const Platform::Details::CustomBox<__int64>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@_J@Details@Platform@@6B__abi_IUnknown@@@
0x1400D4BA0: ?__abi_QueryInterface@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140249590: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatFolderGuardRemoveFromExclusionsDialog,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__AppGuardSettingsPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14026C7E0: ??$GetValueTypeMember_EnableRemoveRadioButton@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BEB90: ?__abi_QueryInterface@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140313180: ??$GetValueTypeMember_ShowOffStyle@VProtectionProviderListItem@Common@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140038120: ?__abi_AddRef@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x140234B60: ?__abi_QueryInterface@SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140016FE0: ??_E?$__abi_FunctorCapture@V<lambda_0530d5e6bb57713b51a3a19a231a3b89>@@XPE$AAVObject@Platform@@@Details@Platform@@UEAAPEAXI@Z
0x14002BBA0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005A1B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@2Collections@3@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1403728C0: "SecHealthUIAppShell.ThreatPillar" ??_C@_1GO@PECFLDF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x1400A2DB0: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnPointerCaptureLost@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x140378740: "FullScan" ??_C@_1BC@BGEMGLAJ@?$AAF?$AAu?$AAl?$AAl?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x14009E140: ?__abi_AddRef@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140039340: ?get@?QIContentDialog@Controls@Xaml@UI@Windows@@FullSizeDesired@ContentDialog@2345@UE$AAA_NXZ
0x140037EE0: ?__abi_AddRef@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x140028570: ?__abi_AddRef@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x14033F300: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14012A1DC: "private: void __cdecl SecHealthUIAppShell::Common::MessageStatusGlyph::MessageStatusGlyph_obj1_Bindings::Update_MessageStatusModel_ShowSuccess(bool,int) __ptr64" ?Update_MessageStatusModel_ShowSuccess@MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400C7614: ?get@QuarantinedThreatsSubtitle@__IThreatScanHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140302AA0: ??$GetReferenceTypeMember_MemoryProtectionTitle@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401D0FD8: ?Update_ViewModel_FwProtectionProviders@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVFwProvidersViewModel@SecHealthUIViewModels@@H@Z
0x140031000: ?Invoke@ProtocolActivationHandler@SecHealthUIAppShell@@UE$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@Z
0x1400A2410: ?OnDragEnter@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@ME$AAAXPE$AAVDragEventArgs@345@@Z
0x1405197D8: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardProtectedFoldersPage::`vftable'{for `Platform::Object'}" ??_7ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1402CAA40: ??$GetValueTypeMember_EnableRealTimeProtection@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14004F7D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatProtectionPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14001F748: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140307DB0: ??$SetReferenceTypeMember_PillarFeatureNotAvailableDialogCloseButtonText@VThreatLandingPageLightViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400EDCD0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x1401AB5AC: ?Update_ViewModel_CredentialGuardMoreInfoLink@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14004EACC: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140043F58: ?set@?QIFrameworkElement@Xaml@UI@Windows@@Height@FrameworkElement@234@UE$AAAXN@Z
0x14032BC94: ??0?$Box@W4CleanStatus@SecHealthUIDataModel@@@Platform@@QE$AAA@W4CleanStatus@SecHealthUIDataModel@@@Z
0x1400382F0: ?__abi_GetTrustLevel@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBHA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400783C0: ?__abi_GetIids@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14008E9E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ProvidersViewActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403B1780: "ValidateImageDependencyIntegrity" ??_C@_1EC@NFBCHHCF@?$AAV?$AAa?$AAl?$AAi?$AAd?$AAa?$AAt?$AAe?$AAI?$AAm?$AAa?$AAg?$AAe?$AAD?$AAe?$AAp?$AAe?$AAn?$AAd?$AAe?$AAn?$AAc?$AAy?$AAI?$AAn?$AAt?$AAe?$AAg?$AAr?$AAi?$AAt?$AAy@
0x140059460: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WBI@E$AAAKXZ
0x1403921E0: "__cdecl _uuidof_?AVNetworkResult@SecHealthUIDataModel@@" __uuidof_?AVNetworkResult@SecHealthUIDataModel@@
0x14027AC20: ??$GetReferenceTypeMember_ResourceKey@VDashboardSummary@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140520B60: "const Platform::Details::CustomBox<enum SecHealthUIAppShell::Common::PillarArtifact>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140340450: ?__abi_GetIids@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140059700: ?__abi_Release@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@WBA@E$AAAKXZ
0x1401B1414: ?Update_ViewModel_ClearTpmRecommendationStatusModel@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@H@Z
0x140504240: "const SecHealthUIAppShell::App::`vftable'{for `Platform::Object'}" ??_7App@SecHealthUIAppShell@@6BObject@Platform@@Application@Xaml@UI@Windows@@@
0x14015CF40: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::ScanProgress::ScanProgress_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14002594C: ??$__abi_unbox@VColor@UI@Windows@@@@YA?AVColor@UI@Windows@@PE$AAVObject@Platform@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140508130: ??_7?$Array@PE$AAVObject@Platform@@$00@Platform@@6B__abi_IUnknown@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@1@@
0x140503400: ??_7?$Array@PE$AAVString@Platform@@$00@Platform@@6B__abi_IUnknown@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@1@@
0x1402CEB50: ??$GetValueTypeMember_ShowRestartButton@VFirewallLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14050C2B0: ??_7?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@Platform@@6B__abi_IUnknown@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@1@@
0x14033B8B0: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140016B8C: ?get@Current@__IThreatFolderGuardRemoveFromProtectedDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVThreatFolderGuardRemoveFromProtectedDialogViewModel@3@XZ
0x140059450: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14035C5E8: "__cdecl _imp_EventRegister" __imp_EventRegister
0x1403436E8: "public: __cdecl std::out_of_range::out_of_range(char const * __ptr64) __ptr64" ??0out_of_range@std@@QEAA@PEBD@Z
0x14033D4A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140282640: ??$SetValueTypeMember_SystemGuardIsManaged@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14030AE80: ??$SetValueTypeMember_RestartRequired@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140065110: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WJA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14031C3F0: ??$GetReferenceTypeMember_ViewModel@VThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14050CCC0: ??_7?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@Platform@@6BIBindableIterator@Interop@Xaml@UI@Windows@@@
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140037FD0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBGI@E$AAAJHPE$AAVObject@Platform@@@Z
0x140025A94: ??1?$function@$$A6AEXZ@std@@QEAA@XZ
0x1405039B0: "const SecHealthUIAppShell::Common::PageBase::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7PageBase@Common@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x140017580: ?__abi_GetIids@?QObject@Platform@@__AddProgramDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400387B0: ?set@?QIContentDialog@Controls@Xaml@UI@Windows@@SecondaryButtonText@ContentDialog@2345@UE$AAAXPE$AAVString@Platform@@@Z
0x140393E10: "EdgeSmartScreenIsGp" ??_C@_1CI@CJKCFPEG@?$AAE?$AAd?$AAg?$AAe?$AAS?$AAm?$AAa?$AAr?$AAt?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAI?$AAs?$AAG?$AAp?$AA?$AA@
0x140024414: ?get@ThreatsFoundStatus@__IThreatScanHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403928B8: "WindowsHelloLaunchCXH" ??_C@_1CM@KCNLKGJO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAH?$AAe?$AAl?$AAl?$AAo?$AAL?$AAa?$AAu?$AAn?$AAc?$AAh?$AAC?$AAX?$AAH?$AA?$AA@
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033CB50: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14023A3D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1401CFCA4: ?Update_ViewModel@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVManageProvidersViewModel@SecHealthUIViewModels@@H@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVRelayCommand@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140088E08: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x1403B7840: "function not supported" ??_C@_0BH@KEFGLDAF@function?5not?5supported?$AA@
0x14036A640: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__FocusArgsActivationFactory_Registration" ?__FocusArgsActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140078470: ?__abi_GetIids@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14004A0F0: ?HighlightNavMenuItem@?Q__IAppShellPublicNonVirtuals@SecHealthUIAppShell@@AppShell@2@UE$AAAXPE$AAVString@Platform@@@Z
0x140157AAC: "private: void __cdecl SecHealthUIAppShell::Common::PlusButtonStandard::PlusButtonStandard_obj1_Bindings::Update_IsVisibleEventSource(bool,int) __ptr64" ?Update_IsVisibleEventSource@PlusButtonStandard_obj1_Bindings@PlusButtonStandard@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1402DE110: ??$GetReferenceTypeMember_DashboardTileActionSummaryModel@VFirewallPillarStateViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4VerticalAlignment@Xaml@UI@Windows@@____abi_get_Value@?Q?$IBox@W4VerticalAlignment@Xaml@UI@Windows@@@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@UE$AAAJPEAW4VerticalAlignment@Xaml@UI@Windows@@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4MitigationOptions@SecHealthUIViewModels@@____abi_get_Value@?Q?$IBox@W4MitigationOptions@SecHealthUIViewModels@@@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAW4MitigationOptions@SecHealthUIViewModels@@@Z
0x140345BA0: "void __cdecl __scrt_initialize_type_info(void)" ?__scrt_initialize_type_info@@YAXXZ
0x1404FE568: "__cdecl TI11PE$AAVChangedStateException@Platform@@" _TI11PE$AAVChangedStateException@Platform@@
0x140034658: "void __cdecl wil::details::ReportFailure_Hr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long)" ?ReportFailure_Hr@details@wil@@YAXPEAXIPEBD110W4FailureType@2@J@Z
0x14003A618: ??0ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140526278: "const SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage_obj1_BindingsTracking::`vftable'" ??_7ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B@
0x140264CB0: ??$ActivateType@VWebProtectionProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1402344D0: ?__abi_GetIids@?QObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403AFAA0: "QuarantineThreats" ??_C@_1CE@BGJJCPPA@?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AA?$AA@
0x14033B730: ?ToString@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x1402C7FE0: ??$GetReferenceTypeMember_AllowAnAppLink@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VPageBase@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVPageBase@Common@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140344B54: WINRT_GetProcessHeap
0x1400BC080: ?__abi_Release@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x14006E220: ?__abi_Release@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x1400F4078: ?get@LandingPageHeaderSubtitle@IFirstPartyFirewall@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14001DBC0: ?OnPointerPressed@App@SecHealthUIAppShell@@AE$AAAXPE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@456@@Z
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140536288: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::FireWallProfileType>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4FireWallProfileType@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x1400177F0: ??_G?$__abi_FunctorCapture@P6AXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@ZXPE$AAV12@PE$AAV3456@@Details@Platform@@UEAAPEAXI@Z
0x140051520: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140021268: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400BBE80: ?__abi_Release@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x1400711B0: ?__abi_Release@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x140047990: ?__abi_GetTrustLevel@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBPA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__ProviderPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400DB9F0: ?__abi_QueryInterface@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140334754: ??0?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Z
0x140508360: ??_7?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@6BIBindableIterable@Interop@Xaml@UI@Windows@@@
0x1400BAD80: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14039D660: "SecHealthUIViewModels.FirewallBa" ??_C@_1FI@FFGCLKJO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAB?$AAa@
0x1403B53F0: "Windows.Foundation.IReference`1<" ??_C@_1JC@CEGJFDLF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140088510: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatScanHistoryPagePublicNonVirtuals____abi_InitializeComponent@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAJXZ
0x140034C64: "void __cdecl wil::RethrowCaughtException(void)" ?RethrowCaughtException@wil@@YAXXZ
0x1403AA128: "NetworkConnected" ??_C@_1CC@BOCMPEIK@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAe?$AAd?$AA?$AA@
0x140015B00: ?__abi_AddRef@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@UE$AAAKXZ
0x140059C80: ?__abi_Release@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@WBI@E$AAAKXZ
0x1400472D0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBGA@E$AAAPE$AAUIWeakReference@23@XZ
0x140017380: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002BFEC: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400BDD50: ?OnNavigatedToSoTakeActionInTheView@?QPageBase@Common@SecHealthUIAppShell@@ManageCoreSecurityPage@HardwarePillar@3@W7E$AAAXPE$AAVNavigationEventArgs@Navigation@Xaml@UI@Windows@@@Z
0x14009FAD8: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnTapped@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVTappedRoutedEventArgs@Input@345@@Z
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140114444: "private: void __cdecl SecHealthUIAppShell::AccountPillar::AccountPage::AccountPage_obj1_Bindings::Update_ViewModel_ShowWindowsHelloLaunchCXH(bool,int) __ptr64" ?Update_ViewModel_ShowWindowsHelloLaunchCXH@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400486A0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x1400594E0: ?BindableGetAt@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@GBI@E$AAAPE$AAVObject@8@I@Z
0x14025FDE0: ??$ActivateType@VProductDetails@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x14036DAF8: "__cdecl _uuidof_?AU__IExploitsListViewPublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@" __uuidof_?AU__IExploitsListViewPublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@
0x1403972D0: "StatusHeader" ??_C@_1BK@DMNLCHAM@?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AA?$AA@
0x140262DF0: ??$ActivateType@VGlyphColorConverter@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140263950: ??$ActivateType@VFirewallPillarStateFactory@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140395338: "GlyphStateBottom" ??_C@_1CC@LJBIPOBG@?$AAG?$AAl?$AAy?$AAp?$AAh?$AAS?$AAt?$AAa?$AAt?$AAe?$AAB?$AAo?$AAt?$AAt?$AAo?$AAm?$AA?$AA@
0x1400245A8: ?get@ThirdPartyAvPillarState@__IDashBoardDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDefenderPillar@3@XZ
0x140279E70: ??$GetReferenceTypeMember_DashboardFirewallViewModel@VDashboardHostPage@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033B4A0: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14036F290: "Windows.Foundation.IReference`1<" ??_C@_1IK@ICNDDDIL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140018640: ?__abi_AddRef@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140017590: ?__abi_AddRef@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x14028E450: ??$SetValueTypeMember_ThreatCount@VDefenderRunningScan@SecHealthUIDataModel@@I@@YAXPE$AAVObject@Platform@@0@Z
0x140170444: ?Update_ScanModel_ScanExecute@Scan_obj1_Bindings@Scan@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@H@Z
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140129D30: "public: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj10_Bindings::Recycle(void) __ptr64" ?Recycle@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXXZ
0x1401B78F0: "private: virtual void __cdecl SecHealthUIAppShell::HealthPillar::HealthPage::HealthPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@EEAAXXZ
0x140137ED0: ?InitializeComponent@?Q__ICleanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@CleanProgress@23@UE$AAAXXZ
0x1400B2510: ?__abi_GetIids@?QObject@Platform@@__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400AC1E0: ?__abi_QueryInterface@?QObject@Platform@@__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033F330: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400173D0: ?__abi_AddRef@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@WBA@E$AAAKXZ
0x1400D0800: ?get@?QViewModel@__IAboutPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@1AboutPage@34@UE$AAAPE$AAVAboutPageViewModel@SecHealthUIViewModels@@XZ
0x14005A310: ?RemoveAtEnd@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@WCI@E$AAAXXZ
0x140038280: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVDataTemplate@345@@Z
0x14009F754: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnPointerReleased@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x14001819C: ??1?$VectorIterator@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@@Collections@Platform@@QEAA@XZ
0x14033C150: ?__abi_GetIids@TextChangedEventHandler@Controls@Xaml@UI@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140180F10: ?ProcessBindings@FirewallPublicPage_obj24_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x140113770: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::ThreatProtectionLightPage_obj1_Bindings::Update_ViewModel_LeanMoreLink_IsVisible(bool,int) __ptr64" ?Update_ViewModel_LeanMoreLink_IsVisible@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140070328: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400BAEC0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1401E95C0: ?PropertyChanged@ThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140017940: ?CollectionChanged@ThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1400472B0: ?__abi_GetIids@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140029A8C: ?OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ItemsControl@2345@ME$AAAXPE$AAVStyle@345@0@Z
0x1402925D0: ??$SetEnumMember_AppRepSmartScreenMode@VSmartScreenDataModel@SecHealthUIDataModel@@W4Enforcementlevel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14009D6C4: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@WrapHyperlink@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x1400409D4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x1403757A0: "SideNavigation" ??_C@_1BO@PFBEPIDM@?$AAS?$AAi?$AAd?$AAe?$AAN?$AAa?$AAv?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14050D770: "const SecHealthUIAppShell::SettingsPillar::ProvidersView::`vftable'{for `Windows::UI::Xaml::Controls::Primitives::Selector'}" ??_7ProvidersView@SettingsPillar@SecHealthUIAppShell@@6BSelector@Primitives@Controls@Xaml@UI@Windows@@@
0x1400382F0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140248870: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::CfaRecentlyBlockedDialog_obj1_BindingsTracking>::StopTracking(void) __ptr64" ?StopTracking@?$XamlBindingsBase@VCfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x14050DFD8: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionStatusListListView::`vftable'{for `Platform::Object'}" ??_7ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@ListView@Controls@Xaml@UI@Windows@@@
0x14004EB14: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140020FE8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJH@Z
0x14004F430: ?__abi_SecHealthUIAppShell_FamilyPillar___IFamilyPagePublicNonVirtuals____abi_ManageOpenDevicesButtonCallback@?Q__IFamilyPagePublicNonVirtuals@FamilyPillar@SecHealthUIAppShell@@FamilyPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140054EA4: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@2Collections@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14036E2F8: "NavMenuLink" ??_C@_1BI@GCKADDGM@?$AAN?$AAa?$AAv?$AAM?$AAe?$AAn?$AAu?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400BEE20: ?__abi_GetIids@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14024FAC4: ?get@AccountName@__IAccountProtectionDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1401BD0A0: ?ProcessBindings@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x1400380C0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400E5440: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140020EA8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x140098820: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_RemoveAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCI@E$AAAJI@Z
0x14002E18C: "public: virtual __cdecl std::bad_alloc::~bad_alloc(void) __ptr64" ??1bad_alloc@std@@UEAA@XZ
0x140374AE0: "__cdecl _uuidof_?AVGrid@Controls@Xaml@UI@Windows@@" __uuidof_?AVGrid@Controls@Xaml@UI@Windows@@
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@H@Details@2@WCI@E$AAAKXZ
0x140341240: ?__abi_QueryInterface@SizeChangedEventHandler@Xaml@UI@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140248890: "protected: virtual __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatSampleSubmissionDialog_obj1_BindingsTracking>::~XamlBindingsBase<class SecHealthUIAppShell::ThreatSampleSubmissionDialog_obj1_BindingsTracking>(void) __ptr64" ??1?$XamlBindingsBase@VThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@MEAA@XZ
0x14003D9E0: ?__abi_QueryInterface@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402C6380: ??$GetValueTypeMember_IsCFADisabledByRTP@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401BD758: ?Update_DashboardTileActionSummaryModel@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400F6260: ?OnSampleSubmissionsCallback@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14001DFA0: ?__abi_SecHealthUIAppShell___IAppShellStatics____abi_get_IsSupportButtonVisible@?Q__IAppShellStatics@SecHealthUIAppShell@@__AppShellActivationFactory@2@UE$AAAJPEA_N@Z
0x14002BC10: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WBI@E$AAAKXZ
0x1400D7370: ??_G?$_PPLTaskHandle@EU?$_ContinuationTaskHandle@XXV?$function@$$A6AXV?$task@X@Concurrency@@@Z@std@@U?$integral_constant@_N$00@2@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@E@Concurrency@@U_ContinuationTaskHandleBase@details@3@@details@Concurrency@@UEAAPEAXI@Z
0x14014F688: "private: void __cdecl SecHealthUIAppShell::AppShell::AppShell_obj1_Bindings::Update_IsSupportButtonVisible(bool,int) __ptr64" ?Update_IsSupportButtonVisible@AppShell_obj1_Bindings@AppShell@SecHealthUIAppShell@@AEAAX_NH@Z
0x140099C90: ?__abi_QueryInterface@PageNavigateEventHandler@Base@SecHealthUIViewModels@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14005B400: ?__abi_Release@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400BDD60: ?__abi_QueryInterface@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B6514: ?get@FreshStartSection@__IHealthLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x140015B30: ?__abi_Release@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@UE$AAAKXZ
0x14002BEA0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVString@Platform@@$00@3@WDI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140099320: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14038E6F4: "h" ??_C@_13CACJPPAP@?$AAh?$AA?$AA@
0x140271710: ??$GetReferenceTypeMember_ViewModel@VClearTpmDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033B4C0: ?__abi_Release@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14005B3C0: ?__abi_Release@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140023EC8: ?get@HowManyFilesScanned@__IBaseScanResultsViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400C9CB0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017940: ?MapChanged@ThreatExclusionsPage_obj12_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140050700: ?__abi_SecHealthUIAppShell_FirewallPillar___IFirewallPagePublicNonVirtuals____abi_ResetLinkCallback@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14009E370: ?__abi_Release@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403B47D8: "__cdecl _uuidof_?AU__IThreatDetailsDialog_obj1_BindingsTrackingPublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__IThreatDetailsDialog_obj1_BindingsTrackingPublicNonVirtuals@SecHealthUIAppShell@@
0x140037250: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x140048940: ?raise@PropertyChanged@AppShell@SecHealthUIAppShell@@ME$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x14013C6C4: ?Update_LaunchApplication_Click@AppBrowserPage_obj2_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x140037EB0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x140027570: ?__abi_QueryInterface@?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140524FD8: "const XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallDomainPage_obj1_BindingsTracking>::`vftable'" ??_7?$XamlBindingsBase@VFirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@6B@
0x1400241B4: ?get@NetworkProfileGlyphModel@__INetworkProfileItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseGlyphViewModel@Base@3@XZ
0x1401E4A70: ?Connect@ThreatFolderGuardAllowDialog_obj1_Bindings@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1403B2388: "LinkActionCommandVisible" ??_C@_1DC@OLHDIJD@?$AAL?$AAi?$AAn?$AAk?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x1400151B4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1400598C0: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WBI@E$AAAKXZ
0x1400BA488: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x140504C30: "const Platform::Array<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `Platform::IValueType'}" ??_7?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6BIValueType@1@@
0x140038200: ?__abi_Release@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x14004809C: ?get@AllowAnAppLink@__IThreatRansomwarePageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1403AB718: "ThirdPartyAvPillarState" ??_C@_1DA@GNCIHHLD@?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AAA?$AAv?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x14030A520: ??$SetReferenceTypeMember_SystemMitigation@VSystemMitigationUserControl@Common@SecHealthUIAppShell@@VSystemMitigationEntryViewModel@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x140037F00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x1400284D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14024DE10: ?GetMany@?Q?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@2Platform@@UE$AAAIP$01E$AAV?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@7@@Z
0x14039A5E0: "EnableLPS" ??_C@_1BE@FLLGAIJE@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAL?$AAP?$AAS?$AA?$AA@
0x1400380F0: ?__abi_Release@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x140034D54: "void __cdecl wil::details::ReportFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,wchar_t const * __ptr64,enum wil::details::ReportFailureOptions)" ?ReportFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEB_WW4ReportFailureOptions@12@@Z
0x140017240: ?__abi_AddRef@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x14006E1E0: ?__abi_GetRuntimeClassName@DependencyPropertyChangedCallback@Xaml@UI@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402820F0: ??$GetValueTypeMember_SecureBioIsEnabled@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14029F4B0: ??$GetReferenceTypeMember_StorageTitle@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14006CE04: ?get@CommunityLink@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1402D5800: ??$SetValueTypeMember_SummaryNotificationToggle@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14003CE10: ?__abi_SecHealthUIAppShell_AppBrowserPillar___IAppBrowserPagePublicNonVirtuals____abi_OnEdgeRadioButtonChecked@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAJPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x140262520: ??$ActivateType@VAboutPage@SettingsPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140047160: ?__abi_AddRef@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400FD984: ?get@SideNavView@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x1402F1290: ??$GetReferenceTypeMember_SmartScreenForEdgeSubtitle@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033C9A0: ?__abi_QueryInterface@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14022746C: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatSampleSubmissionDialog,class SecHealthUIAppShell::ThreatSampleSubmissionDialog_obj1_BindingsTracking>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatSampleSubmissionDialog,class SecHealthUIAppShell::ThreatSampleSubmissionDialog_obj1_BindingsTracking>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThreatSampleSubmissionDialog@SecHealthUIAppShell@@VThreatSampleSubmissionDialog_obj1_BindingsTracking@2@@XamlBindingInfo@@UEAA@XZ
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@_W@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140050478: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140020AE8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJPE$AAVStyle@345@0@Z
0x140527550: "const SecHealthUIAppShell::SettingsPillar::ProviderPage::ProviderPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::SettingsPillar::ProviderPage,class SecHealthUIAppShell::SettingsPillar::ProviderPage_obj1_BindingsTracking>'}" ??_7ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VProviderPage@SettingsPillar@SecHealthUIAppShell@@VProviderPage_obj1_BindingsTracking@23@@XamlBindingInfo@@@
0x140390D10: "bad locale name" ??_C@_0BA@ELKIONDK@bad?5locale?5name?$AA@
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@H@Details@2@WCA@E$AAAKXZ
0x14052A8E0: "const XamlBindingInfo::XamlBindings::`vftable'{for `XamlBindingInfo::__IXamlBindingsPublicNonVirtuals'}" ??_7XamlBindings@XamlBindingInfo@@6B__IXamlBindingsPublicNonVirtuals@1@@
0x14051E7F8: "const XamlTypeInfo::InfoProvider::XamlUserType::`vftable'{for `Windows::UI::Xaml::Markup::IXamlType'}" ??_7XamlUserType@InfoProvider@XamlTypeInfo@@6BIXamlType@Markup@Xaml@UI@Windows@@@
0x1403A9338: "ResourceInfo" ??_C@_1BK@LFACFILJ@?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x1400EC18C: ??0ThreatDetailsDialog@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatItem@SecHealthUIViewModels@@_N@Z
0x1403958B8: "ApplyButtonEnabled" ??_C@_1CG@LKMLKIFL@?$AAA?$AAp?$AAp?$AAl?$AAy?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x14024B5F4: "protected: virtual __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage_obj1_BindingsTracking>::~XamlBindingsBase<class SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage_obj1_BindingsTracking>(void) __ptr64" ??1?$XamlBindingsBase@VAppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAA@XZ
0x1400E3290: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033D3D0: ?__abi_GetIids@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__FullThreatHistoryListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14006E260: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@CleanProgress@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVUIElement@345@@Z
0x1401B1C84: ?Update_ViewModel_AdvancedTpmPageLink_Click@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x14008DE98: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140037FE0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x1400CD514: "public: void __cdecl wil::details_abi::RawUsageIndex::Swap(class wil::details_abi::RawUsageIndex & __ptr64) __ptr64" ?Swap@RawUsageIndex@details_abi@wil@@QEAAXAEAV123@@Z
0x140399850: "Status" ??_C@_1O@GGDILBNB@?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x14039A350: "IsGPEnabled" ??_C@_1BI@KFLLKECN@?$AAI?$AAs?$AAG?$AAP?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140144090: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GAppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140251744: ?get@ShowLinksSection@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAA_NXZ
0x140049740: ?<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@UE$AAAXXZ
0x140041C40: ?__abi_AddRef@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140536250: ?result@?1??InternalGetTypeCode@?$Box@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x140527F40: "const SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::ManageCoreSecurityPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140340190: ?__abi_GetIids@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140037EC0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140020CC8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x1400B9CB0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140391A30: "__cdecl _uuidof_?AV?$Box@W4DashboardPillarHealth@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4DashboardPillarHealth@SecHealthUIDataModel@@@Platform@@
0x140038120: ?__abi_AddRef@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x140098760: ?__abi_GetRuntimeClassName@SetFocusEventHandler@Base@SecHealthUIViewModels@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140249EE4: "protected: virtual __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::DashboardHostPage_obj1_BindingsTracking>::~XamlBindingsBase<class SecHealthUIAppShell::DashboardHostPage_obj1_BindingsTracking>(void) __ptr64" ??1?$XamlBindingsBase@VDashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@MEAA@XZ
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatAddFileTypeDialog,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatAddFileTypeDialog,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThreatAddFileTypeDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x14005C010: "public: static long __cdecl SecHealthUIAppShell::Common::__AppMitigationUserControlActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140022078: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14003EFA0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__HardwarePageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140016B8C: ?get@WebProtectionProviderCollection@__IWebProtectionProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x140391B30: "__cdecl _uuidof_?AVAssessmentStatus@SecHealthUIDataModel@@" __uuidof_?AVAssessmentStatus@SecHealthUIDataModel@@
0x140343BC0: "public: virtual void __cdecl Concurrency::details::stl_critical_section_win7::lock(void) __ptr64" ?lock@stl_critical_section_win7@details@Concurrency@@UEAAXXZ
0x140512348: "const SecHealthUIAppShell::Common::__WrapPanelActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IWrapPanelStatics'}" ??_7__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@6B__IWrapPanelStatics@12@@
0x140037EE0: ?__abi_AddRef@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x14050AFA8: "const SecHealthUIAppShell::Common::__CleanProgressActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__ICleanProgressStatics'}" ??_7__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@6B__ICleanProgressStatics@12@@
0x14050B4E8: "const SecHealthUIAppShell::Common::__ExpandControlActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IExpandControlStatics'}" ??_7__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@6B__IExpandControlStatics@12@@
0x140511C48: "const SecHealthUIAppShell::Common::__WrapHyperlinkActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IWrapHyperlinkStatics'}" ??_7__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@6B__IWrapHyperlinkStatics@12@@
0x140510A38: "const SecHealthUIAppShell::Common::__PageSectionHeaderActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IPageSectionHeaderStatics'}" ??_7__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@6B__IPageSectionHeaderStatics@12@@
0x140510CE0: "const SecHealthUIAppShell::Common::__PillarStatusGlyphActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IPillarStatusGlyphStatics'}" ??_7__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@6B__IPillarStatusGlyphStatics@12@@
0x140340030: ?ToString@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x14051B300: "const SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x1405095B8: "const SecHealthUIAppShell::Common::__BaseAddButtonListViewActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IBaseAddButtonListViewStatics'}" ??_7__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@6B__IBaseAddButtonListViewStatics@12@@
0x1405139D8: "const SecHealthUIAppShell::Common::__FloatingButtonControlActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IFloatingButtonControlStatics'}" ??_7__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@6B__IFloatingButtonControlStatics@12@@
0x1400AEF30: ?__abi_QueryInterface@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAKXZ
0x14050B230: "const SecHealthUIAppShell::Common::__DisabledPageSectionHeaderActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IDisabledPageSectionHeaderStatics'}" ??_7__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@6B__IDisabledPageSectionHeaderStatics@12@@
0x140510280: "const SecHealthUIAppShell::Common::__ScanThreatRemediationViewActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IScanThreatRemediationViewStatics'}" ??_7__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@6B__IScanThreatRemediationViewStatics@12@@
0x140016AF8: ?get@ExpandCollapseButton@__ICustomizedProgramPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140303E70: ??$GetValueTypeMember_ShowMemoryProtectionSection@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400380E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400E7634: ??$?0VSettingsPage@SettingsPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVSettingsPage@SettingsPillar@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x140391970: "__cdecl _uuidof_?AVNetworkShieldStrings@SecHealthUIViewModels@@" __uuidof_?AVNetworkShieldStrings@SecHealthUIViewModels@@
0x14009E2C0: ?__abi_AddRef@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x14005A510: ?__abi_AddRef@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140030840: ?__abi_GetRuntimeClassName@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403243E0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140098780: ?__abi_GetIids@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140158604: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@PlusButtonStandard@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140077B28: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@LastScanSummaryView@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1403B90AC: "__cdecl _real@43f00000" __real@43f00000
0x1400349AC: "void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,wchar_t const * __ptr64,bool,wchar_t * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)" ?LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEB_W_NPEA_W_KPEAD6PEAUFailureInfo@2@@Z
0x1400580D0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400566AC: ?get@ItemClicked@__IBaseSimpleListViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x1402F1610: ??$GetReferenceTypeMember_SmartScreenForAppsWarning@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401C3088: ?Update_ViewModel_LearnMoreProgramLink_Text@AboutPage_obj1_Bindings@AboutPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1401541E4: ?Update_MessageStatusModel_MessageText@MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14001F724: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1405284E8: "const SecHealthUIAppShell::FirewallPillar::FirewallPublicPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@XamlBindingTrackingBase@XamlBindingInfo@@@
0x14010FCC4: ?_Erase@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAV12@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@PEAX@2@@Z
0x1400CBB7C: "public: __cdecl winrt::hresult_error::~hresult_error(void) __ptr64" ??1hresult_error@winrt@@QEAA@XZ
0x1402F79E0: ??$GetValueTypeMember_IsAppBrowserLockdown@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x14017E974: ?Update_ViewModel@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@AEAAXPE$AAVFamilyLandingPageViewModel@SecHealthUIViewModels@@H@Z
0x1401B6114: ?Update_ViewModel@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@AEAAXPE$AAVHealthLandingPageViewModel@SecHealthUIViewModels@@H@Z
0x14013FB34: ?Update_ViewModel@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVAppBrowserLandingPageViewModel@SecHealthUIViewModels@@H@Z
0x140058180: ?get@?Q?$IBox@W4MitigationOptions@SecHealthUIViewModels@@@Platform@@Value@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@UE$AAA?AW4MitigationOptions@SecHealthUIViewModels@@XZ
0x14040E443: ?_TlgEvent@?M@??Stop@?$ActivityBase@VDefenderAppActivityTelemetry@SecHealthUITelemetry@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAAXJ@Z@4U<unnamed-type-_TlgEvent>@?M@??123@QEAAXJ@Z@B
0x14035C060: "__cdecl _imp_OutputDebugStringW" __imp_OutputDebugStringW
0x140343F7C: "private: static void __cdecl std::locale::_Setgloballocale(void * __ptr64)" ?_Setgloballocale@locale@std@@CAXPEAX@Z
0x140396440: "CancelButtonText" ??_C@_1CC@PGFKHEGC@?$AAC?$AAa?$AAn?$AAc?$AAe?$AAl?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x1402A0020: ??$SetReferenceTypeMember_ManufacturerVersionTitle@VManageTPMPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1403ACE60: "IsAppBrowserPillarVisible" ??_C@_1DE@JADABPP@?$AAI?$AAs?$AAA?$AAp?$AAp?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x140037EB0: ?__abi_Release@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x1403AF3B8: "TroubleshootLink" ??_C@_1CC@LNKKINED@?$AAT?$AAr?$AAo?$AAu?$AAb?$AAl?$AAe?$AAs?$AAh?$AAo?$AAo?$AAt?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1405363B8: ?result@?1??InternalGetTypeCode@?$Box@W4ThreatDetection@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x14033C200: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005CA10: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBEA@E$AAAXHPE$AAVObject@Platform@@@Z
0x1400C78D0: ?get@UpdateErrorDescriptionLabelAndContent@__IThreatUpdatesPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400C2200: ?HealthModelActionClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x14033BFC0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14001E5B0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400C9780: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x14023BD08: ??0ClearTpmViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x1400A40A4: ??0__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1400380F0: ?__abi_Release@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x140399A88: "CategoryLabel" ??_C@_1BM@IEDBOHP@?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140017330: ?__abi_AddRef@?QObject@Platform@@__FirewallPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140017330: ?__abi_AddRef@?QObject@Platform@@__HardwarePageActivationFactory@HardwarePillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402F7E30: ??$GetReferenceTypeMember_Company@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033F110: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005B40C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400EBF30: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14033F060: ?RemoveAt@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAXI@Z
0x14038FDE0: "SettingsPage" ??_C@_1BK@MKNOHEDP@?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAP?$AAa?$AAg?$AAe?$AA?$AA@
0x140071050: ?__abi_Release@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400284F0: ?__abi_Release@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x140028680: ?__abi_GetRuntimeClassName@?QObject@Platform@@App@SecHealthUIAppShell@@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14003DEF0: ?__abi_GetIids@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@UE$AAAKXZ
0x1400C4B80: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14009A050: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatScanHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400C7FBC: ??$?0VDashboardHostPage@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@QE$AAA@PE$AAVDashboardHostPage@SecHealthUIAppShell@@P856@E$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@1234@@ZW4CallbackContext@8@_N@Z
0x1403711C0: "__cdecl _uuidof_?AVLastScanSummaryView@Common@SecHealthUIAppShell@@" __uuidof_?AVLastScanSummaryView@Common@SecHealthUIAppShell@@
0x14050B9E0: "const SecHealthUIAppShell::Common::MessageStatusGlyph::`vftable'{for `__abi_IUnknown'}" ??_7MessageStatusGlyph@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x140342B50: "int __cdecl std::_Immortalize_impl<class std::_Generic_error_category>(void * __ptr64,void * __ptr64,void * __ptr64 * __ptr64)" ??$_Immortalize_impl@V_Generic_error_category@std@@@std@@YAHPEAX0PEAPEAX@Z
0x14006E370: ?__abi_Release@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__CurrentThreatsListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033C170: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402D2530: ??$GetReferenceTypeMember_FirewallNotificationFullDescription@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14039CE30: "SecHealthUIDataModel.ScanProgres" ??_C@_1FA@EMJLLPLK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAS?$AAc?$AAa?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs@
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VFirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVFirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14003DDD0: ??_9?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@12@$BMA@AA
0x1401E07C0: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::ThreatFolderGuardAllowAppPage_obj13_Bindings::Recycle(void) __ptr64" ?Recycle@ThreatFolderGuardAllowAppPage_obj13_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UEAAXXZ
0x14029EE90: ??$GetValueTypeMember_ShowAdvancedTpmPageLink@VManageTPMPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140296890: ??$GetReferenceTypeMember_FwPublicProviderCollection@VFwProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14030C090: ??$GetReferenceTypeMember_DisableWin2KSystemCalls@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402490E0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatDetailsDialog,class SecHealthUIAppShell::ThreatDetailsDialog_obj1_BindingsTracking>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThreatDetailsDialog@SecHealthUIAppShell@@VThreatDetailsDialog_obj1_BindingsTracking@2@@XamlBindingInfo@@UEAAXXZ
0x1400C98E0: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BADB0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x14039C8C0: "SecHealthUIDataModel.Dismissable" ??_C@_1EM@LKNDOKHJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAi?$AAs?$AAm?$AAi?$AAs?$AAs?$AAa?$AAb?$AAl?$AAe@
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatProtectionOptionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Z@ItemClickEventHandler@Controls@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8678@E$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@2345@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1404FE0F0: "__stdcall CT??_R0PE$AAVException@Platform@@" _CT??_R0PE$AAVException@Platform@@@88
0x1403435F0: "public: virtual void * __ptr64 __cdecl std::_Ref_count_obj<class __ExceptionPtr>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Ref_count_obj@V__ExceptionPtr@@@std@@UEAAPEAXI@Z
0x140017590: ?__abi_AddRef@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@WBI@E$AAAKXZ
0x1400FFA90: ?__abi_QueryInterface@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14011F700: ?LookupConverter@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x14033BBD0: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x1400284E0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBI@E$AAAJPEAH@Z
0x14025B39C: ??$?0VCfaRecentlyBlockedDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVCfaRecentlyBlockedDialog@SecHealthUIAppShell@@P834@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@2@PE$AAVContentDialogOpenedEventArgs@6782@@ZW4CallbackContext@Platform@@_N@Z
0x1400CAB54: "long __cdecl StringCchCatW(wchar_t * __ptr64,unsigned __int64,wchar_t const * __ptr64)" ?StringCchCatW@@YAJPEA_W_KPEB_W@Z
0x14005C9A0: ?__abi_Release@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140510D20: "const SecHealthUIAppShell::Common::__PillarStatusGlyphActivationFactory::`vftable'{for `Platform::Object'}" ??_7__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140038080: ?__abi_Release@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x14050DBA0: "const SecHealthUIAppShell::HardwarePillar::__ManageCoreSecurityPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ManageCoreSecurityPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140028210: ?__abi_Release@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400308C0: ?__abi_GetIids@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__AppDisabledPageActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140038350: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x140017940: ?CollectionChanged@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x14003BD70: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@PillarStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x140377590: "https://go.microsoft.com/fwlink/" ??_C@_1FO@DNLJHFHN@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAg?$AAo?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAf?$AAw?$AAl?$AAi?$AAn?$AAk?$AA?1@
0x1401A5AEC: ?Update_ViewModel_HardwareSecurityLevelHeader@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x14006F270: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBEI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x1400909EC: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_InsertAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJIPE$AAVObject@8@@Z
0x140017480: ?__abi_AddRef@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A2370: "ThreatCategoryINVALID" ??_C@_1CM@LPNJFOKO@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAI?$AAN?$AAV?$AAA?$AAL?$AAI?$AAD?$AA?$AA@
0x1403AF2A0: "FirewallDeviceUnsafeState" ??_C@_1DE@NMOHDALK@?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAU?$AAn?$AAs?$AAa?$AAf?$AAe?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x140017590: ?__abi_AddRef@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x14002BFEC: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVString@Platform@@$00@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x1402E5F70: ??$GetReferenceTypeMember_ScanResultsModel@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14001E8F0: ?__abi_SecHealthUIAppShell___IAppShellPublicNonVirtuals____abi_ResetScrollViewToOrigin@?Q__IAppShellPublicNonVirtuals@SecHealthUIAppShell@@AppShell@2@UE$AAAJXZ
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_1593cbe885a8ffe57a5eee7eb26421b7>@@XPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Details@Platform@@UEAAPEAXI@Z
0x1403910B4: "alnum" ??_C@_05IIMHCHIO@alnum?$AA@
0x1404FF400: SecHealthUIAppShell___AllowThreatDialogActivationFactory__Entry
0x140056B68: ??1?$WriteOnlyArray@PE$AAVObject@Platform@@$00@Platform@@QE$AAA@XZ
0x14005CAE0: ?__abi_Release@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x140039CD0: ?__abi_AddRef@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x14028C740: ??$SetReferenceTypeMember_StorageHealthStatus@VHealthAdvisorStatus@SecHealthUIDataModel@@VStorageHealthAssessmentStatus@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140017940: ?DependencyPropertyChanged@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x1400207B8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__FullThreatHistoryListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14010BA8C: "public: void __cdecl std::_Builder<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_Add_range(wchar_t,wchar_t) __ptr64" ?_Add_range@?$_Builder@PEB_W_WV?$regex_traits@_W@std@@@std@@QEAAX_W0@Z
0x140016B8C: ?get@Content@IContentPresenter@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVObject@Platform@@XZ
0x140521470: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ScanProgressStatus>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x140017200: ?__abi_Release@?QObject@Platform@@__ThreatProtectionLightPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1401031D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__XamlMetaDataProviderActivationFactory@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140065850: ?__abi_AddRef@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@PageNavigateEventHandler@Base@SecHealthUIViewModels@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402FE590: ??$SetEnumMember_PillarType@VBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@W4PillarType@23@@@YAXPE$AAVObject@Platform@@0@Z
0x1400F4500: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403AF800: "ManageNotificationsLink" ??_C@_1DA@GDPEDGEK@?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14005BFD0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_65b9b634fff5a0570a49f9fc1e02a4e9>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1400681E0: ?__abi_SecHealthUIAppShell_Common___IGlyphColorConverterStatics____abi_get_DashboardWarningGlyphIdBottomLayer@?Q__IGlyphColorConverterStatics@Common@SecHealthUIAppShell@@__GlyphColorConverterActivationFactory@23@UE$AAAJPEA_W@Z
0x14025F9E0: ??$ActivateType@VNetworkResult@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x1403ACFA8: "OptionLabel" ??_C@_1BI@KMJAILIF@?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140065490: ?__abi_AddRef@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x1405205B8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ProtectionProviderType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x14006E440: ?__abi_GetIids@DependencyPropertyChangedCallback@Xaml@UI@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140391220: "__cdecl _uuidof_?AV?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@Platform@@" __uuidof_?AV?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@Platform@@
0x140047070: ?__abi_GetIids@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WCAA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140339870: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402E07C0: ??$GetReferenceTypeMember_AppGuardSavePreferences@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14021DA90: ?Update_Status_YellowDismissLinkModel@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400EDB50: ?__abi_Release@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x140028280: ?__abi_Release@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14016E188: "private: void __cdecl SecHealthUIAppShell::Common::PillarStatusGlyph::PillarStatusGlyph_obj1_Bindings::Update_GlyphModel_HideBottomGlyph(bool,int) __ptr64" ?Update_GlyphModel_HideBottomGlyph@PillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402F02F0: ??$GetReferenceTypeMember_DefaultBrowserIsEdge@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14010CC40: ?__abi_Windows_UI_Xaml_Markup_IXamlMember____abi_get_Type@?QIXamlMember@Markup@Xaml@UI@Windows@@XamlMember@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAPE$AAUIXamlType@2345@@Z
0x14006EBB0: "public: static long __cdecl SecHealthUIAppShell::Common::__DisabledPageSectionHeaderActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1403B5350: "Windows.Foundation.IReference`1<" ??_C@_1JC@IDDAGLLE@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x1400C9CE0: ?BindableAppend@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@GCI@E$AAAXPE$AAVObject@8@@Z
0x140117BE8: ?Set_SecHealthUIAppShell_Common_PageSectionHeader_SectionModel@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVPageSectionHeader@Common@4@PE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400B4000: ??0CustomizeMitigationsDialog@SecHealthUIAppShell@@QE$AAA@XZ
0x140030590: ?__abi_QueryInterface@UnhandledExceptionEventHandler@Xaml@UI@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1402B2410: ??$GetValueTypeMember_IsEnabled@VBaseCommandViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403ACB40: "HasDependencyPolicy" ??_C@_1CI@HPILNNCE@?$AAH?$AAa?$AAs?$AAD?$AAe?$AAp?$AAe?$AAn?$AAd?$AAe?$AAn?$AAc?$AAy?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x140328E80: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14009E2A0: ?__abi_QueryInterface@?QObject@Platform@@__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14004AFE0: ?OnNavigatedToPage@AppShell@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVNavigatingCancelEventArgs@Navigation@Xaml@UI@Windows@@@Z
0x140024384: ?get@SecureBootSection@__IHardwareLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x1403AB360: "DisableClearTpmButtonPolicySet" ??_C@_1DO@IJMEGLFA@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAe?$AAt?$AA?$AA@
0x1400AD420: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThirdPartyView@Common@SecHealthUIAppShell@@WBEA@E$AAAJHPE$AAVObject@Platform@@@Z
0x14033BD10: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400173D0: ?__abi_AddRef@SetFocusEventHandler@Base@SecHealthUIViewModels@@WBA@E$AAAKXZ
0x140399610: "ShowScanOptions" ??_C@_1CA@CBDOKKOG@?$AAS?$AAh?$AAo?$AAw?$AAS?$AAc?$AAa?$AAn?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x14036AA00: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__LastScanSummaryViewActivationFactory_Registration" ?__LastScanSummaryViewActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14005B4C0: ?__abi_QueryInterface@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402A71D0: ??$GetValueTypeMember_IsEnabledEventSource@VPlusButtonStandard@Common@SecHealthUIAppShell@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402AE730: ??$GetValueTypeMember_IsHardwarePillarDisableTpmTroubleshooterPolicySet@VManagementShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400AFFA8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@WrapPanel@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14036B5E8: "const std::locale::_Locimp::`vftable'" ??_7_Locimp@locale@std@@6B@
0x140374F28: "__cdecl _uuidof_?AU__IThreatFolderGuardAllowAppPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AU__IThreatFolderGuardAllowAppPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@
0x140017200: ?__abi_Release@?QObject@Platform@@__ProvidersViewActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140286810: ??$GetReferenceTypeMember_ViewModel@VThreatDetailsDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005B6E0: ?__abi_Release@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x14033BA30: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140069F30: ?__abi_Release@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WCA@E$AAAKXZ
0x140247640: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400514B4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400986A0: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14004F29C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@I@Details@2@WCI@E$AAAKXZ
0x14033C780: ?ToString@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x14010C700: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@ItemType@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAPE$AAU12345@XZ
0x14006A140: ?__abi_Release@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WBA@E$AAAKXZ
0x1403134A0: ??$GetValueTypeMember_ShowSettingsButton@VProtectionProviderListItem@Common@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402D3DE0: ??$GetReferenceTypeMember_DomainNotificationTitleLabel@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400378F4: ?get@DomainWorkplaceSection@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x140248FF0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage,class SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage_obj1_BindingsTracking>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@VThreatFullHistoryPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAAXXZ
0x1405291B8: "const SecHealthUIAppShell::Common::SystemMitigationUserControl_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@XamlBindingTrackingBase@XamlBindingInfo@@@
0x14002BCD0: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WCI@E$AAAKXZ
0x1403761B0: "__cdecl _uuidof_?AU__IPillarStatusGlyphStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__IPillarStatusGlyphStatics@Common@SecHealthUIAppShell@@
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140036540: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDataTemplate@345@@Z
0x140093610: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140217374: ?Update_ViewModel_SettingsDashboardButton@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14025402C: ??$?0VBaseListView@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Z@ItemClickEventHandler@Controls@Xaml@UI@Windows@@QE$AAA@PE$AAVBaseListView@Common@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@1234@@ZW4CallbackContext@9@_N@Z
0x140078480: ?__abi_GetIids@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14024EF94: ?get@FreshStartLastRunLabel@__IHealthFreshStartPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400C94F0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__AccountPageActivationFactory@AccountPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140113B84: ?Update_ViewModel_DynamicLockLaunchCXH@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140036BB0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14025ADCC: ??$?0VThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Z@ItemClickEventHandler@Controls@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@1234@@ZW4CallbackContext@9@_N@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VXamlBindingTrackingBase@XamlBindingInfo@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@QE$AAA@PE$AAVXamlBindingTrackingBase@XamlBindingInfo@@P867@E$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@2345@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x14003EED0: ?__abi_Release@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x140099CD0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WHI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A1A90: "CleanThreatSucceeded" ??_C@_1CK@HCFLGLCK@?$AAC?$AAl?$AAe?$AAa?$AAn?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAu?$AAc?$AAc?$AAe?$AAe?$AAd?$AAe?$AAd?$AA?$AA@
0x1402751E0: ??$GetValueTypeMember_PillarState@VHardwarePillar@SecHealthUIDataModel@@W4DashboardState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400BBEC0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x1400A31F0: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnManipulationCompleted@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVManipulationCompletedRoutedEventArgs@Input@345@@Z
0x140108A74: "public: class std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> > __cdecl std::_Regex_traits<wchar_t>::transform_primary<class std::_String_iterator<class std::_String_val<struct std::_Simple_types<wchar_t> > > >(class std::_String_iterator<class std::_String_val<struct std::_Simple_types<wchar_t> > >,class std::_String_iterator<class std::_String_val<struct std::_Simple_types<wchar_t> > >)const __ptr64" ??$transform_primary@V?$_String_iterator@V?$_String_val@U?$_Simple_types@_W@std@@@std@@@std@@@?$_Regex_traits@_W@std@@QEBA?AV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@1@V?$_String_iterator@V?$_String_val@U?$_Simple_types@_W@std@@@std@@@1@0@Z
0x14033CF20: ?Clear@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@WCI@E$AAAXXZ
0x14035C660: "__cdecl _imp_?CreateException@Exception@Platform@@SAPE$AAV12@H@Z" __imp_?CreateException@Exception@Platform@@SAPE$AAV12@H@Z
0x14002CB70: ?__abi_QueryInterface@?QObject@Platform@@App@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x1400CF4F0: ?__abi_QueryInterface@?QObject@Platform@@__PageBaseActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402D4DB0: ??$GetValueTypeMember_WDScanResultsToggle@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400324CC: "protected: void __cdecl wil::ActivityBase<class SecHealthUITelemetry::DefenderAppActivityTelemetry,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::Destroy(void) __ptr64" ?Destroy@?$ActivityBase@VDefenderAppActivityTelemetry@SecHealthUITelemetry@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@IEAAXXZ
0x14033B8B0: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1403B60D0: "Windows.Foundation.IReference`1<" ??_C@_1IO@JMPFMJEO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x14005A460: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WCI@E$AAAKXZ
0x1400C50E4: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_IndexOf@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@UE$AAAJPE$AAVObject@8@PEAIPEA_N@Z
0x14038F7F8: "__cdecl _uuidof_?AVThreatFolderGuardAllowDialog@SecHealthUIAppShell@@" __uuidof_?AVThreatFolderGuardAllowDialog@SecHealthUIAppShell@@
0x140329940: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140018290: ?OnNavigatedTo@?QIPageOverrides@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@OBEI@E$AAAXPE$AAVNavigationEventArgs@Navigation@345@@Z
0x140340100: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403B7CF8: "too many files open in system" ??_C@_0BO@HACHBEKI@too?5many?5files?5open?5in?5system?$AA@
0x140037EB0: ?__abi_Release@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140113E7C: "private: void __cdecl SecHealthUIAppShell::AccountPillar::AccountPage::AccountPage_obj1_Bindings::Update_ViewModel_ShowDynamicLockLaunchCXH(bool,int) __ptr64" ?Update_ViewModel_ShowDynamicLockLaunchCXH@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14005A8D0: ?get@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@Size@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@WCI@E$AAAIXZ
0x1403B59B0: "Windows.Foundation.IReference`1<" ??_C@_1JI@OBALPBDB@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140017940: ?DependencyPropertyChanged@ThreatExclusionsPage_obj12_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140020E08: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x140374E78: "__cdecl _uuidof_?AVThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AVThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@
0x1403ACA20: "PolicyId" ??_C@_1BC@LNGOLANC@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA?$AA@
0x14040D2C0: ??_R4?$Array@PE$AAVString@Platform@@$00@Platform@@6B__abi_IUnknown@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@1@@
0x14006CC48: ?get@AllowActionCommand@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14005B400: ?__abi_Release@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ThreatExclusionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033DA00: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140371AA0: "windowsdefender://devicesecurity" ??_C@_1EE@GNOCBFM@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAd?$AAe?$AAv?$AAi?$AAc?$AAe?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy@
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@I@Details@2@WCA@E$AAAKXZ
0x14051A6F0: "const SecHealthUIAppShell::SettingsPillar::SettingsPage::`vftable'{for `Platform::Object'}" ??_7SettingsPage@SettingsPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140536160: ?result@?1??InternalGetTypeCode@?$Box@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x1403406E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400382E0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@WBHA@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x1404FF52C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0
0x1400391E0: ?get@?QIContentDialog@Controls@Xaml@UI@Windows@@IsPrimaryButtonEnabled@ContentDialog@2345@UE$AAA_NXZ
0x14011381C: "private: void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj10_Bindings::Update_DismissButtonModel_Ready(bool,int) __ptr64" ?Update_DismissButtonModel_Ready@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140066670: ?_Buynode0@?$_Tree_comp_alloc@V?$_Tmap_traits@PE$AAVString@Platform@@VWeakReference@2@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@5@$0A@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@2@XZ
0x140506CB8: "const SecHealthUIAppShell::Common::__FocusHelperActivationFactory::`vftable'{for `Platform::Object'}" ??_7__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1402753D0: ??$GetReferenceTypeMember_Health@VHardwarePillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400783F0: ?__abi_GetIids@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402FB160: ??$GetReferenceTypeMember_OnSeeDetailsDialogHandler@VThreatFullHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x140038050: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VWrapHyperlink@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVWrapHyperlink@Common@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x1403B7858: "host unreachable" ??_C@_0BB@DHFDFGDM@host?5unreachable?$AA@
0x140391210: "__cdecl _uuidof_?AV?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@Platform@@" __uuidof_?AV?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@Platform@@
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x1400995C0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005C850: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVUIElement@345@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400DE4D0: ?__abi_SecHealthUIAppShell___ICfaRecentlyBlockedDialogPublicNonVirtuals____abi_get_ViewModel@?Q__ICfaRecentlyBlockedDialogPublicNonVirtuals@SecHealthUIAppShell@@CfaRecentlyBlockedDialog@2@UE$AAAJPEAPE$AAVPlaceHolderViewModel5@SecHealthUIViewModels@@@Z
0x1402602C0: ??$ActivateType@VMitigatedImage@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x140043874: ?__abi_GetRuntimeClassName@WindowSizeChangedEventHandler@Xaml@UI@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140023B64: ?get@CommandParameter@IButtonBase@Primitives@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVObject@Platform@@XZ
0x140323DD4: ??0?$Box@W4DefenderOperationStatus@SecHealthUIDataModel@@@Platform@@QE$AAA@W4DefenderOperationStatus@SecHealthUIDataModel@@@Z
0x1402D8C60: ??$SetValueTypeMember_LastUpdateLabelVisible@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14039A440: "DefenderStatusMessage" ??_C@_1CM@LDAFBEMJ@?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AA?$AA@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__FullThreatHistoryListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002217C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140020CC8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x1403B6C60: "__cdecl _uuidof_?AVFirewallLandingPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVFirewallLandingPageViewModel@SecHealthUIViewModels@@
0x140178940: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::ThirdPartyView::ThirdPartyView_obj2_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14002EF78: "public: __cdecl std::unique_ptr<struct Concurrency::details::_TaskProcHandle,struct std::default_delete<struct Concurrency::details::_TaskProcHandle> >::~unique_ptr<struct Concurrency::details::_TaskProcHandle,struct std::default_delete<struct Concurrency::details::_TaskProcHandle> >(void) __ptr64" ??1?$unique_ptr@U_TaskProcHandle@details@Concurrency@@U?$default_delete@U_TaskProcHandle@details@Concurrency@@@std@@@std@@QEAA@XZ
0x14010C700: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@ContentProperty@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAPE$AAUIXamlMember@2345@XZ
0x14022435C: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14009AB40: ?__abi_SecHealthUIAppShell_Common___ISecHealthParameterConfigPublicNonVirtuals____abi_get_Original@?Q__ISecHealthParameterConfigPublicNonVirtuals@Common@SecHealthUIAppShell@@SecHealthParameterConfig@23@UE$AAAJPEAPE$AAVUri@Foundation@Windows@@@Z
0x1401D78B4: ?UpdateVectorChangedListener_SecHealthUIViewModels_ExclusionItem@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PEAPE$AAU4567@PEAVEventRegistrationToken@67@@Z
0x140061D00: ?__abi_SecHealthUIAppShell_Common___IBaseListViewHeaderContentSelectorPublicNonVirtuals____abi_get_NetworkProfile_ItemHeaderTemplate@?Q__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListViewHeaderContentSelector@23@UE$AAAJPEAPE$AAVDataTemplate@Xaml@UI@Windows@@@Z
0x1404FE630: "__stdcall CT??_R0PE$AAVOutOfMemoryException@Platform@@" _CT??_R0PE$AAVOutOfMemoryException@Platform@@@88
0x14038F9D0: "__cdecl _uuidof_?AVThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@" __uuidof_?AVThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402F90F0: ??$GetReferenceTypeMember_AllowedList@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402F1CF0: ??$GetReferenceTypeMember_ShowProgramCustomizationDialog@VExploitMitigationPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140028750: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBI@E$AAAJH@Z
0x1400A61B8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14023BA40: ?__abi_Windows_Foundation_Collections_?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@2345@UE$AAAJPE$AAU?$IObservableVector@PE$AAVTPMItem@SecHealthUIViewModels@@@345@PE$AAUIVectorChangedEventArgs@345@@Z
0x14002E248: "long __cdecl Concurrency::details::atomic_exchange<long>(struct std::atomic<long> & __ptr64,long)" ??$atomic_exchange@J@details@Concurrency@@YAJAEAU?$atomic@J@std@@J@Z
0x1400BAF90: ?__abi_Release@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x14010CE60: ?__abi_QueryInterface@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401814A0: ?Update_NetworkName@FirewallPrivatePage_obj24_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14039B960: "SecHealthUIDataModel.LastScanInf" ??_C@_1EE@ELDLEBAG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAL?$AAa?$AAs?$AAt?$AAS?$AAc?$AAa?$AAn?$AAI?$AAn?$AAf@
0x1403B4800: "Windows.Foundation.Collections.I" ??_C@_1LG@DCPLPDKI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x140021268: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x14009C0D0: ?__abi_Release@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x14002C610: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WHI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400AB670: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140098F50: ?__abi_QueryInterface@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatFolderGuardAllowDialog,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatFolderGuardAllowDialog,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThreatFolderGuardAllowDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x1400FD230: ?OnProtectedFoldersLinkCallback@?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14038E8D0: "SecHealthUIViewModels.AboutPageV" ??_C@_1FC@BJPFIACJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAA?$AAb?$AAo?$AAu?$AAt?$AAP?$AAa?$AAg?$AAe?$AAV@
0x1403967E0: "ShowHardwareSecurityLevelHeader" ??_C@_1EA@MCEPCAMM@?$AAS?$AAh?$AAo?$AAw?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAL?$AAe?$AAv?$AAe?$AAl?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AA?$AA@
0x1400284D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x140017980: "__cdecl get_startup_commit_mode" _get_startup_commit_mode
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403ABDC0: "AdditionalAction" ??_C@_1CC@ICEIFFFL@?$AAA?$AAd?$AAd?$AAi?$AAt?$AAi?$AAo?$AAn?$AAa?$AAl?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140028070: ?__abi_GetTrustLevel@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBLA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403AB820: "IsFamilyPillarUiLockDown" ??_C@_1DC@IEHBDOPB@?$AAI?$AAs?$AAF?$AAa?$AAm?$AAi?$AAl?$AAy?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAU?$AAi?$AAL?$AAo?$AAc?$AAk?$AAD?$AAo?$AAw?$AAn?$AA?$AA@
0x14015F380: ?Update_Feedback_FullDescriptionAutomationProperty@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14052A188: "const SecHealthUIAppShell::Common::BaseListView::BaseListView_obj34_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::BaseListViewItem,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7BaseListView_obj34_Bindings@BaseListView@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VBaseListViewItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x1400EBD20: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x140020D68: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4AccountSubPillar@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4AccountSubPillar@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4AccountSubPillar@SecHealthUIDataModel@@@Z
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ThreatAddProcessDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400D8460: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402EE0B0: ??$SetValueTypeMember_AppGuardIsInstalled@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140251104: ?get@FreshStartSubtitleAdditionalText@__IHealthLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14012797C: ?Update_AllowThreatButton_Click@BaseListView_obj3_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@3SecHealthUIViewModels@@H@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140020A48: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1404FF408: SecHealthUIAppShell___ThreatSampleSubmissionDialogActivationFactory__Entry
0x14036B780: "__cdecl _uuidof_?AU__abi_IDelegate@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@" __uuidof_?AU__abi_IDelegate@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@WCI@E$AAAKXZ
0x140190AA0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::FirewallPrivatePage_obj24_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EFirewallPrivatePage_obj24_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140519BD8: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromExclusionsDialog::`vftable'{for `Windows::UI::Xaml::Controls::IContentDialog'}" ??_7ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@6BIContentDialog@Controls@Xaml@UI@Windows@@@
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x1404FF5B8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-crt-private-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-crt-private-l1-1-0
0x1400D8BA0: "public: void __cdecl Concurrency::details::_TaskCollectionBaseImpl::_Wait(void) __ptr64" ?_Wait@_TaskCollectionBaseImpl@details@Concurrency@@QEAAXXZ
0x140171720: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@Scan@Common@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x140525708: ??_7?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6B__abi_IUnknown@@@
0x140333D64: ??0?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4ProtectionProviderType@SecHealthUIDataModel@@@Z
0x1402DE8A0: ??$GetValueTypeMember_ComponentId@VFirewallPillarStateViewModel@SecHealthUIViewModels@@W4Originator@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140318450: ??$GetReferenceTypeMember_SelectAllSamples@VThreatSampleSubmissionDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VCleanProgress@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140066660: ?_Freenode0@?$_Tree_comp_alloc@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAV12@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@4@$0A@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@PEAX@2@@Z
0x1400C5348: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_InsertAt@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAJIPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Z
0x140511D28: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::Controls::Orientation>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@Platform@@6BIPrintable@12@@
0x140017660: ?__abi_QueryInterface@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14030C810: ??$GetReferenceTypeMember_SimulateExecution@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140046880: ?__abi_QueryInterface@?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14004EAA8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x14039CDE0: "SecHealthUIDataModel.DefenderSca" ??_C@_1FA@JJDOLKJP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAS?$AAc?$AAa@
0x1400ABDE4: ??0ThirdPartyListView@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140391870: "__cdecl _uuidof_?AVDefenderSignatureUpdateProgress@SecHealthUIDataModel@@" __uuidof_?AVDefenderSignatureUpdateProgress@SecHealthUIDataModel@@
0x140028520: ?__abi_Release@?QObject@Platform@@App@SecHealthUIAppShell@@WFA@E$AAAKXZ
0x1403A2240: "ThreatSource_UAC" ??_C@_1CC@NIPGGPMG@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA_?$AAU?$AAA?$AAC?$AA?$AA@
0x14051ED60: ??_7?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@Platform@@6B__abi_IUnknown@@@
0x140016814: ?get@AllowThreatButton@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140528660: "const SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__BaseListViewExpandedContentSelectorActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1402A5E30: ??$GetReferenceTypeMember_GlyphStateColor@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AAD08: "TpmAttestationIsReady" ??_C@_1CM@GJFOLNMG@?$AAT?$AAp?$AAm?$AAA?$AAt?$AAt?$AAe?$AAs?$AAt?$AAa?$AAt?$AAi?$AAo?$AAn?$AAI?$AAs?$AAR?$AAe?$AAa?$AAd?$AAy?$AA?$AA@
0x140024638: ?get@FirewallPillarState@__IDashboardFirewallPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVFireWallPillar@SecHealthUIDataModel@@XZ
0x14030CAC0: ??$SetReferenceTypeMember_ValidateAPIInvocation@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VAppMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140028B20: ?__abi_Release@?QObject@Platform@@App@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140330F44: ?ToString@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140017590: ?__abi_AddRef@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x1400A14A0: ?__abi_QueryInterface@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002B780: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B5770: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140375160: "SecHealthUIViewModels.Common.Rel" ??_C@_1FE@IAKOCKPK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAR?$AAe?$AAl@
0x140065CCC: ?SelectTemplateCore@?QIDataTemplateSelectorOverrides@Controls@Xaml@UI@Windows@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@ME$AAAPE$AAVDataTemplate@345@PE$AAVObject@Platform@@PE$AAVDependencyObject@345@@Z
0x14052D2E8: "void (__cdecl* __ptr64 wil::details::g_pfnRethrow)(void)" ?g_pfnRethrow@details@wil@@3P6AXXZEA
0x140101DA0: ?get@Name@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAVString@Platform@@XZ
0x14009C2D0: ?__abi_Release@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x14050F8C0: "const SecHealthUIAppShell::Common::ScanProgressBar::`vftable'{for `Windows::UI::Xaml::Controls::IControlOverrides'}" ??_7ScanProgressBar@Common@SecHealthUIAppShell@@6BIControlOverrides@Controls@Xaml@UI@Windows@@@
0x140529D50: "const SecHealthUIAppShell::Common::BaseListView_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6BObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x14006B940: "public: static long __cdecl SecHealthUIAppShell::Common::__CleanProgressActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x1401F29B8: ?Set_SecHealthUIAppShell_Common_Scan_ScanModel@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVScan@Common@4@PE$AAVBaseScanViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140265180: ??$ActivateType@VDomainFirewallPillarStateViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400AA650: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ScanActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140518F10: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::`vftable'{for `__abi_IUnknown'}" ??_7ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1403A69B0: "NetworkAdapter_Unknown" ??_C@_1CO@CMKJGOLI@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AA_?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?$AA@
0x1402C4290: ??$GetValueTypeMember_ShowWindowsHelloLaunchCXH@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B5580: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x14006E480: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@CleanProgress@Common@SecHealthUIAppShell@@WBEI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140028410: ?__abi_Release@?QObject@Platform@@App@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140270AA0: ??$GetReferenceTypeMember_Sample@VSampleItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402836D0: ??$GetValueTypeMember_HvciIsEnabled@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400173D0: ?__abi_AddRef@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@WBA@E$AAAKXZ
0x1402ED290: ??$GetReferenceTypeMember_ApprepGroupFullDescription@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403B1CD8: "ThirdParty_ItemHeaderTemplate" ??_C@_1DM@OBMIEIAG@?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AA_?$AAI?$AAt?$AAe?$AAm?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AAT?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AA?$AA@
0x14036F110: "Windows.Foundation.IReferenceArr" ??_C@_1KA@LEOJOHPL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AAA?$AAr?$AAr@
0x14038E870: "https://go.microsoft.com/fwlink/" ??_C@_1FM@HGNHEILJ@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAg?$AAo?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAf?$AAw?$AAl?$AAi?$AAn?$AAk?$AA?1@
0x140016B8C: ?get@DefaultProtectedFolders@__IDefenderDefaultProtectedFoldersPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IObservableVector@PE$AAVDefaultFolderInfo@SecHealthUIDataModel@@@Collections@Foundation@Windows@@XZ
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@@@YAXPE$ADV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@@Z
0x14035C828: "__cdecl _imp_?__abi_WinRTraiseChangedStateException@@YAXXZ" __imp_?__abi_WinRTraiseChangedStateException@@YAXXZ
0x14036DAC8: "__cdecl _uuidof_?AU__ICustomizeMitigationsDialogPublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__ICustomizeMitigationsDialogPublicNonVirtuals@SecHealthUIAppShell@@
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x140536388: ?result@?1??InternalGetTypeCode@?$Box@W4AccountSubPillar@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x1400C90B0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14038F940: "SecHealthUIViewModels.ThreatFold" ??_C@_1IK@ELFDOBBG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAF?$AAo?$AAl?$AAd@
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThreatFolderGuardAllowDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x14009DA10: ?__abi_SecHealthUIAppShell_Common___IPlusButtonStandardPublicNonVirtuals____abi_get_IsEnabledEventSource@?Q__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@PlusButtonStandard@23@UE$AAAJPEA_N@Z
0x140037F00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400980D0: "private: virtual void __cdecl std::_Ref_count_obj<class std::map<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,class std::allocator<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> > > >::_Destroy(void) __ptr64" ?_Destroy@?$_Ref_count_obj@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@std@@EEAAXXZ
0x1403414D0: ?__abi_QueryInterface@KeyEventHandler@Input@Xaml@UI@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14003EE90: ?__abi_QueryInterface@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401F4554: ?Update_ViewModel@ThreatDetailsDialog_obj1_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@AEAAXPE$AAVThreatItem@SecHealthUIViewModels@@H@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14005A8A0: ?BindableCurrent@?QCurrent@IBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@Platform@@GBA@E$AAAPE$AAVObject@Platform@@XZ
0x140038190: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400B51A0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x140117BE8: ?Set_SecHealthUIAppShell_Common_PageSectionHeader_SectionModel@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVPageSectionHeader@Common@4@PE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140392230: "__cdecl _uuidof_?AVHardwarePillar@SecHealthUIDataModel@@" __uuidof_?AVHardwarePillar@SecHealthUIDataModel@@
0x1401056B4: "public: void __cdecl std::vector<bool,class std::allocator<bool> >::resize(unsigned __int64,bool) __ptr64" ?resize@?$vector@_NV?$allocator@_N@std@@@std@@QEAAX_K_N@Z
0x14009C0A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14005B680: ?__abi_Release@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140340570: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402FB520: ??$GetValueTypeMember_ShowThreatsNotFound@VThreatFullHistoryPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140340410: ?__abi_QueryInterface@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140053A4C: ?get@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@Size@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAIXZ
0x140059970: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WDI@E$AAAKXZ
0x140028270: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyle@345@0@Z
0x14035C7C8: "__cdecl _imp_?__abi_WinRTraiseFailureException@@YAXXZ" __imp_?__abi_WinRTraiseFailureException@@YAXXZ
0x14025FB00: ??$ActivateType@VExploitResult@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x1400C91A0: ?__abi_Release@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140059FE0: ?<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WCI@E$AAAXXZ
0x1400ACE10: ?__abi_QueryInterface@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140014F40: ?__abi_Release@?QObject@Platform@@__CfaAppListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140298C80: ??$GetReferenceTypeMember_SeeDetailsLink@VFirewallBaseViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140099470: ?__abi_GetIids@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400D18F0: ?__abi_QueryInterface@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140054D50: ?GetMany@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAIIP$01E$AAV?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@6@@Z
0x140015010: ?__abi_GetTrustLevel@ExecuteDelegate@SecHealthUIViewModels@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140038320: ?__abi_Release@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x1401FCE90: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj15_Bindings::Recycle(void) __ptr64" ?Recycle@ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UEAAXXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400C7844: ?get@EmptyProgramDescription@__IExploitMitigationPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400C9C10: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400241B4: ?get@FindKidsSection@__IFamilyLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x140207184: ?Update_DefenderButtonCommand_Text@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14003DC40: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140037F50: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1400280F0: ?__abi_Release@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14001886C: ?CreateInstance@IDependencyObjectFactory@Xaml@UI@Windows@@UE$AAAPE$AAVDependencyObject@234@PE$AAVObject@Platform@@PEAPE$AAV67@@Z
0x140344B72: RoOriginateError
0x1403ACFE0: "IconPart" ??_C@_1BC@NGCLFIOP@?$AAI?$AAc?$AAo?$AAn?$AAP?$AAa?$AAr?$AAt?$AA?$AA@
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@N@Details@2@WCI@E$AAAKXZ
0x140506E70: "const SecHealthUIAppShell::Common::FocusHelper::`vftable'{for `Windows::UI::Xaml::IDependencyObject'}" ??_7FocusHelper@Common@SecHealthUIAppShell@@6BIDependencyObject@Xaml@UI@Windows@@@
0x140024414: ?get@WhenActiveLabel@__IThreatItemStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140398828: "InputErrorText" ??_C@_1BO@BKIPKBOP@?$AAI?$AAn?$AAp?$AAu?$AAt?$AAE?$AAr?$AAr?$AAo?$AAr?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x140022BF4: ?__abi_GetRuntimeClassName@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140145C00: "public: virtual void __cdecl SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::ExploitMitigationPage_obj19_Bindings::Recycle(void) __ptr64" ?Recycle@ExploitMitigationPage_obj19_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UEAAXXZ
0x1400E1440: ?__abi_QueryInterface@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403AB7F8: "IsNetworkConnected" ??_C@_1CG@OJKAJNLJ@?$AAI?$AAs?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAe?$AAd?$AA?$AA@
0x14033B290: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x14024DAE0: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallPublicPage_obj1_BindingsTracking>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$XamlBindingsBase@VFirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x14033E920: ?__abi_QueryInterface@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402FA120: ??$GetValueTypeMember_UserChoseToAllowThreats@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002BE90: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WDI@E$AAAKXZ
0x140038310: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140507AD0: "const Platform::Details::CustomBox<enum SecHealthUITelemetry::NavigationType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@Platform@@6BObject@2@@
0x1400EDDE0: ?__abi_Release@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x140031750: "protected: virtual bool __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::ExternalAppActivation::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@ExternalAppActivation@DefenderAppActivityTelemetry@SecHealthUITelemetry@@MEAA_NJ@Z
0x14052D4D0: ?m_lastScanSummary@LastScanSummaryView@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x1400E1330: ?__abi_QueryInterface@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBIA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002C510: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WHI@E$AAAKXZ
0x140017580: ?__abi_GetIids@?QObject@Platform@@__CfaRecentlyBlockedDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140064F24: ?get@AllowAThreatAllowButtonText@__IThreatScanHistoryPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400A3090: ?__abi_Windows_UI_Xaml_Controls_IProgressBar____abi_get_ShowError@?QIProgressBar@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x14022C22C: ?Update_ViewModel_AutoSampleSubmissionFullDescription@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400A79A0: ?get@?Q__ISystemMitigationUserControlStatics@Common@SecHealthUIAppShell@@SystemMitigationProperty@__SystemMitigationUserControlActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x140236BAC: ??0AccountLandingPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__FirewallDomainPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14029FBB0: ??$GetReferenceTypeMember_PpiSpecificationTitle@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140099BA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__FirewallPrivatePageActivationFactory@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A5100: "DashboardState_Threat_3rdP_Setti" ??_C@_1HK@JNCAFNDA@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAS?$AAe?$AAt?$AAt?$AAi@
0x140020CC8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x1403ADFF0: "__cdecl _uuidof_?AU?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400D46A0: ?OnHowToExclude@?Q__IThreatAddProcessDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatAddProcessDialog@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x14010D42C: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsBindable@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14002AF20: ?__abi_Windows_UI_Xaml_IApplicationOverrides____abi_OnShareTargetActivated@?QIApplicationOverrides@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAJPE$AAVShareTargetActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x14002AD04: ?__abi_Windows_UI_Xaml_IApplicationOverrides____abi_OnCachedFileUpdaterActivated@?QIApplicationOverrides@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAJPE$AAVCachedFileUpdaterActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x14052B440: "__vectorcall ??_R0?AVruntime_error@std@" ??_R0?AVruntime_error@std@@@8
0x140016FBC: ?__abi_winrt_ptr_dtor@@YAXQE$ADVObject@Platform@@@Z
0x1400473E0: ?__abi_GetIids@DataModelDelayedTaskDelegate@SecHealthUIDataModel@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140059740: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WBI@E$AAAJXZ
0x1400D1A50: ?__abi_QueryInterface@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033DAD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14033F0E0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14032A010: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140064F24: ?get@CancelButtonText@__IThreatFolderGuardRemoveFromProtectedDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140528688: "const SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x140340510: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400151B4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1403440D4: "public: class std::_Yarn<char> & __ptr64 __cdecl std::_Yarn<char>::operator=(char const * __ptr64) __ptr64" ??4?$_Yarn@D@std@@QEAAAEAV01@PEBD@Z
0x140374F08: "__cdecl _uuidof_?AVThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AVThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@
0x1400C9530: ?__abi_Release@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x14027E750: ??$GetReferenceTypeMember_Status@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140023BF4: ?get@ServiceStoppedUserMessaging@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@3@XZ
0x140058E84: ?AllocateAndCopyElements@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@Platform@@KAPEAPE$AAVButton@Controls@Xaml@UI@Windows@@PEBQE$AAV34567@I@Z
0x1400168A8: ?get@CustomizedPrograms@__IAppsMitigationsViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x140238C40: ?get@AllowThreatButtonText@ThreatItem@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x14002B6E0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@W7E$AAAKXZ
0x140028110: ?__abi_Release@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x14024EF94: ?get@FullAutomationDescription@__IPlaceHolderViewModel5PublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14006E250: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WBFA@E$AAAPE$AAUIWeakReference@23@XZ
0x14019A7B4: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage::ThreatAdvancedScanPage_obj1_Bindings::Update_ViewModel_ShowScanOptions(bool,int) __ptr64" ?Update_ViewModel_ShowScanOptions@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140015B30: ?__abi_Release@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@UE$AAAKXZ
0x140100300: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlMetadata@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140506810: "const SecHealthUIViewModels::ShowCustomizationDialogDelegate::`vftable'{for `__abi_IUnknown'}" ??_7ShowCustomizationDialogDelegate@SecHealthUIViewModels@@6B__abi_IUnknown@@@
0x14050FC28: "const SecHealthUIAppShell::Common::SideNavigation::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7SideNavigation@Common@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140113F28: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj1_Bindings::Update_ViewModel_AppGuardIsInstalled(bool,int) __ptr64" ?Update_ViewModel_AppGuardIsInstalled@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140047170: ?OnNavigatedFrom@?QIPageOverrides@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@OBFI@E$AAAXPE$AAVNavigationEventArgs@Navigation@345@@Z
0x14039EB80: "SecHealthUIDataModel.StorageHeal" ??_C@_1GG@OEAJFCJJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AAH?$AAe?$AAa?$AAl@
0x1400211C8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x1400B9F90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14002D800: "protected: virtual void * __ptr64 __cdecl Concurrency::details::_CancellationTokenRegistration::`vector deleting destructor'(unsigned int) __ptr64" ??_E_CancellationTokenRegistration@details@Concurrency@@MEAAPEAXI@Z
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@N@Details@2@WCA@E$AAAKXZ
0x140263600: ??$ActivateType@VThreatFolderGuardAllowDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140250A54: ?get@Category@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1405093F0: "const SecHealthUIAppShell::Common::BaseAddButtonListView::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7BaseAddButtonListView@Common@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x1402658C0: ??$ActivateType@VBaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x14010E410: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400E23D0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033BAE0: ?__abi_QueryInterface@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017940: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage_obj1_BindingsTracking>::Recycle(void) __ptr64" ?Recycle@?$XamlBindingsBase@VExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x1402F62F0: ??$GetReferenceTypeMember_ThreatsFoundStatusMessageStatusModel@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@PlusButtonStandard_obj1_Bindings@PlusButtonStandard@Common@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14002BF3C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14005146C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x14052D268: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x140343BD0: "public: virtual bool __cdecl Concurrency::details::stl_critical_section_win7::try_lock(void) __ptr64" ?try_lock@stl_critical_section_win7@details@Concurrency@@UEAA_NXZ
0x140109694: "private: void __cdecl std::_Parser<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_Quantifier(void) __ptr64" ?_Quantifier@?$_Parser@PEB_W_WV?$regex_traits@_W@std@@@std@@AEAAXXZ
0x140273800: ??$GetReferenceTypeMember_ViewModel@VAppDisabledPage@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B8100: ?__abi_GetRuntimeClassName@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140311A90: ??$GetValueTypeMember_IsActive@VProtectionProviderListItem@Common@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401BD80C: ?Update_DashboardTileActionButton@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400B50B0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x14033B5C0: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14014E1B8: ?Set_Windows_UI_Xaml_Controls_MenuFlyoutItem_Command@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVMenuFlyoutItem@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@789@PE$AAVString@Platform@@@Z
0x14038FFE0: "UInt64" ??_C@_1O@GKHIIOEG@?$AAU?$AAI?$AAn?$AAt?$AA6?$AA4?$AA?$AA@
0x140028710: ?__abi_AddRef@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14021D350: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj2_Bindings::Update_ShowStatus(bool,int) __ptr64" ?Update_ShowStatus@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400218A4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x140051424: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1400281B0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x1403B73D0: "regex_error(error_ctype): The ex" ??_C@_0FE@LJMHKIOC@regex_error?$CIerror_ctype?$CJ?3?5The?5ex@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402DB6B0: ??$SetValueTypeMember_IsStatusNotGPEnforced@VFirewallPillarStateViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14024D8D0: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage_obj1_BindingsTracking>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$XamlBindingsBase@VThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x140073BE8: ?GetDefaultFocusTargetFromMapData@FocusHelper@Common@SecHealthUIAppShell@@CAPE$AAVControl@Controls@Xaml@UI@Windows@@AEBVFocusTargetData@23@@Z
0x14036BBC8: "__cdecl _uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x14002BEB0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@3@WDI@E$AAAPE$AAUIWeakReference@23@XZ
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatProtectionStatusListListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1403B7778: "already connected" ??_C@_0BC@DFIBIBIL@already?5connected?$AA@
0x140520040: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ExploitImageMitigationPolicyId>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x140293160: ??$GetValueTypeMember_IsReadOnly@VDefenderExclusionData@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14009ECF0: ?set@?QScanExecuteModel@__IScanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@1ScanProgress@34@UE$AAAXPE$AAVBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@@Z
0x14052D114: "__cdecl _scrt_current_native_startup_state" __scrt_current_native_startup_state
0x140017640: ?__abi_AddRef@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140017630: ?__abi_GetRuntimeClassName@ExecuteDelegate@SecHealthUIViewModels@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14026E0E0: ??$SetValueTypeMember_RemoveAction@VThreatItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14011A2C8: "public: __cdecl SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::AppGuardSettingsPage_obj1_Bindings::AppGuardSettingsPage_obj1_Bindings(void) __ptr64" ??0AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@QEAA@XZ
0x14010CE00: ?__abi_GetIids@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015B30: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x14033B620: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x1402CB7E0: ??$GetValueTypeMember_ShowAsPanelList@VBaseSimpleListViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033DBD0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140392360: "ShowDynamicLockSectionRestricted" ??_C@_1EC@OKPLEOML@?$AAS?$AAh?$AAo?$AAw?$AAD?$AAy?$AAn?$AAa?$AAm?$AAi?$AAc?$AAL?$AAo?$AAc?$AAk?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAR?$AAe?$AAs?$AAt?$AAr?$AAi?$AAc?$AAt?$AAe?$AAd@
0x140020D68: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x140021308: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x1403969E8: "ShowManageTpm" ??_C@_1BM@FLJAHBGF@?$AAS?$AAh?$AAo?$AAw?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAT?$AAp?$AAm?$AA?$AA@
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402A6200: ??$SetReferenceTypeMember_GlyphState@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140059F50: ?GetAt@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@I@Z
0x1401C2414: ?<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVString@Platform@@$00@2@UE$AAAXXZ
0x14036F938: "BaseListViewModel" ??_C@_1CE@KHIAKBEP@?$AAB?$AAa?$AAs?$AAe?$AAL?$AAi?$AAs?$AAt?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x140283590: ??$SetValueTypeMember_IsHvciStatePending@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402AC880: ??$GetReferenceTypeMember_ClearTpmButton@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140308F60: ??$SetValueTypeMember_ShowProviderList@VWebProtectionProvidersViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140068580: ?get@?Q__IGlyphColorConverterStatics@Common@SecHealthUIAppShell@@DashboardWarningGlyphId@__GlyphColorConverterActivationFactory@23@UE$AAA_WXZ
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__FullThreatHistoryListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017980: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ExpandControl@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140087560: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatRansomwarePagePublicNonVirtuals____abi_OnSubmissionPrivacyLinkCallback@?Q__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatRansomwarePage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400AA2F0: ??0__ScanActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1403917F0: "__cdecl _uuidof_?AVDefenderDefaultProtectedFolders@SecHealthUIDataModel@@" __uuidof_?AVDefenderDefaultProtectedFolders@SecHealthUIDataModel@@
0x140074BCC: ?__abi_GetIids@PropertyChangedCallback@Xaml@UI@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140065480: ?__abi_QueryInterface@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140293E30: ??$GetValueTypeMember_IsRebootNeeded@VOSProtectionDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BE714: ?get@TpmFirmwareUpdateButton@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14036CE10: "SecHealthUIAppShell.App" ??_C@_1DA@DLMCFNA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAA?$AAp?$AAp?$AA?$AA@
0x1400C9570: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403996D8: "NotificationSettingsSection" ??_C@_1DI@KIDPBILN@?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1403A7D30: "DefenderOperationStatus_InvalidA" ??_C@_1EG@KGPAMELC@?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AAA@
0x14036D170: "SecHealthUIAppShell.ProtocolActi" ??_C@_1FM@CABGGCBK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAP?$AAr?$AAo?$AAt?$AAo?$AAc?$AAo?$AAl?$AAA?$AAc?$AAt?$AAi@
0x140057EC0: ?__abi_Platform_?$IBox@W4ScanProgressStatus@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4ScanProgressStatus@SecHealthUIDataModel@@@Z
0x1403ADC40: "LinkText" ??_C@_1BC@OPPEJIKE@?$AAL?$AAi?$AAn?$AAk?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x140017240: ?__abi_AddRef@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140086E40: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatFolderGuardProtectedFoldersPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ThreatFolderGuardProtectedFoldersPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x140316E20: ??$SetValueTypeMember_ShowStatus@VRealTimeProtectionSettingsViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400F3490: ?__abi_QueryInterface@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A6580: "DashboardState_DataProtection_Da" ??_C@_1GE@HGJBNMKP@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA_?$AAD?$AAa@
0x140036F38: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140285B30: ??$SetReferenceTypeMember_ItemsSource@VBaseListView@Common@SecHealthUIAppShell@@U?$IObservableVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x140059A30: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WCA@E$AAAKXZ
0x1403B7B10: "operation would block" ??_C@_0BG@OEMDKMEE@operation?5would?5block?$AA@
0x14010EC94: "public: void __cdecl std::vector<bool,class std::allocator<bool> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@_NV?$allocator@_N@std@@@std@@QEBAXXZ
0x14052A708: "const XamlBindingInfo::XamlBindings::`vftable'{for `Platform::Object'}" ??_7XamlBindings@XamlBindingInfo@@6BObject@Platform@@@
0x1400BF7E0: ?__abi_Release@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14033C750: ?__abi_QueryInterface@SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@ThreatExclusionsPage_obj12_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14012F7FC: ?Set_SecHealthUIAppShell_Common_PillarStatusGlyph_GlyphModel@FirewallPublicPage_obj24_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVPillarStatusGlyph@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140503100: "__cdecl _security_cookie_complement" __security_cookie_complement
0x14035C288: "__cdecl _imp_InitOnceBeginInitialize" __imp_InitOnceBeginInitialize
0x1405165D8: "const SecHealthUIAppShell::SettingsPillar::AboutPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7AboutPage@SettingsPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140065800: ?__abi_QueryInterface@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WBEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14028DCF0: ??$GetValueTypeMember_ElapsedMinutes@VDefenderRunningScan@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14006CD70: ?get@PUAConfiguration@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDefenderPUAConfiguration@3@XZ
0x140305F60: ??$SetValueTypeMember_ShowAllowAppThroughFolderGuard@VThreatAddProcessDialogViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14036F220: "Windows.Foundation.Collections.I" ??_C@_1GG@EPNPNGOM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x14050D068: ??_7?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6B?$IObservableVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@1Foundation@Windows@@@
0x140261D68: ??0NetworkShieldDataModel@SecHealthUIDataModel@@QE$AAA@XZ
0x140263A70: ??$ActivateType@VAccountLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140037FB0: ?__abi_GetIids@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BDCE0: ?__abi_QueryInterface@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14039B6C0: "L3ProtectionUpdateButtonVisible" ??_C@_1EA@PIHMABBK@?$AAL?$AA3?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@WrapHyperlink_obj1_Bindings@WrapHyperlink@Common@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x140052734: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVObject@Platform@@____abi_RemoveAt@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAJI@Z
0x140516FD8: "const SecHealthUIAppShell::SettingsPillar::ProviderPage::`vftable'{for `__abi_IUnknown'}" ??_7ProviderPage@SettingsPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140519E68: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromFolderGuardDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x14033B930: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x14036CB90: "Windows.Foundation.IReference`1<" ??_C@_1GE@INAIAJOL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x14004FA80: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140017940: ?CollectionChanged@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140197EC4: ?Update_ViewModel_NetworkProfileListViewSource@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@H@Z
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1401105A0: ?Loading@XamlBindings@XamlBindingInfo@@QE$AAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Z
0x140282410: ??$SetValueTypeMember_SystemGuardIsPending@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400244A0: ?get@ManagedByAdministrator@__IAppGuardSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__FirewallPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__HardwarePageActivationFactory@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14031DE20: ??$GetValueTypeMember_ToggleState@VAutoSampleSubmissionProtectionSettingsViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400988B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__DataProtectionListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402DA290: ??$SetReferenceTypeMember_DashboardTileActionButton@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x140399270: "ms-appx:///ThreatPillar/FolderGu" ??_C@_1JK@LGGMCGCM@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAG?$AAu@
0x140058180: ?get@?Q?$IBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4ExploitImageOperationStatus@SecHealthUIDataModel@@XZ
0x14004FBC0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatProtectionPagePublicNonVirtuals____abi_OpenManagedByLinkCallback@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140370648: "__cdecl _uuidof_?AU?$IBox@W4Visibility@Xaml@UI@Windows@@@Platform@@" __uuidof_?AU?$IBox@W4Visibility@Xaml@UI@Windows@@@Platform@@
0x14050AC40: "const Windows::UI::Xaml::DependencyPropertyChangedCallback::`vftable'{for `Platform::Object'}" ??_7DependencyPropertyChangedCallback@Xaml@UI@Windows@@6BObject@Platform@@@
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1402B2250: ??$GetReferenceTypeMember_Text@VBaseCommandViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017940: "protected: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::CfaRecentlyBlockedDialog_obj1_BindingsTracking>::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@?$XamlBindingsBase@VCfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAXXZ
0x14004F278: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1400289E0: ?__abi_GetIids@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VSystemMitigationUserControl@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@QE$AAA@PE$AAVSystemMitigationUserControl@Common@SecHealthUIAppShell@@P8678@E$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@2345@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::AllowThreatDialog::AllowThreatDialog_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@AllowThreatDialog_obj1_Bindings@AllowThreatDialog@SecHealthUIAppShell@@UEAAXH@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@DashboardHostPage_obj1_Bindings@DashboardHostPage@SecHealthUIAppShell@@UEAAXH@Z
0x1403A2DA8: "ThreatSeverityLow" ??_C@_1CE@PEGBMKPC@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAe?$AAv?$AAe?$AAr?$AAi?$AAt?$AAy?$AAL?$AAo?$AAw?$AA?$AA@
0x1405362F8: ?result@?1??InternalGetTypeCode@?$Box@W4AssessmentSeverity@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x1400E5CC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14014B67C: ?Update_DontAllowActionMenuLabel@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400284E0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAH@Z
0x140017940: ?CollectionChanged@OfflineThreatScheduleDialog_obj1_Bindings@OfflineThreatScheduleDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1403B49E8: "__cdecl _uuidof_?AVThreatFolderGuardRemoveFromFolderGuardDialogViewModel@SecHealthUIViewModels@@" __uuidof_?AVThreatFolderGuardRemoveFromFolderGuardDialogViewModel@SecHealthUIViewModels@@
0x1405210C8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::FireWallProfileType>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x14050A158: "const SecHealthUIAppShell::Common::BaseTemplateListView::`vftable'{for `Windows::UI::Xaml::Controls::IItemsControlOverrides'}" ??_7BaseTemplateListView@Common@SecHealthUIAppShell@@6BIItemsControlOverrides@Controls@Xaml@UI@Windows@@@
0x1403AE2D8: "CheckUpdatesButton" ??_C@_1CG@EKLMMODF@?$AAC?$AAh?$AAe?$AAc?$AAk?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAs?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x140040530: ?__abi_QueryInterface@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F33F0: ?__abi_QueryInterface@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140100400: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x140065170: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@OBGI@E$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140059FB0: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WCI@E$AAAKXZ
0x140503500: "const SecHealthUIViewModels::ExecuteDelegate::`vftable'{for `Platform::Object'}" ??_7ExecuteDelegate@SecHealthUIViewModels@@6BObject@Platform@@@
0x140370E70: "__cdecl _uuidof_?AU__abi_IDelegate@DispatchedHandler@Core@UI@Windows@@" __uuidof_?AU__abi_IDelegate@DispatchedHandler@Core@UI@Windows@@
0x140065220: ?__abi_Release@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400D1AD0: ?__abi_QueryInterface@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140113990: "private: void __cdecl SecHealthUIAppShell::AccountPillar::AccountPage::AccountPage_obj1_Bindings::Update_ViewModel_EnableDynamicLockSection(bool,int) __ptr64" ?Update_ViewModel_EnableDynamicLockSection@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14033C400: ?__abi_GetRuntimeClassName@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402B4490: ??$GetValueTypeMember_ProtectionType@VThirdPartyAvProductDetails@SecHealthUIDataModel@@W4ProtectionProviderType@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400378F4: ?get@ShowAllowExistingExclusionsDialog@__IThreatRansomwarePageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1402E8270: ??$SetReferenceTypeMember_ScanTimeElapsedFormattedString@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1402FFB90: ??$GetValueTypeMember_ScanFileCountVisible@VLastScanSummaryViewModel@Common@SecHealthUIViewModels@@W4Visibility@Xaml@UI@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A5540: "DashboardState_AccountProtection" ??_C@_1HO@HPAPBOAN@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn@
0x1401D9454: ?Update_ViewModel_ProcessMenuItem@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140098C90: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400561B4: ?add@?QINotifyPropertyChanged@Data@Xaml@UI@Windows@@PropertyChanged@DataModelBase@SecHealthUIDataModel@@UE$AAA?AVEventRegistrationToken@Foundation@5@PE$AAVPropertyChangedEventHandler@2345@@Z
0x140039D3C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ProtocolActivationHandler@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400525B0: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_GetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@UE$AAAJIPEAPE$AAVObject@8@@Z
0x140181F9C: ?UpdateVectorChangedListener_SecHealthUIViewModels_NetworkProfileItem@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PEAPE$AAU4567@PEAVEventRegistrationToken@67@@Z
0x14035C088: "__cdecl _imp_RaiseException" __imp_RaiseException
0x1403B4998: "__cdecl _abi_typedesc_SecHealthUIViewModels.Base.BaseScanViewModel" __abi_typedesc_SecHealthUIViewModels.Base.BaseScanViewModel
0x14005B380: ?__abi_Release@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403029D0: ??$SetReferenceTypeMember_MemoryProtectionSubtitle@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140058180: ?get@?Q?$IBox@W4ThreatStatus@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4ThreatStatus@SecHealthUIDataModel@@XZ
0x1400363D8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140028970: ?__abi_Windows_UI_Xaml_IApplicationOverrides____abi_OnCachedFileUpdaterActivated@?QIApplicationOverrides@Xaml@UI@Windows@@App@SecHealthUIAppShell@@WCI@E$AAAJPE$AAVCachedFileUpdaterActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VAdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVAdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140032010: "public: __cdecl Windows::UI::Xaml::Interop::TypeName::TypeName(class Windows::UI::Xaml::Interop::TypeName const & __ptr64) __ptr64" ??0TypeName@Interop@Xaml@UI@Windows@@QEAA@AEBV01234@@Z
0x14024EF94: ?get@Item@__IExclusionItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14003DC50: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x14033C320: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403B0BB8: "SmartScreenForAppsWarning" ??_C@_1DE@PCGPKCCO@?$AAS?$AAm?$AAa?$AAr?$AAt?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAF?$AAo?$AAr?$AAA?$AAp?$AAp?$AAs?$AAW?$AAa?$AAr?$AAn?$AAi?$AAn?$AAg?$AA?$AA@
0x140220354: ?Update_ViewModel@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVThreatRansomwarePageViewModel@SecHealthUIViewModels@@H@Z
0x14036A3A0: "SecHealthUIAppShell.Common.PageB" ??_C@_1EI@JGCDDNBM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAP?$AAa?$AAg?$AAe?$AAB@
0x140015B00: ?__abi_AddRef@SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@UE$AAAKXZ
0x140059490: ?<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WBI@E$AAAXXZ
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ThreatUpdatesPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140376970: "__cdecl _abi_typedesc_Windows.Foundation.Collections.IObservableVector`1<SecHealthUIViewModels.Common.ProtectionProviderListItem>" __abi_typedesc_Windows.Foundation.Collections.IObservableVector`1<SecHealthUIViewModels.Common.ProtectionProviderListItem>
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140392FB0: "SubOptionOneEnabled" ??_C@_1CI@LEBJFLFF@?$AAS?$AAu?$AAb?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAO?$AAn?$AAe?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1401F566C: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x140015B00: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x140224A80: ?Connect@ThreatSampleSubmissionDialog_obj6_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1400E54A0: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005A3B0: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140086340: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400EF280: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x1400214EC: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@6@@Z
0x140243220: ?__abi_Windows_Foundation_Collections_?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@2345@UE$AAAJPE$AAU?$IObservableVector@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@345@PE$AAUIVectorChangedEventArgs@345@@Z
0x140027FB0: ?__abi_GetIids@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WBLA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x140178C10: ?Connect@ThirdPartyView_obj1_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1403AE040: "EnterpriseGMessage" ??_C@_1CG@BLNLKEDN@?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAG?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AA?$AA@
0x1402C55C0: ??$SetValueTypeMember_ShowMicrosoftAccountViewInfo@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400C9430: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14004416C: ?get@NavigateFreshStartPageLinkModel@__IHealthLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140248740: ?SubscribeForDataContextChanged@?$XamlBindingsBase@VFirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVXamlBindings@2@@Z
0x140504FE0: ??_7?$_PPLTaskHandle@EU?$_ContinuationTaskHandle@_NXV?$function@$$A6AX_N@Z@std@@U?$integral_constant@_N$0A@@2@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@_N@Concurrency@@U_ContinuationTaskHandleBase@details@3@@details@Concurrency@@6B@
0x1400A6BA0: ?__abi_AddRef@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_K@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B4FF0: ?__abi_Release@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400BF2E0: ?__abi_QueryInterface@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__BaseListViewExpandedContentSelectorActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14039CB40: "SecHealthUIDataModel.HealthAdvis" ??_C@_1FC@BNJFLFIC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAA?$AAd?$AAv?$AAi?$AAs@
0x14033215C: ??0?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@Platform@@QE$AAA@W4ExclusionType@SecHealthUIViewModels@@@Z
0x1403712A0: "DataProtectionTitle" ??_C@_1CI@EDGNMPCM@?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A6C60: ?__abi_QueryInterface@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033B7F0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14006F290: ?__abi_GetIids@?QObject@Platform@@__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140239580: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400BB050: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140099A90: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140117BE8: ?Set_SecHealthUIAppShell_Common_PageSectionHeader_SectionModel@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@CAXPE$AAVPageSectionHeader@Common@4@PE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140344720: "int __cdecl Platform::Details::Initialize(void)" ?Initialize@Details@Platform@@YAHXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14027D2A0: ??$GetValueTypeMember_ActiveThreatCount@VDefenderDataModel@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140509E10: "const SecHealthUIAppShell::Common::__BaseListViewTemplateSelectorActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140163D40: "private: virtual void __cdecl SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj2_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@EEAAXXZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x14050CAA8: ??_7?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6BIBindableIterable@Interop@Xaml@UI@Windows@@@
0x140510008: "const SecHealthUIAppShell::Common::__SideNavigationActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__ISideNavigationStatics'}" ??_7__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@6B__ISideNavigationStatics@12@@
0x1400244A0: ?get@Status@__IAccountPillarPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x140059820: ?<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@W7E$AAAXXZ
0x140333E14: ?ToString@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x14012C454: ?Update_StatusBottomGlyphModel_GlyphState@BaseListView_obj17_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14011CA6C: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::AppGuardSettingsPage_obj1_Bindings::Update_ViewModel_AppGuardRequireRebootPrint(bool,int) __ptr64" ?Update_ViewModel_AppGuardRequireRebootPrint@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14010D480: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_ContentProperty@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAUIXamlMember@2345@@Z
0x1403946A0: "ms-appx:///Common/MessageStatusG" ??_C@_1FE@CPAMICLJ@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?1?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAG@
0x140017940: ?DependencyPropertyChanged@FirewallPrivatePage_obj24_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x1400CE3E0: "public: __cdecl wil::details_abi::RawUsageIndex::~RawUsageIndex(void) __ptr64" ??1RawUsageIndex@details_abi@wil@@QEAA@XZ
0x140041C40: ?__abi_AddRef@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@UE$AAAKXZ
0x14024F01C: ?get@ProductName@__IDefenderPillarPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x14008B8D0: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14006CD70: ?get@ActiveThreats@__IBaseScanResultsViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVActiveThreatsViewModel@Common@4@XZ
0x14033D940: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033E710: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140053F98: ?RemoveAt@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAXI@Z
0x140028750: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJH@Z
0x14005A4B0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@WBPI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140536638: "public: static class std::locale::id std::moneypunct<wchar_t,1>::id" ?id@?$moneypunct@_W$00@std@@2V0locale@2@A
0x1402645C0: ??$ActivateType@VAppMitigationViewModelFactory@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140071020: ?__abi_GetIids@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140085F30: ?Invoke@PageNavigateEventHandler@Base@SecHealthUIViewModels@@UE$AAAXW4PageType@23@PE$AAVObject@Platform@@@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x14024F01C: ?get@RestartToComplete@__IAppGuardSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140202B2C: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj1_Bindings::Update_ViewModel_ShowAllowFound(bool,int) __ptr64" ?Update_ViewModel_ShowAllowFound@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140251CE8: ?get@AutoSampleSubmissionMessageStatusModel@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@3@XZ
0x140176120: ?Update_ViewModel_SeeFullHistory@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1403B6DA0: "__cdecl _uuidof_?AVScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@" __uuidof_?AVScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@
0x140017590: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x1400BF1E0: ?__abi_GetIids@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402857A0: ??$GetValueTypeMember_IsManaged@VAppGuardDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401E9FB0: ?InitializeComponent@?Q__IThreatFolderGuardRemoveFromProtectedDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardRemoveFromProtectedDialog@2@UE$AAAXXZ
0x140017940: ?DependencyPropertyChanged@BaseListView_obj2_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x14039F4B0: "SecHealthUIViewModels.ThreatFold" ??_C@_1GG@BAJBNEPE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAF?$AAo?$AAl?$AAd@
0x1400A0548: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnDrop@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVDragEventArgs@345@@Z
0x140041F90: ?__abi_SecHealthUIAppShell_Common___IFocusHelperStatics____abi_GetHasFocus@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAJPE$AAVUIElement@Xaml@UI@Windows@@PEA_N@Z
0x140026C60: ??_G?$_PPLTaskHandle@EU?$_ContinuationTaskHandle@_NXV?$function@$$A6AX_N@Z@std@@U?$integral_constant@_N$0A@@2@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@_N@Concurrency@@U_ContinuationTaskHandleBase@details@3@@details@Concurrency@@UEAAPEAXI@Z
0x140345D05: "__cdecl o__configthreadlocale" _o__configthreadlocale
0x140518158: "const SecHealthUIAppShell::__CfaRecentBlockedAppListViewActivationFactory::`vftable'{for `Platform::Object'}" ??_7__CfaRecentBlockedAppListViewActivationFactory@SecHealthUIAppShell@@6BObject@Platform@@@
0x14027C660: ??$GetValueTypeMember_Assessment@VStatusCodeDetails@SecHealthUIDataModel@@H@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400173A0: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAKXZ
0x14050BAD8: ??_7?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@@
0x140053C54: ?BindableGetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@EE$AAAPE$AAVObject@8@I@Z
0x1400BF620: ?__abi_Release@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400BF330: ?__abi_QueryInterface@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400701A0: ?__abi_GetIids@?QObject@Platform@@__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A92D0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WBFA@E$AAAPE$AAUIWeakReference@23@XZ
0x1403AE970: "CloudBasedProtectionMessageStatu" ??_C@_1EO@NKLOILKM@?$AAC?$AAl?$AAo?$AAu?$AAd?$AAB?$AAa?$AAs?$AAe?$AAd?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AAS?$AAt?$AAa?$AAt?$AAu@
0x140059820: ?<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@W7E$AAAXXZ
0x140295520: ??$GetReferenceTypeMember_BinaryPath@VWebProtectionProvider@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033FE80: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B2880: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033DDB0: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140376190: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.PillarStatusGlyph" __abi_typedesc_SecHealthUIAppShell.Common.PillarStatusGlyph
0x14002CB30: ?__abi_AddRef@?QObject@Platform@@App@SecHealthUIAppShell@@UE$AAAKXZ
0x1405101C0: "const SecHealthUIAppShell::Common::ScanThreatRemediationView::`vftable'{for `Platform::Object'}" ??_7ScanThreatRemediationView@Common@SecHealthUIAppShell@@6BObject@Platform@@UserControl@Controls@Xaml@UI@Windows@@@
0x140315440: ??$SetValueTypeMember_FilesScanned@VBaseScanThreatStateViewModel@Base@SecHealthUIViewModels@@_J@@YAXPE$AAVObject@Platform@@0@Z
0x140015B30: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x14033D2D0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B6CD0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140028900: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x1400F1980: ?get@Exclusions@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDefenderExclusions@3@XZ
0x140113E7C: "private: void __cdecl SecHealthUIAppShell::AppDisabledPage::AppDisabledPage_obj1_Bindings::Update_ViewModel_EmailCommand_Ready(bool,int) __ptr64" ?Update_ViewModel_EmailCommand_Ready@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@AEAAX_NH@Z
0x1403230E4: ??0?$Box@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Platform@@QE$AAA@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Z
0x140340330: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140322454: ??0?$Box@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Platform@@QE$AAA@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Z
0x140045A68: ??$_ThenImpl@W4ContentDialogResult@Controls@Xaml@UI@Windows@@V?$function@$$A6AXW4ContentDialogResult@Controls@Xaml@UI@Windows@@@Z@std@@@?$task@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Concurrency@@AEBA?AV?$task@X@1@AEBV?$function@$$A6AXW4ContentDialogResult@Controls@Xaml@UI@Windows@@@Z@std@@AEAU_ThenImplOptions@details@1@@Z
0x14036B440: "const std::_System_error_category::`vftable'" ??_7_System_error_category@std@@6B@
0x14038E790: "WilStaging_02" ??_C@_0O@BKMDNGIM@WilStaging_02?$AA@
0x1400283A0: ?__abi_QueryInterface@?QObject@Platform@@App@SecHealthUIAppShell@@WFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403952F8: "GlyphFontFamily" ??_C@_1CA@CKJDNPCK@?$AAG?$AAl?$AAy?$AAp?$AAh?$AAF?$AAo?$AAn?$AAt?$AAF?$AAa?$AAm?$AAi?$AAl?$AAy?$AA?$AA@
0x1400E4A10: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028380: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__AppShellActivationFactory@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x140340C00: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028980: ?__abi_Windows_UI_Xaml_IApplication____abi_set_RequestedTheme@?QIApplication@Xaml@UI@Windows@@App@SecHealthUIAppShell@@W7E$AAAJW4ApplicationTheme@234@@Z
0x14011F700: ?LookupConverter@BaseListView_obj17_Bindings@BaseListView@Common@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14002B330: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140017640: ?__abi_AddRef@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140016B8C: ?get@Current@__IManageCoreSecurityPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVManageCoreSecurityPageViewModel@3@XZ
0x1403B4AC8: "__cdecl _uuidof_?AVManageProvidersViewModel@SecHealthUIViewModels@@" __uuidof_?AVManageProvidersViewModel@SecHealthUIViewModels@@
0x140124D08: "private: void __cdecl SecHealthUIAppShell::Common::AppMitigationUserControl::AppMitigationUserControl_obj1_Bindings::Update_AppMitigation_SubOptionAuditChecked(bool,int) __ptr64" ?Update_AppMitigation_SubOptionAuditChecked@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x14024A220: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x140035668: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14040C8B8: "const type_info::`RTTI Complete Object Locator'" ??_R4type_info@@6B@
0x14006C040: ?__abi_AddRef@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400996C0: ??_9?Q__IAdvancedTpmPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@AdvancedTpmPage@12@$BHA@AA
0x1405185D8: "const SecHealthUIAppShell::CfaRecentBlockedAppListView::`vftable'{for `Platform::Object'}" ??_7CfaRecentBlockedAppListView@SecHealthUIAppShell@@6BObject@Platform@@ListView@Controls@Xaml@UI@Windows@@@
0x140066B30: ?__abi_QueryInterface@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403288A0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14036A0E0: "SecHealthUIViewModels.AccountLan" ??_C@_1GE@FJBMNJJM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAL?$AAa?$AAn@
0x14009FC40: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnHolding@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVHoldingRoutedEventArgs@Input@345@@Z
0x140028A10: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140099C10: ?__abi_Windows_Foundation_Collections_?$IIterable@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_First@?Q?$IIterable@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJPEAPE$AAU?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@@234@@Z
0x140157CE0: "private: virtual void __cdecl SecHealthUIAppShell::Common::PlusButtonStandard::PlusButtonStandard_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@PlusButtonStandard_obj1_Bindings@PlusButtonStandard@Common@SecHealthUIAppShell@@EEAAXXZ
0x140326D84: ??0?$Box@W4ScanProgressStatus@SecHealthUIDataModel@@@Platform@@QE$AAA@W4ScanProgressStatus@SecHealthUIDataModel@@@Z
0x1400AB270: ?__abi_QueryInterface@?QObject@Platform@@__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400E8990: ?__abi_GetRuntimeClassName@?QObject@Platform@@__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14011CA6C: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::ExploitMitigationPage_obj1_Bindings::Update_ViewModel_AppMitigations_ShowProgramList(bool,int) __ptr64" ?Update_ViewModel_AppMitigations_ShowProgramList@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140037F20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x140035E28: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4LastScanType@Base@SecHealthUIViewModels@@____abi_get_Value@?Q?$IBox@W4LastScanType@Base@SecHealthUIViewModels@@@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAW4LastScanType@Base@SecHealthUIViewModels@@@Z
0x140023EC8: ?get@AppliedPolicyName@__IDefenderPolicyDetailsPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1402B1810: ??$GetReferenceTypeMember_LinkUri@VBaseSideNavViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B46F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1403AD9C8: "IsThreatPillarLockdown" ??_C@_1CO@LJCBFDBE@?$AAI?$AAs?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAL?$AAo?$AAc?$AAk?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x140054B60: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@UE$AAAKXZ
0x1402ECA40: ??$GetReferenceTypeMember_CurrentThreatsSubtitle@VActiveThreatsViewModel@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C1A20: ??$SetReferenceTypeMember_BottomUpALSR@VSystemMitigationsViewModel@SecHealthUIViewModels@@VSystemMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140100850: ?GetXamlType@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@UE$AAAPE$AAUIXamlType@2345@VTypeName@Interop@345@@Z
0x14008FF80: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14010D6BC: ?__abi_Windows_UI_Xaml_Markup_IXamlMember____abi_GetValue@?QIXamlMember@Markup@Xaml@UI@Windows@@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAJPE$AAVObject@Platform@@PEAPE$AAV9Platform@@@Z
0x140020F48: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAH@Z
0x140038000: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x140520AB0: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::GlyphStatesType>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@Platform@@6BIValueType@2@@
0x1400599E0: ?__abi_QueryInterface@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140374AF0: "__cdecl _uuidof_?AU__I?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00PublicNonVirtuals@Platform@@" __uuidof_?AU__I?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00PublicNonVirtuals@Platform@@
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x140047570: ?__abi_GetRuntimeClassName@?QObject@Platform@@FocusArgs@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14024F624: ?get@CompanyUrl@__IManagementShieldDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x14006CD70: ?get@ExecuteAdvancedScanNavigation@ICleanThreats@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x140017330: ?__abi_AddRef@?QObject@Platform@@__FirewallPrivatePageActivationFactory@FirewallPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400B6514: ?get@RestoreSettings@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1401A8D60: ?InitializeComponent@?Q__IManageCoreSecurityPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageCoreSecurityPage@23@UE$AAAXXZ
0x14039A0B0: "QuarantineRemoveButtonText" ??_C@_1DG@GCJMLENE@?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x14001F960: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_ThreatModelButtonClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400BA574: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140091C70: ?Lookup@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAA?AVTypeName@Interop@Xaml@UI@4@W4PageType@Base@SecHealthUIViewModels@@@Z
0x140055060: ?__abi_Windows_Foundation_Collections_?$IIterator@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@____abi_get_Current@?Q?$IIterator@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Collections@Foundation@Windows@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@2Platform@@UE$AAAJPEAPE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@234@@Z
0x14006CB34: ?__abi_GetRuntimeClassName@ThreatDetailsDelegate@SecHealthUIViewModels@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403AE460: "ViewProvidersLink" ??_C@_1CE@OODIHPHG@?$AAV?$AAi?$AAe?$AAw?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAs?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x140248860: "public: virtual bool __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatDetailsDialog_obj1_BindingsTracking>::IsInitialized(void) __ptr64" ?IsInitialized@?$XamlBindingsBase@VThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@UEAA_NXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403B1398: "RetrieveLastUpdateInformation" ??_C@_1DM@DHMBCCEO@?$AAR?$AAe?$AAt?$AAr?$AAi?$AAe?$AAv?$AAe?$AAL?$AAa?$AAs?$AAt?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1403946F8: "ShowError" ??_C@_1BE@MOLDGBNP@?$AAS?$AAh?$AAo?$AAw?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?$AA@
0x1403A8720: "scanExecuting" ??_C@_1BM@DPNFFFCP@?$AAs?$AAc?$AAa?$AAn?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAi?$AAn?$AAg?$AA?$AA@
0x140378AE8: "__cdecl _uuidof_?AU?$IBoxArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Platform@@" __uuidof_?AU?$IBoxArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Platform@@
0x140070B20: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14024A5D4: "protected: virtual __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallPublicPage_obj1_BindingsTracking>::~XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallPublicPage_obj1_BindingsTracking>(void) __ptr64" ??1?$XamlBindingsBase@VFirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAA@XZ
0x14033CE20: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017350: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140020B88: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJPE$AAVStyleSelector@2345@0@Z
0x14040C628: "__cdecl tls_used" _tls_used
0x1403B6F50: "__cdecl _uuidof_?AVAppGuardSettingsPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVAppGuardSettingsPageViewModel@SecHealthUIViewModels@@
0x14009A0B0: ??_9?Q__IPageBaseProtectedVirtuals@Common@SecHealthUIAppShell@@PageBase@12@$BDI@AA
0x140099760: ?__abi_GetRuntimeClassName@?QObject@Platform@@__NotificationPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1401B6768: ?Update_ViewModel_SideNavView@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x140340430: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140396070: "DomainFirewallPillarStateViewMod" ??_C@_1EG@JDGNFFBJ@?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAS?$AAt?$AAa?$AAt?$AAe?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd@
0x1403A5FC0: "DashboardState_AccountProtection" ??_C@_1IG@OPAFLCED@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn@
0x140037ED0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400B9E20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1400AE11C: ??0WrapHyperlink@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x14050A610: "const Platform::Details::CustomBox<bool>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@_N@Details@Platform@@6BObject@2@?$IBox@_N@2@@
0x140524E78: "const XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::ThirdPartyView_obj1_BindingsTracking>::`vftable'" ??_7?$XamlBindingsBase@VThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@6B@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14023F360: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400283F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@@Z
0x140099450: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x14010C7E0: ?__abi_AddRef@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@W7E$AAAKXZ
0x140511960: "const SecHealthUIAppShell::Common::ToObjectConverter::`vftable'{for `Windows::UI::Xaml::Data::IValueConverter'}" ??_7ToObjectConverter@Common@SecHealthUIAppShell@@6BIValueConverter@Data@Xaml@UI@Windows@@@
0x140103B18: "public: __cdecl std::vector<class std::sub_match<wchar_t const * __ptr64>,class std::allocator<class std::sub_match<wchar_t const * __ptr64> > >::vector<class std::sub_match<wchar_t const * __ptr64>,class std::allocator<class std::sub_match<wchar_t const * __ptr64> > >(class std::vector<class std::sub_match<wchar_t const * __ptr64>,class std::allocator<class std::sub_match<wchar_t const * __ptr64> > > const & __ptr64) __ptr64" ??0?$vector@V?$sub_match@PEB_W@std@@V?$allocator@V?$sub_match@PEB_W@std@@@2@@std@@QEAA@AEBV01@@Z
0x1400989D0: ??_9?Q__IAdvancedTpmPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@AdvancedTpmPage@12@$BHI@AA
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x1402CD8E0: ??$SetValueTypeMember_ShowSections@VFirewallLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140066BF0: ?__abi_QueryInterface@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028400: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBKI@E$AAAPE$AAUIWeakReference@23@XZ
0x1401EEC20: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14036D290: "https://go.microsoft.com/fwlink/" ??_C@_1GA@HAGEKOAG@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAg?$AAo?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAf?$AAw?$AAl?$AAi?$AAn?$AAk?$AA?1@
0x14050CF78: ??_7?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6BObject@2@?$IObservableVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@1Foundation@Windows@@@
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14040D338: ??_R4?$Array@PE$AAVString@Platform@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@@
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x1400B28C0: ?__abi_QueryInterface@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140514240: "const SecHealthUIAppShell::HardwarePillar::HardwarePage::`vftable'{for `__abi_IUnknown'}" ??_7HardwarePage@HardwarePillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x14026BB30: ??$GetReferenceTypeMember_AffectedItems@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x14033ED40: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1402F10D0: ??$GetReferenceTypeMember_SmartScreenForEdgeWarning@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140529C40: "const SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1403762C0: "SecHealthUIAppShell.Common.Scan" ??_C@_1EA@GLCGDJCD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x140017940: ?CollectionChanged@ThreatDetailsDialog_obj1_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140394918: "Description" ??_C@_1BI@DLMANABL@?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140069FC0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_N@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x140064F24: ?get@WarnAgainstSubtitle@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403970B0: "ShowAdvancedTpmPageLink" ??_C@_1DA@GBDIOCLK@?$AAS?$AAh?$AAo?$AAw?$AAA?$AAd?$AAv?$AAa?$AAn?$AAc?$AAe?$AAd?$AAT?$AAp?$AAm?$AAP?$AAa?$AAg?$AAe?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14027B2F0: ??$SetAttachableMember_BecameVisible@VFocusHelper@Common@SecHealthUIAppShell@@VDependencyObject@Xaml@UI@Windows@@W4Visibility@567@@@YAXPE$AAVObject@Platform@@0@Z
0x140017940: ?VectorChanged@BaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400208E0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDependencyObject@345@@Z
0x14050FF98: "const SecHealthUIAppShell::Common::__SideNavigationActivationFactory::`vftable'{for `Platform::Object'}" ??_7__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x14038EDC8: "__cdecl _uuidof_?AU__IThreatFolderGuardRemoveFromFolderGuardDialogPublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__IThreatFolderGuardRemoveFromFolderGuardDialogPublicNonVirtuals@SecHealthUIAppShell@@
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x14028A9E0: ??$GetReferenceTypeMember_Command@VWrapHyperlink@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x14003ED50: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x1402445F0: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4ThreatCategory@SecHealthUIDataModel@@@Z
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140301C90: ??$GetReferenceTypeMember_ViewModel@VFirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x14033E3D0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140103E70: "protected: virtual int __cdecl std::collate<wchar_t>::do_compare(wchar_t const * __ptr64,wchar_t const * __ptr64,wchar_t const * __ptr64,wchar_t const * __ptr64)const __ptr64" ?do_compare@?$collate@_W@std@@MEBAHPEB_W000@Z
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1400172F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1403B1DD0: "RecentlyBlockedCommand" ??_C@_1CO@CAJBOPLI@?$AAR?$AAe?$AAc?$AAe?$AAn?$AAt?$AAl?$AAy?$AAB?$AAl?$AAo?$AAc?$AAk?$AAe?$AAd?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AA?$AA@
0x14006A200: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x1401FF6E0: ?Update_QuarantineRestoreButtonText@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400AB7D4: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@ME$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x14008643C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x1405249D0: ??_7?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6BObject@2@?$IVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@1Foundation@Windows@@@
0x140059B90: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVObject@Platform@@____abi_ReplaceAll@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAJIPEAPE$AAVObject@6@@Z
0x1403995F8: "ShowScan" ??_C@_1BC@DCJDEGBI@?$AAS?$AAh?$AAo?$AAw?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x140233320: ?InitializeComponent@?Q__IXamlMetadataPublicNonVirtuals@SecHealthUIAppShell@@XamlMetadata@2@UE$AAAXXZ
0x140015010: ?__abi_GetTrustLevel@ThreatPillarUriActionDelegate@SecHealthUIViewModels@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@WBA@E$AAAKXZ
0x1400D0FA0: ?__abi_GetIids@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400655B0: ?__abi_Release@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140016B8C: ?get@Current@__IAdvancedTpmPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVAdvancedTpmPageViewModel@3@XZ
0x1402B6480: ??$GetReferenceTypeMember_DisplayName@VThirdPartyAvProductDetails@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402B9C90: ??$SetValueTypeMember_HealthAdvisorLastScanInfoAvailable@VHealthLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402A2AA0: ??$SetEnumMember_PolicySource@VExploitMitigationPolicy@SecHealthUIDataModel@@W4ExploitImageMitigationOptionSource@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14002C74C: "protected: static class Windows::UI::Xaml::Markup::XmlnsDefinition * __ptr64 __cdecl Platform::WriteOnlyArray<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::AllocateAndCopyElements(class Windows::UI::Xaml::Markup::XmlnsDefinition const * __ptr64,unsigned int)" ?AllocateAndCopyElements@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@KAPEAVXmlnsDefinition@Markup@Xaml@UI@Windows@@PEBV34567@I@Z
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__AppShellActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x14033C650: ?__abi_Release@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14033C480: ?__abi_QueryInterface@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14006CD70: ?get@VirusThreatProtectionSettingsLink@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140049114: ??1ProviderPage@SettingsPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x140397FF8: "AntivirusVersion" ??_C@_1CC@DKMDDFNG@?$AAA?$AAn?$AAt?$AAi?$AAv?$AAi?$AAr?$AAu?$AAs?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x1400FED60: ?__abi_GetIids@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400361B8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x14025433C: ??$?0VAppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVAppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@123@PE$AAUIVectorChangedEventArgs@123@@ZW4CallbackContext@Platform@@_N@Z
0x140391470: "__cdecl _abi_typedesc_SecHealthUIDataModel.ProtectionProviderState" __abi_typedesc_SecHealthUIDataModel.ProtectionProviderState
0x1400AF060: ?__abi_GetIids@?QObject@Platform@@__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140016660: ?get@DisableExtensionPoints@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAppMitigationEntryViewModel@3@XZ
0x1400B6C80: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140026788: ??1?$_PPLTaskHandle@EU?$_ContinuationTaskHandle@_NXV?$function@$$A6AX_N@Z@std@@U?$integral_constant@_N$0A@@2@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@_N@Concurrency@@U_ContinuationTaskHandleBase@details@3@@details@Concurrency@@UEAA@XZ
0x140369DB0: "const std::exception::`vftable'" ??_7exception@std@@6B@
0x14039AD08: "ShowStatus" ??_C@_1BG@MEJPLMML@?$AAS?$AAh?$AAo?$AAw?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x1405228D0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatType>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x14013A280: "private: virtual void __cdecl SecHealthUIAppShell::Common::CleanProgress::CleanProgress_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@EEAAXXZ
0x140179F10: "private: virtual void __cdecl SecHealthUIAppShell::Common::WrapHyperlink::WrapHyperlink_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@WrapHyperlink_obj1_Bindings@WrapHyperlink@Common@SecHealthUIAppShell@@EEAAXXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14016B730: "private: virtual void __cdecl SecHealthUIAppShell::Common::PageSectionHeader::PageSectionHeader_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@EEAAXXZ
0x14016E6F0: "private: virtual void __cdecl SecHealthUIAppShell::Common::PillarStatusGlyph::PillarStatusGlyph_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@PillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@EEAAXXZ
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x14019AC90: "private: virtual void __cdecl SecHealthUIAppShell::Common::FloatingButtonControl::FloatingButtonControl_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@FloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@EEAAXXZ
0x140166C50: "private: virtual void __cdecl SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ScanThreatRemediationView_obj1_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@EEAAXXZ
0x1402AD600: ??$GetValueTypeMember_WscUnavailable@VManageProvidersViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140023250: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@VColor@UI@Windows@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x14031A340: ??$GetValueTypeMember_DashboardActionProgress@VCloudBackupProvidersDashboardViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403AD968: "AddProgramNameOnlyEntryPoint" ??_C@_1DK@FONCJDPH@?$AAA?$AAd?$AAd?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAN?$AAa?$AAm?$AAe?$AAO?$AAn?$AAl?$AAy?$AAE?$AAn?$AAt?$AAr?$AAy?$AAP?$AAo?$AAi?$AAn?$AAt?$AA?$AA@
0x140345BDC: "__cdecl _scrt_get_dyn_tls_dtor_callback" __scrt_get_dyn_tls_dtor_callback
0x140398F48: "FolderCommand" ??_C@_1BM@LBAKCOFJ@?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AA?$AA@
0x140263D50: ??$ActivateType@VDashboardFamilyPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1400C9540: ?__abi_GetIids@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402D1610: ??$GetReferenceTypeMember_SecureBootPolicyString@VHardwareLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400D1910: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x1400B6F90: ?__abi_QueryInterface@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140020AE8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVStyle@345@0@Z
0x140017540: ?__abi_Release@ApplicationInitializationCallback@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x1400417B0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsConstructible@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x1400FEC80: ?__abi_GetIids@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400E7230: ?OnAboutLinkCallback@?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_826c946b8f562bb2bc6b3cf0f9080541>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14040E138: "__vectorcall ??_R1A@?0A@EA@ctype_base@std" ??_R1A@?0A@EA@ctype_base@std@@8
0x14052B8F0: "__vectorcall ??_R0?AUhresult_class_not_available@winrt@" ??_R0?AUhresult_class_not_available@winrt@@@8
0x1403B0B70: "DetailMode" ??_C@_1BG@GCJPKEBI@?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@WCI@E$AAAKXZ
0x140065350: ?__abi_Release@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140021890: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140395140: "ShowRemediationView" ??_C@_1CI@FMGAPHJK@?$AAS?$AAh?$AAo?$AAw?$AAR?$AAe?$AAm?$AAe?$AAd?$AAi?$AAa?$AAt?$AAi?$AAo?$AAn?$AAV?$AAi?$AAe?$AAw?$AA?$AA@
0x14030D600: ??$SetReferenceTypeMember_ForcedASLR@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VAppMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x14033B4C0: ?__abi_Release@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x140272C50: ??$GetReferenceTypeMember_PreviousImageValue@VExploitResult@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033C650: ?__abi_Release@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1403AE000: "ShowManagedElsewhere" ??_C@_1CK@PJPNBGBP@?$AAS?$AAh?$AAo?$AAw?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAd?$AAE?$AAl?$AAs?$AAe?$AAw?$AAh?$AAe?$AAr?$AAe?$AA?$AA@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14023B9B0: ?__abi_GetIids@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140039DDC: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__NotificationPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140372150: "SecHealthUIAppShell.ThreatPillar" ??_C@_1KE@LJFJMBEN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x140371120: "SecHealthUIViewModels.Common.Las" ??_C@_1GM@MINFDNOI@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAL?$AAa?$AAs@
0x1400359D8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x140340730: ?__abi_Windows_UI_Xaml_IDataTemplateExtension____abi_ProcessBindings@?QIDataTemplateExtension@Xaml@UI@Windows@@XamlBindings@XamlBindingInfo@@W7E$AAAJPE$AAVContainerContentChangingEventArgs@Controls@234@PEAH@Z
0x14051E260: "const SecHealthUIAppShell::XamlMetadata::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7XamlMetadata@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x1400AAE30: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__ScanResultsActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x140126580: ?ProcessBindings@BaseListView_obj2_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x1400EF1D0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140248860: "public: virtual bool __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage_obj1_BindingsTracking>::IsInitialized(void) __ptr64" ?IsInitialized@?$XamlBindingsBase@VAdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAA_NXZ
0x14006CC48: ?get@HowToExcludeProcessLink@__IThreatAddProcessDialogViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140146354: ?Update_ViewModel_FreshStartLaunchActionModel_Click@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVRelayCommand@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@789@PE$AAVString@Platform@@@Z
0x1403B7C70: "too many links" ??_C@_0P@HCOMKFCC@too?5many?5links?$AA@
0x140031890: "class std::shared_ptr<struct Concurrency::scheduler_interface> * __ptr64 __cdecl Concurrency::details::_GetStaticAmbientSchedulerStorage(void)" ?_GetStaticAmbientSchedulerStorage@details@Concurrency@@YAPEAV?$shared_ptr@Uscheduler_interface@Concurrency@@@std@@XZ
0x14005B6E0: ?__abi_Release@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x1400FB4B0: ?__abi_QueryInterface@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033C820: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400E7DD0: ?ContentDialog_AllowButtonClick@AllowThreatDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@4567@@Z
0x1400A92B0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@PageSectionHeader@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVUIElement@345@@Z
0x1400C99F0: ?__abi_Windows_UI_Xaml_Interop_IBindableIterable____abi_First@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@WDA@E$AAAJPEAPE$AAUIBindableIterator@2345@@Z
0x140395B10: "GuestOrPublic" ??_C@_1BM@ICJNIBLI@?$AAG?$AAu?$AAe?$AAs?$AAt?$AAO?$AAr?$AAP?$AAu?$AAb?$AAl?$AAi?$AAc?$AA?$AA@
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400DA7A0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory@SecHealthUIAppShell@@SAPEB_WXZ
0x1400680B0: ?__abi_GetIids@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005B3C0: ?__abi_Release@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1402CF420: ??$GetReferenceTypeMember_RestoreSettings@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033F790: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140024384: ?get@RansomwareLink@__IThreatRansomwarePageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140100C28: ?GetXamlTypeByName@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@QE$AAAPE$AAUIXamlType@Markup@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x140059C90: ?MoveNext@?Q?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@2Platform@@WBA@E$AAA_NXZ
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140375FD0: "SectionModel" ??_C@_1BK@BKAOLCKF@?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x14024F624: ?get@RemoveActionLabel@__IThreatItemStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x140038A00: ?get@?QIContentDialog@Controls@Xaml@UI@Windows@@SecondaryButtonCommand@ContentDialog@2345@UE$AAAPE$AAUICommand@Input@345@XZ
0x140087D20: ?__abi_GetRuntimeClassName@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140248860: "public: virtual bool __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::SettingsPillar::ProviderPage_obj1_BindingsTracking>::IsInitialized(void) __ptr64" ?IsInitialized@?$XamlBindingsBase@VProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAA_NXZ
0x140312DC0: ??$GetReferenceTypeMember_UpdateButton@VProtectionProviderListItem@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403B08C0: "SmartScreenForStoreAppsPrivacySt" ??_C@_1FA@PNGNNIBG@?$AAS?$AAm?$AAa?$AAr?$AAt?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAF?$AAo?$AAr?$AAS?$AAt?$AAo?$AAr?$AAe?$AAA?$AAp?$AAp?$AAs?$AAP?$AAr?$AAi?$AAv?$AAa?$AAc?$AAy?$AAS?$AAt@
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@W7E$AAAKXZ
0x140098FD0: ?__abi_Release@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@W7E$AAAKXZ
0x1403ABC80: "CategoryName" ??_C@_1BK@KLLEIKDO@?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1405149C8: "const SecHealthUIAppShell::HardwarePillar::ManageTPMPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x14050A128: "const SecHealthUIAppShell::Common::BaseTemplateListView::`vftable'{for `Platform::Object'}" ??_7BaseTemplateListView@Common@SecHealthUIAppShell@@6BObject@Platform@@ListView@Controls@Xaml@UI@Windows@@@
0x1400B6F10: ?__abi_QueryInterface@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402EF960: ??$GetReferenceTypeMember_InstallFromAnywhere@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401E2B18: ?Update_ViewModel_AddAnAllowedApp@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140515798: ??_7?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@6BIBindableIterable@Interop@Xaml@UI@Windows@@@
0x14035C728: "__cdecl _imp_?EventSourceGetTargetArrayEvent@Details@Platform@@YAPEAXPEAXIPEBXPEA_J@Z" __imp_?EventSourceGetTargetArrayEvent@Details@Platform@@YAPEAXPEAXIPEBXPEA_J@Z
0x1400AB0D0: ?__abi_GetIids@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140041C40: ?__abi_AddRef@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402F99E0: ??$SetReferenceTypeMember_SelectedQuarantine@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@VThreatItem@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1401E90C0: ?InitializeComponent@?Q__IThreatFolderGuardRemoveFromFolderGuardDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardRemoveFromFolderGuardDialog@2@UE$AAAXXZ
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x1403981B0: "EnhancedNotificationSettingAllow" ??_C@_1GA@LAMFEKM@?$AAE?$AAn?$AAh?$AAa?$AAn?$AAc?$AAe?$AAd?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAA?$AAl?$AAl?$AAo?$AAw@
0x14039FD00: "SecHealthUIViewModels.AvProtecti" ??_C@_1GK@IFEDEAKH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAA?$AAv?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi@
0x140370D70: "Windows.UI.Xaml.Media.VisualTree" ??_C@_1EO@ENNFFCNC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAM?$AAe?$AAd?$AAi?$AAa?$AA?4?$AAV?$AAi?$AAs?$AAu?$AAa?$AAl?$AAT?$AAr?$AAe?$AAe@
0x1400BBD00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x1400DD7F4: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x140035D70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140098D00: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400DEB80: ?__abi_GetIids@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140077F70: ?__abi_QueryInterface@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14051A2C0: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromProtectedDialog::`vftable'{for `Platform::Object'}" ??_7ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x14028F170: ??$SetEnumMember_Health@VProductStateSummary@SecHealthUIDataModel@@W4DashboardPillarHealth@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1402485C0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1403A0210: "SecHealthUIViewModels.CloudProte" ??_C@_1GO@HPNIMEMN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAC?$AAl?$AAo?$AAu?$AAd?$AAP?$AAr?$AAo?$AAt?$AAe@
0x1400BEC90: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatRansomwarePageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14035C140: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x1400A5940: ??0__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@WCA@E$AAAKXZ
0x1403AAB98: "ASRConfiguration" ??_C@_1CC@EAIMHAJM@?$AAA?$AAS?$AAR?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAu?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400D4230: ?__abi_GetRuntimeClassName@ThreatPillarUriActionDelegate@SecHealthUIViewModels@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1401C8FD0: "private: void __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::Update_ViewModel_IsSModeSku(bool,int) __ptr64" ?Update_ViewModel_IsSModeSku@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1402B04A0: ??$GetValueTypeMember_FeatureEnabled@VAppsMitigationsViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E7AF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14023AA50: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400284B0: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WBA@E$AAAKXZ
0x14036E7E0: "Windows.Globalization.Applicatio" ??_C@_1FG@NLHBBHPB@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAG?$AAl?$AAo?$AAb?$AAa?$AAl?$AAi?$AAz?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAp?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo@
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x1404FEEA0: "__cdecl TI2?AVbad_exception@std@@" _TI2?AVbad_exception@std@@
0x140107138: "public: class std::_Tgt_state_t<wchar_t const * __ptr64> & __ptr64 __cdecl std::_Tgt_state_t<wchar_t const * __ptr64>::operator=(class std::_Tgt_state_t<wchar_t const * __ptr64> const & __ptr64) __ptr64" ??4?$_Tgt_state_t@PEB_W@std@@QEAAAEAV01@AEBV01@@Z
0x14036B820: "__cdecl _uuidof_?AVListViewBase@Controls@Xaml@UI@Windows@@" __uuidof_?AVListViewBase@Controls@Xaml@UI@Windows@@
0x140261110: ??$ActivateType@VProductStateSummary@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x14051DE50: "const SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x14005B680: ?__abi_Release@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1402F6010: ??$GetValueTypeMember_ShowResults@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ThreatAddFileTypeDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__OfflineThreatScheduleDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140134860: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::ThreatProtectionLightPage_obj22_Bindings::Update_DefenderPrivacyLink_IsVisible(bool,int) __ptr64" ?Update_DefenderPrivacyLink_IsVisible@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14033FA10: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171B0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400EDE5C: ??0ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140048460: ??_9?Q__IAboutPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@AboutPage@12@$BFI@AA
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x1403AB070: "CredGuardIsEnabled" ??_C@_1CG@CICANICC@?$AAC?$AAr?$AAe?$AAd?$AAG?$AAu?$AAa?$AAr?$AAd?$AAI?$AAs?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x14029D330: ??$GetReferenceTypeMember_BasePageTitle@VDomainFirewallStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401A38B4: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x140252464: ?get@SideNavView@__IThreatUpdatesPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x1401681A0: ?InitializeComponent@?Q__ISystemMitigationUserControlPublicNonVirtuals@Common@SecHealthUIAppShell@@SystemMitigationUserControl@23@UE$AAAXXZ
0x140022110: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4ThreatSource@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4ThreatSource@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4ThreatSource@SecHealthUIDataModel@@@Z
0x140345D0B: "__cdecl configure_narrow_argv" _configure_narrow_argv
0x14033CF00: ?__abi_Release@?QObject@Platform@@XamlBindings@XamlBindingInfo@@W7E$AAAKXZ
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x14005A230: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppShell@SecHealthUIAppShell@@WCAI@E$AAAPE$AAUIWeakReference@23@XZ
0x1402A3590: ??$SetValueTypeMember_IsDataProtectionEnabled@VDataProtectionDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402EA8B0: ??$GetReferenceTypeMember_MessageStatus@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__BooleanToVisibilityConverterActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402BB800: ??$GetReferenceTypeMember_ProtectionUpdateButton@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140340CE0: ?__abi_GetIids@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400C9AA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14040EEB9: ?_TlgEvent@?BO@??StopActivity@ExternalAppActivation@DefenderAppActivityTelemetry@SecHealthUITelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??1234@MEAAXXZ@B
0x14008D9B0: "public: static long __cdecl SecHealthUIAppShell::FirewallPillar::__FirewallPublicPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__FirewallPublicPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14039BA68: "Windows.UI.Xaml.DataTemplate" ??_C@_1DK@GDOGKCHE@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAD?$AAa?$AAt?$AAa?$AAT?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AA?$AA@
0x1400BADB0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400885F0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatScanHistoryPagePublicNonVirtuals____abi_OnActionsButtonCallback@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400864B8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1403B79C8: "no lock available" ??_C@_0BC@NJECKMKE@no?5lock?5available?$AA@
0x1400CB780: "void __cdecl wil::details::in1diag3::_FailFast_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?_FailFast_GetLastError@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x14036F7E8: "__cdecl _uuidof_?AUIDataTemplateSelector@Controls@Xaml@UI@Windows@@" __uuidof_?AUIDataTemplateSelector@Controls@Xaml@UI@Windows@@
0x14029C8B0: ??$GetReferenceTypeMember_WindowsDefenderFirewallSubtext@VPublicFirewallStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BE7A8: ?get@Domain3rdPartyActionLink@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140059EF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: ?VectorChanged@AddProgramDialog_obj1_Bindings@AddProgramDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14002BFE0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@3@WHA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400246C8: ??$?0VApp@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVSuspendingEventArgs@ApplicationModel@Windows@@@Z@SuspendingEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVApp@SecHealthUIAppShell@@P845@E$AAAXPE$AAVObject@Platform@@PE$AAVSuspendingEventArgs@ApplicationModel@3@@ZW4CallbackContext@7@_N@Z
0x1403B7B28: "operation canceled" ??_C@_0BD@MOLBPMEA@operation?5canceled?$AA@
0x14036F7F8: "__cdecl _uuidof_?AVAssessmentActionItem@SecHealthUIViewModels@@" __uuidof_?AVAssessmentActionItem@SecHealthUIViewModels@@
0x140376AE0: "__cdecl _uuidof_?AU__IWrapHyperlinkPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IWrapHyperlinkPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x14036E3A8: "HomePageLink" ??_C@_1BK@IBHHAIJL@?$AAH?$AAo?$AAm?$AAe?$AAP?$AAa?$AAg?$AAe?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1400280F0: ?__abi_Release@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400E8480: ?__abi_GetIids@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F4B40: ?__abi_Release@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1403043C0: ??$SetValueTypeMember_SystemGuardStatePending@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1403AE640: "DynamicLockLaunchCXHURI" ??_C@_1DA@LKAKKIKG@?$AAD?$AAy?$AAn?$AAa?$AAm?$AAi?$AAc?$AAL?$AAo?$AAc?$AAk?$AAL?$AAa?$AAu?$AAn?$AAc?$AAh?$AAC?$AAX?$AAH?$AAU?$AAR?$AAI?$AA?$AA@
0x14019F808: ?Update_ViewModel_SignatureUpdates_ProtectionCancelButton_Click@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x140017940: ?MapChanged@ExploitMitigationPage_obj19_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x1400C8FB0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_GetMany@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAJIIPEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@PEAI@Z
0x1400E8900: ?__abi_QueryInterface@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WBIA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002C440: ?__abi_AddRef@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@UE$AAAKXZ
0x1402AD330: ??$GetReferenceTypeMember_WebProtectionTitle@VManageProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400C6618: ?SetAt@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAXIPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_K@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14036A7A8: "struct __abi___classObjectEntry const SecHealthUIAppShell::HealthPillar::__HealthPageActivationFactory_Registration" ?__HealthPageActivationFactory_Registration@HealthPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1400AA020: ?__abi_GetRuntimeClassName@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14005B380: ?__abi_Release@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@W7E$AAAKXZ
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1403A6FE0: "Warn" ??_C@_19MGOPIGGH@?$AAW?$AAa?$AAr?$AAn?$AA?$AA@
0x14012BC70: "public: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj17_Bindings::Recycle(void) __ptr64" ?Recycle@BaseListView_obj17_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXXZ
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@WBI@E$AAAKXZ
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14050D538: "const SecHealthUIAppShell::SettingsPillar::__ProviderPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ProviderPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x14036D9F8: "__cdecl _uuidof_?AV?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@" __uuidof_?AV?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@
0x1400E5CB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402C5030: ??$GetReferenceTypeMember_MicrosoftAccountViewInfo@VAccountLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033E2C0: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005E530: ?set@?QListViewModel@__IBaseListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@1BaseListView@34@UE$AAAXPE$AAVBaseSimpleListViewModel@Base@SecHealthUIViewModels@@@Z
0x140028140: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WCI@E$AAAKXZ
0x14039D060: "SecHealthUIDataModel.SmartScreen" ??_C@_1FE@LCDEFNNA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAS?$AAm?$AAa?$AAr?$AAt?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn@
0x140525E30: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage::ThreatProtectionOptionsPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140120A40: "private: virtual void __cdecl SecHealthUIAppShell::AppDisabledPage::AppDisabledPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@EEAAXXZ
0x140264240: ??$ActivateType@VHealthFreshStartPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1403AFCC0: "IsBlockAllState" ??_C@_1CA@BCLFNNOF@?$AAI?$AAs?$AAB?$AAl?$AAo?$AAc?$AAk?$AAA?$AAl?$AAl?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x1400477E0: ?__abi_QueryInterface@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WCAA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402C72D0: ??$GetReferenceTypeMember_ProcessExclusionsToAddItemList@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033E400: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033D980: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_37418b97c783861da7d10a0eff60a97b>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140037F90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x140390120: "SecHealthUIViewModels.ThreatFull" ??_C@_1GK@PAFNOJPF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAF?$AAu?$AAl?$AAl@
0x14039E080: "SecHealthUIViewModels.Base.BaseP" ??_C@_1FK@JPBBPOKJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAP@
0x140028060: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVString@Platform@@@Z
0x1400C772C: ?get@GlyphStateBottom@__IBaseGlyphViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140294F80: ??$GetValueTypeMember_ProviderId@VWebProtectionProvider@SecHealthUIDataModel@@VGuid@Platform@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14024B090: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::ScanProgress,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VScanProgress@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x140394120: "ms-appx:///AppShell.xaml" ??_C@_1DC@EMHMEHOF@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAx?$AAa?$AAm?$AAl?$AA?$AA@
0x1401E5A20: ?InitializeComponent@?Q__IThreatFolderGuardProtectedFoldersPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFolderGuardProtectedFoldersPage@23@UE$AAAXXZ
0x140015010: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A8EA0: "ExploitImageMitigationOptionStat" ??_C@_1GA@EPIHGLLC@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt@
0x14021775C: ?Update_ViewModel_SettingNavigationLink@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1403915F0: "__cdecl _uuidof_?AV?$Box@W4ThreatSource@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4ThreatSource@SecHealthUIDataModel@@@Platform@@
0x1403AFBD0: "AppGuardCopy" ??_C@_1BK@BAJCCDAO@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAC?$AAo?$AAp?$AAy?$AA?$AA@
0x140520FE8: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::LastScanType>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@Platform@@6BIValueType@2@@
0x1400217A0: ?__abi_Release@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1405266E8: "const SecHealthUIAppShell::ThreatDetailsDialog_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1400DF7C0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBHA@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140181218: ?Update_NetworkProfileGlyphModel@FirewallDomainPage_obj24_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x14013BF80: "public: virtual void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj2_Bindings::Recycle(void) __ptr64" ?Recycle@AppBrowserPage_obj2_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UEAAXXZ
0x1403AE8B0: "UpdatesFailedLabel" ??_C@_1CG@DLFPNAAI@?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAs?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140243720: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140020C28: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@0@Z
0x140345ED0: WinMain
0x1400CD060: "public: bool __cdecl wil::details_abi::heap_buffer::ensure(unsigned __int64) __ptr64" ?ensure@heap_buffer@details_abi@wil@@QEAA_N_K@Z
0x14002BF20: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WHA@E$AAAKXZ
0x14039ADB0: "DataRecoverySubTitle" ??_C@_1CK@CFHNFGGP@?$AAD?$AAa?$AAt?$AAa?$AAR?$AAe?$AAc?$AAo?$AAv?$AAe?$AAr?$AAy?$AAS?$AAu?$AAb?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400E6480: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402F2440: ??$GetReferenceTypeMember_ProgramsPivotLabel@VExploitMitigationPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B8120: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBEA@E$AAAXHPE$AAVObject@Platform@@@Z
0x14036E0A0: "SecHealthUIViewModels.ShowCustom" ??_C@_1GM@KLAHBBOD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAS?$AAh?$AAo?$AAw?$AAC?$AAu?$AAs?$AAt?$AAo?$AAm@
0x1400DF720: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBHA@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140071120: ?__abi_AddRef@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x140017210: ?__abi_AddRef@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@W7E$AAAKXZ
0x140017200: ?__abi_Release@?QObject@Platform@@__ExploitsListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14032C410: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140523320: ??_7?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6B@
0x140047A00: ?__abi_GetIids@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017940: ?VectorChanged@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14038F000: "SecHealthUIAppShell.__ThreatAddF" ??_C@_1HO@FMKBLLDE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AA_?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAA?$AAd?$AAd?$AAF@
0x140394D90: "Windows.Foundation.TypedEventHan" ??_C@_1KC@OFLOGLGH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAT?$AAy?$AAp?$AAe?$AAd?$AAE?$AAv?$AAe?$AAn?$AAt?$AAH?$AAa?$AAn@
0x140345D7C: "__cdecl _CxxFrameHandler3" __CxxFrameHandler3
0x140031BE8: "void __cdecl std::_Deallocate<16,0>(void * __ptr64,unsigned __int64)" ??$_Deallocate@$0BA@$0A@@std@@YAXPEAX_K@Z
0x14050B558: "const Windows::UI::Core::DispatchedHandler::`vftable'{for `Platform::Object'}" ??_7DispatchedHandler@Core@UI@Windows@@6BObject@Platform@@@
0x14036A200: "__cdecl _uuidof_?AU__abi_IDelegate@ExecuteDelegate@SecHealthUIViewModels@@" __uuidof_?AU__abi_IDelegate@ExecuteDelegate@SecHealthUIViewModels@@
0x140518508: "const SecHealthUIAppShell::CfaRecentBlockedAppListView::`vftable'{for `Windows::UI::Xaml::Controls::IItemsControlOverrides'}" ??_7CfaRecentBlockedAppListView@SecHealthUIAppShell@@6BIItemsControlOverrides@Controls@Xaml@UI@Windows@@@
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x14009B840: ?get@?Q__IPageHeaderStatics@Common@SecHealthUIAppShell@@TitleProperty@__PageHeaderActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x1403B4370: "SecHealthUIAppShell.ThreatDetail" ??_C@_1HM@NAJABCAA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl@
0x1400DF420: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@OBGI@E$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140369DE0: "const std::bad_array_new_length::`vftable'" ??_7bad_array_new_length@std@@6B@
0x1400F3480: ??_9?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@12@$BPI@AA
0x1400A1150: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14033BD60: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403901A0: "ScanHistory_ShowAllowDetails" ??_C@_1DK@MPJGMEPI@?$AAS?$AAc?$AAa?$AAn?$AAH?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AA_?$AAS?$AAh?$AAo?$AAw?$AAA?$AAl?$AAl?$AAo?$AAw?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AA?$AA@
0x1401C31A0: ?PropertyChanged@AboutPage_obj1_Bindings@AboutPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_34de137fb424759413559a6200b81acb>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1403B6160: "Windows.Foundation.IReference`1<" ??_C@_1IO@ECPOFHDJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140028710: ?__abi_AddRef@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140519FB0: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromFolderGuardDialog::`vftable'{for `Windows::UI::Xaml::Controls::IContentDialog'}" ??_7ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@6BIContentDialog@Controls@Xaml@UI@Windows@@@
0x140277BE0: ??$GetReferenceTypeMember_RemoveButton@VExclusionItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__CfaRecentlyBlockedDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140016B8C: ?get@DataExecutionPrevention@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAppMitigationEntryViewModel@3@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140344BD2: "__cdecl _Platform_wcslen" __Platform_wcslen
0x14036A1D0: "__cdecl _uuidof_?AU__abi_IDelegate@DependencyPropertyChangedCallback@Xaml@UI@Windows@@" __uuidof_?AU__abi_IDelegate@DependencyPropertyChangedCallback@Xaml@UI@Windows@@
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__SettingsPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400E9170: ?__abi_QueryInterface@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F8AB0: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400E5C60: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140099850: ?__abi_QueryInterface@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBKI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14013C1C0: ?Update_@AppBrowserPage_obj2_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@H@Z
0x140153A48: ?Update_MessageStatusModel@MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@H@Z
0x1403461EA: "__cdecl c_exit" _c_exit
0x1404FE418: "__cdecl TI2?AVruntime_error@std@@" _TI2?AVruntime_error@std@@
0x1400CAEC0: "long __cdecl wil::details::NtStatusToHr(long)" ?NtStatusToHr@details@wil@@YAJJ@Z
0x14009AF00: ?__abi_GetIids@?QObject@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400E9100: ?__abi_QueryInterface@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBIA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015B30: ?__abi_Release@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@UE$AAAKXZ
0x1402F1C20: ??$GetReferenceTypeMember_ShowAddProgramDialog@VExploitMitigationPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A3450: "DashboardState_Defender_ActiveTh" ??_C@_1EM@BIJLLAGI@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA_?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AAT?$AAh@
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140068050: ?__abi_Release@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14003DB60: ??_9?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@12@$BMI@AA
0x1400BEB80: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x140027FC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVString@Platform@@@Z
0x140035F90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x1400CABEC: "public: __cdecl std::bad_alloc::bad_alloc(void) __ptr64" ??0bad_alloc@std@@QEAA@XZ
0x140262988: ??0PrivateFirewallStrings@SecHealthUIViewModels@@QE$AAA@XZ
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140510360: "const SecHealthUIAppShell::Common::CurrentThreatsListView::`vftable'{for `Windows::UI::Xaml::Controls::Primitives::Selector'}" ??_7CurrentThreatsListView@Common@SecHealthUIAppShell@@6BSelector@Primitives@Controls@Xaml@UI@Windows@@@
0x14051FBB8: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::ThreatViewModeActionsType>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@Platform@@6BIPrintable@12@@
0x140062790: ?__abi_GetIids@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140298350: ??$GetReferenceTypeMember_FirewallProfileMgr@VFirewallBaseViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140050210: ?__abi_GetRuntimeClassName@?QObject@Platform@@__FirewallPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14031CEA0: ??$GetReferenceTypeMember_LinkAction2Command@VAutoSampleSubmissionProtectionSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VBindableVectorChangedEventHandler@Interop@Xaml@UI@Windows@@@@YAXPE$ADVBindableVectorChangedEventHandler@Interop@Xaml@UI@Windows@@@Z
0x1401D53E0: ?PropertyChanged@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140037F80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x14050E0E8: "const SecHealthUIAppShell::ThreatPillar::__ThreatUpdatesPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ThreatUpdatesPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x14024F01C: ?get@Remediation@__IFireWallPillarPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1400E3F80: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14008BFB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1402FACB0: ??$SetValueTypeMember_ShowThreatsFound@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140099630: ?__abi_QueryInterface@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14017AA50: ?InitializeComponent@?Q__ICustomizeMitigationsDialogPublicNonVirtuals@SecHealthUIAppShell@@CustomizeMitigationsDialog@2@UE$AAAXXZ
0x14011F700: ?LookupConverter@ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x14005ECE0: ?get@?QHealthReport_ItemHeaderTemplate@__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@1BaseListViewHeaderContentSelector@34@UE$AAAPE$AAVDataTemplate@Xaml@UI@Windows@@XZ
0x140055BD8: ??0?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@AE$AAA@AEBV?$shared_ptr@I@std@@AEBV?$shared_ptr@V?$vector@PE$AAVObject@Platform@@V?$allocator@PE$AAVObject@Platform@@@std@@@std@@@4@@Z
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ThreatSettingsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1402FC480: ??$GetValueTypeMember_HasError@VDefenderSignatureUpdateProgress@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__DataProtectionListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_37cc4bd51f4fa58dda178907f3a4039f>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140015190: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400D73A0: ??_E?$_ContinuationTaskHandle@XXV?$function@$$A6AXV?$task@X@Concurrency@@@Z@std@@U?$integral_constant@_N$00@2@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@E@Concurrency@@UEAAPEAXI@Z
0x14013D4D0: ?VectorChanged_SecHealthUIViewModels_ExclusionItem@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@567@@Z
0x1400E3B64: ??$?0VThreatFolderGuardAllowDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatFolderGuardAllowDialog@1@P821@E$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@ZW4CallbackContext@4@_N@Z
0x140395A20: "__cdecl _uuidof_?AVDashboardHardwarePageViewModel@SecHealthUIViewModels@@" __uuidof_?AVDashboardHardwarePageViewModel@SecHealthUIViewModels@@
0x14040D000: "__vectorcall ??_R1A@?0A@EA@__I?$Array@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform" ??_R1A@?0A@EA@__I?$Array@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform@@8
0x140038180: ?__abi_GetIids@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14003DE60: ??_9?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@12@$BPA@AA
0x14024EF0C: ?get@WindowsDefenderFirewallSubtext@INetworkShieldStrings@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140251588: ?get@LastScanTitle@__IThreatScanHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033C430: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140017940: ?CollectionChanged@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x14002E1A0: "public: virtual void * __ptr64 __cdecl std::bad_array_new_length::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gbad_array_new_length@std@@UEAAPEAXI@Z
0x14035C3B0: api-ms-win-core-winrt-string-l1-1-0_NULL_THUNK_DATA
0x1403AB660: "ScanType" ??_C@_1BC@CCEOIPON@?$AAS?$AAc?$AAa?$AAn?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x14050A280: "const SecHealthUIAppShell::Common::BaseListViewTemplateSelector::`vftable'{for `Platform::Object'}" ??_7BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140233590: ?CreateXamlType@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@AE$AAAPE$AAUIXamlType@Markup@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x1400AD370: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14030BAF0: ??$GetReferenceTypeMember_DisallowRemoteImages@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400BED20: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140066EA0: ?get@?Q?$IBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Platform@@Value@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAPE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@XZ
0x14036F868: "__cdecl _abi_typedesc_Int32" __abi_typedesc_Int32
0x14010C840: ?__abi_QueryInterface@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B2710: ?__abi_GetRuntimeClassName@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@WOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140397B38: "DashboardViewModel" ??_C@_1CG@GPGMONLK@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1400DB940: ?__abi_QueryInterface@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A7910: ?__abi_GetIids@?QObject@Platform@@__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400244A0: ?get@AddAProtectedFolder@__IThreatFolderGuardProtectedFoldersPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1405286E0: "const SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x140053A20: ?add@?QVectorChanged@?$IObservableVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@1?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@3Platform@@UE$AAA?AVEventRegistrationToken@45@PE$AAV?$VectorChangedEventHandler@PE$AAVObject@Platform@@@345@@Z
0x1400173D0: ?__abi_AddRef@UnhandledExceptionEventHandler@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x1402A8C40: ??$GetReferenceTypeMember_ThreatViewModel@VDashboardViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400169D0: ?get@SideNavView@__IThreatAdvancedScanPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x1400E64B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14033F810: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140377FC0: "SecHealthUIViewModels.ManageTPMP" ??_C@_1FK@MHHCMEGI@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAT?$AAP?$AAM?$AAP@
0x1403A04D0: "SecHealthUIViewModels.RealTimePr" ??_C@_1HE@CKCHJANJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAR?$AAe?$AAa?$AAl?$AAT?$AAi?$AAm?$AAe?$AAP?$AAr@
0x14004E9C8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140247D38: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_Append@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJPE$AAVObject@8@@Z
0x140344B8A: CoTaskMemAlloc
0x140391CE0: "__cdecl _uuidof_?AVAccountSubPillarStatus@SecHealthUIDataModel@@" __uuidof_?AVAccountSubPillarStatus@SecHealthUIDataModel@@
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x14052D4F0: ?m_title@PageHeader@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x14003DDD0: ??_9?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@12@$BMA@AA
0x1400B7FF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403AB0F0: "SystemGuardIsManaged" ??_C@_1CK@HKJFPICH@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAG?$AAu?$AAa?$AAr?$AAd?$AAI?$AAs?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAd?$AA?$AA@
0x14033F730: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402CDDF0: ??$GetReferenceTypeMember_DomainHeaderCommandModel@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402FFA90: ??$GetValueTypeMember_ScanDurationVisible@VLastScanSummaryViewModel@Common@SecHealthUIViewModels@@W4Visibility@Xaml@UI@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401765EC: ?Update_ProviderSettingsStatus@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@H@Z
0x14005146C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140028120: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x14014E1B8: ?Set_Windows_UI_Xaml_Controls_MenuFlyoutItem_Command@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVMenuFlyoutItem@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@789@PE$AAVString@Platform@@@Z
0x1403786D8: "Network" ??_C@_1BA@IFBJBPAK@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA?$AA@
0x140017290: ?__abi_AddRef@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14024EF94: ?get@EngineVersion@__IAboutPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14030CCA0: ??$SetReferenceTypeMember_ImportAddressFiltering@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VAppMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140051400: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400662D4: ??$_Buynode@AEBUpiecewise_construct_t@std@@V?$tuple@$$QEAPE$AAVString@Platform@@@2@V?$tuple@$$V@2@@?$_Tree_comp_alloc@V?$_Tmap_traits@PE$AAVString@Platform@@VWeakReference@2@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@5@$0A@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@1@AEBUpiecewise_construct_t@1@$$QEAV?$tuple@$$QEAPE$AAVString@Platform@@@1@$$QEAV?$tuple@$$V@1@@Z
0x140026220: "public: virtual void * __ptr64 __cdecl Concurrency::details::_Task_impl<bool>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Task_impl@_N@details@Concurrency@@UEAAPEAXI@Z
0x140344780: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Module<1,class Platform::Details::InProcModule>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@UEAAPEAXI@Z
0x140105EE0: "private: void __cdecl std::_Parser<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_Error(enum std::regex_constants::error_type) __ptr64" ?_Error@?$_Parser@PEB_W_WV?$regex_traits@_W@std@@@std@@AEAAXW4error_type@regex_constants@2@@Z
0x140049758: ?<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@UE$AAAXXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::ThreatSettingsPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@UEAAXH@Z
0x1405275B0: "const SecHealthUIAppShell::SettingsPillar::ProviderPage::ProviderPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1402DC690: ??$GetReferenceTypeMember_TurnOnButton@VFirewallPillarStateViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C4B50: ??$GetReferenceTypeMember_WindowsHelloDismiss@VAccountLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402CA330: ??$GetReferenceTypeMember_RealTimeProtectionFullDescription@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E8110: "public: static long __cdecl SecHealthUIAppShell::__AllowThreatDialogActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140248730: ?ProcessBindings@?$XamlBindingsBase@VThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x14033E160: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x14051F190: ??_7?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@?$IBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@2@@
0x140035C00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x140340C30: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_W@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A5640: ?__abi_Release@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x14033D250: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1403AE740: "ThreatVersionCreatedOn" ??_C@_1CO@KDMOMCFA@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAd?$AAO?$AAn?$AA?$AA@
0x14025F460: ??$FromStringConverter@W4Originator@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x140017940: ?DependencyPropertyChanged@CfaRecentlyBlockedDialog_obj1_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@567@@Z
0x14009D578: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140035D70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x14005A1B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@3@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400D1BAC: ??0ProviderPage@SettingsPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140374BA8: "__cdecl _abi_typedesc_SecHealthUIAppShell.SettingsPillar.ProviderPage" __abi_typedesc_SecHealthUIAppShell.SettingsPillar.ProviderPage
0x140516BB8: "const SecHealthUIAppShell::SettingsPillar::NotificationPage::`vftable'{for `SecHealthUIAppShell::SettingsPillar::__INotificationPagePublicNonVirtuals'}" ??_7NotificationPage@SettingsPillar@SecHealthUIAppShell@@6B__INotificationPagePublicNonVirtuals@12@@
0x14050B738: "const SecHealthUIAppShell::Common::LastScanSummaryView::`vftable'{for `Platform::Object'}" ??_7LastScanSummaryView@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x14002C610: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WHI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402F4E70: ??$SetReferenceTypeMember_SeeThreatDetailsLink@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x14039E320: "SecHealthUIDataModel.AccountSubP" ??_C@_1GA@NOOIANDJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAS?$AAu?$AAb?$AAP@
0x1403731D0: "SecHealthUIAppShell.HardwarePill" ??_C@_1IM@KNIELHEF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAP?$AAi?$AAl?$AAl@
0x1400359D8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x1400E6530: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBGI@E$AAAJHPE$AAVObject@Platform@@@Z
0x140521790: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::AdditionalActions>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x1400282E0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140527970: "const SecHealthUIAppShell::SettingsPillar::ProviderPage::ProviderPage_obj2_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1400D3FB0: ??_E?$__abi_FunctorCapture@V<lambda_15c77335d95aff157c0784e838127056>@@XPE$AAVObject@Platform@@@Details@Platform@@UEAAPEAXI@Z
0x140088E30: ?__abi_QueryInterface@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402D4CC0: ??$GetValueTypeMember_IsFirewallNotificationsManagedGP@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403B1710: "DisallowLowIntegrityImages" ??_C@_1DG@HLPGMNFC@?$AAD?$AAi?$AAs?$AAa?$AAl?$AAl?$AAo?$AAw?$AAL?$AAo?$AAw?$AAI?$AAn?$AAt?$AAe?$AAg?$AAr?$AAi?$AAt?$AAy?$AAI?$AAm?$AAa?$AAg?$AAe?$AAs?$AA?$AA@
0x1403A45E8: "DashboardState_Threat_3rdP_Off" ??_C@_1DO@ICMJJHAI@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAO?$AAf?$AAf?$AA?$AA@
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThreatProtectionStatusItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x14005255C: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_get_Size@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@UE$AAAJPEAI@Z
0x140064068: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14052B120: "__vectorcall ??_R0PE$AAVDisconnectedException@Platform@" ??_R0PE$AAVDisconnectedException@Platform@@@8
0x140507908: ??_7?$WriteOnlyArray@PE$AAVObject@Platform@@$00@Platform@@6BIDisposable@1@@
0x140017380: ?__abi_GetTrustLevel@DataModelDelayedTaskDelegate@SecHealthUIDataModel@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400417B0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsBindable@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x14039A388: "SelectedQuarantine" ??_C@_1CG@OCECDPN@?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAe?$AAd?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AA?$AA@
0x14033CCC0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14029F9F0: ??$GetReferenceTypeMember_TpmSubversionTitle@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A3810: ?OnPointerWheelChanged@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@OBCA@E$AAAXPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x1400F4B10: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033E150: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400C9320: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403703E0: "SecHealthUIAppShell.Common.__Gly" ??_C@_1IE@MIEKAGHN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAG?$AAl?$AAy@
0x140243740: ?__abi_Windows_Foundation_Collections_?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@2345@UE$AAAJPE$AAU?$IObservableVector@PE$AAVSampleItem@SecHealthUIViewModels@@@345@PE$AAUIVectorChangedEventArgs@345@@Z
0x14002E18C: "public: virtual __cdecl std::regex_error::~regex_error(void) __ptr64" ??1regex_error@std@@UEAA@XZ
0x140018460: ?__abi_QueryInterface@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028BF0: ?__abi_GetIids@?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400244A0: ?get@AllowAThreatDialogTitle@__IThreatScanHistoryPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402B39E0: ??$GetValueTypeMember_IsAccountProtectionNotificationsDisabled@VAccountProtectionDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400423F0: ?get@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@DefaultFocusModeProperty@__FocusHelperActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x140021308: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140051E04: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@UE$AAAJXZ
0x140036270: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x1400345A8: ?Concat@String@Platform@@SAPE$AAV12@PE$AAV12@0@Z
0x14036DAB8: "__cdecl _uuidof_?AU__IFocusArgsPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IFocusArgsPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x140015BD8: ?__abi_GetIids@ExecuteDelegate@SecHealthUIViewModels@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14051EC38: ??_7?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@6BObject@1@@
0x140043644: ?__abi_GetRuntimeClassName@ShowCustomizationDialogDelegate@SecHealthUIViewModels@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140014F40: ?__abi_Release@?QObject@Platform@@__AccountPageActivationFactory@AccountPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1401263B0: ?InitializeComponent@?Q__IBaseListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListView@23@UE$AAAXXZ
0x140030850: ?__abi_QueryInterface@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400A4750: ?PrivacyStatementLinkClicked@SideNavigation@Common@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x14013A0CC: ?Update_CleanProgressModel_ScanOfflineButton_Text@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140039E20: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@2Collections@3@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x140087520: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatRansomwarePagePublicNonVirtuals____abi_OnCloudProtectionLinkCallback@?Q__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatRansomwarePage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1403B3920: "__cdecl _uuidof_?AVThreatLandingPageLightViewModel@SecHealthUIViewModels@@" __uuidof_?AVThreatLandingPageLightViewModel@SecHealthUIViewModels@@
0x140079904: ??1ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x1403B6C20: "__cdecl _uuidof_?AVAdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@" __uuidof_?AVAdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@
0x1400173A0: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@W7E$AAAKXZ
0x1400244A0: ?get@DefenderPillarStatus@__IDefenderPillarPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1400244A0: ?get@FirewallPillarStatus@__IFireWallPillarPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x14050DB60: "const SecHealthUIAppShell::HardwarePillar::__AdvancedTpmPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__AdvancedTpmPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x14024F850: ?get@SubOptionOneDescription@__IAppMitigationEntryViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402B6D00: ??$GetReferenceTypeMember_AssessmentActions@VHealthReportItemViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__AdvancedTpmPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14050D2C8: ??_7?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@6B__abi_IUnknown@@@
0x1401E3CDC: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1400593D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140376E50: "SecHealthUIAppShell.Common.WrapP" ??_C@_1FG@OOJBENEF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAW?$AAr?$AAa?$AAp?$AAP@
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVRelayCommand@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14050BE58: "const SecHealthUIViewModels::Base::NavigateEventHandler::`vftable'{for `Platform::Object'}" ??_7NavigateEventHandler@Base@SecHealthUIViewModels@@6BObject@Platform@@@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_K@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140023EC8: ?get@Health@__IHardwarePillarPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x14051C630: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::`vftable'{for `__abi_IUnknown'}" ??_7ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x140014F40: ?__abi_Release@?QObject@Platform@@__BaseTemplateListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1402764B0: ??$GetValueTypeMember_AvSignatureDue@VDefenderStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402896B0: ??$GetReferenceTypeMember_RemoveButtonLabel@VCustomizedProgram@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140528100: "const SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::FirewallPublicPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1402CE200: ??$GetReferenceTypeMember_Private3rdPartyActionLink@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14001F694: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x14010CF80: ?__abi_AddRef@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@W7E$AAAKXZ
0x14033F4F0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_W@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403AD3B8: "AntivirusTitle" ??_C@_1BO@DANLDDOK@?$AAA?$AAn?$AAt?$AAi?$AAv?$AAi?$AAr?$AAu?$AAs?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400A5370: ?__abi_Release@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1400C772C: ?get@ManagedByAdministrator@IProtectionSettings@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400E89C0: ?__abi_QueryInterface@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WBHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400375D0: ?__abi_QueryInterface@DismissCustomizationDialogDelegate@SecHealthUIViewModels@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14003DE30: ?__abi_GetIids@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400DA6D0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1403A7F40: "ExploitImageMitigationPolicyId_B" ??_C@_1GA@MNAFHOJL@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA_?$AAB@
0x140021448: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x140346330: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x1400CA9BC: "public: void __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::TraceOneClickAction_(int) __ptr64" ?TraceOneClickAction_@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAXH@Z
0x1402952A0: ??$GetReferenceTypeMember_LaunchUrl@VWebProtectionProvider@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140340930: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400A93C0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@PageSectionHeader@Common@SecHealthUIAppShell@@WBEI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400BA620: ?__abi_SecHealthUIAppShell___IThreatSampleSubmissionDialogPublicNonVirtuals____abi_get_ViewModel@?Q__IThreatSampleSubmissionDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatSampleSubmissionDialog@2@UE$AAAJPEAPE$AAVThreatSampleSubmissionDialogViewModel@SecHealthUIViewModels@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatAddProcessDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatAddProcessDialog@SecHealthUIAppShell@@P834@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z@UEAAPEAXI@Z
0x140391BB0: "__cdecl _uuidof_?AVHealthAdvisorStatus@SecHealthUIDataModel@@" __uuidof_?AVHealthAdvisorStatus@SecHealthUIDataModel@@
0x14027F060: ??$SetValueTypeMember_HResult@VSmartScreenResult@SecHealthUIDataModel@@H@@YAXPE$AAVObject@Platform@@0@Z
0x140250BF8: ?get@SideNavView@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x140396970: "ShowManageCoreSecurity" ??_C@_1CO@FPOBKIOB@?$AAS?$AAh?$AAo?$AAw?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAC?$AAo?$AAr?$AAe?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x14033C3E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VScanResults@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1400A3080: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ScanProgress@Common@SecHealthUIAppShell@@WBEA@E$AAAJHPE$AAVObject@Platform@@@Z
0x1400A0200: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnKeyDown@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVKeyRoutedEventArgs@Input@345@@Z
0x1400E2330: ?__abi_SecHealthUIAppShell___IThreatFolderGuardRemoveFromExclusionsDialogPublicNonVirtuals____abi_InitializeComponent@?Q__IThreatFolderGuardRemoveFromExclusionsDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardRemoveFromExclusionsDialog@2@UE$AAAJXZ
0x14004895C: ??1FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x1400622E0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__BaseListViewExpandedContentSelectorActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__BaseListViewExpandedContentSelectorActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__DashboardTileListViewActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140054B30: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@UE$AAAKXZ
0x14033DB20: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: ?CollectionChanged@ThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140058180: ?get@?Q?$IBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4SignatureUpdateStatus@SecHealthUIDataModel@@XZ
0x14005B40C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140017940: ?CollectionChanged@ThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1400A9B5C: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@PillarStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14036BC40: "__cdecl _uuidof_?AUIApplication@Xaml@UI@Windows@@" __uuidof_?AUIApplication@Xaml@UI@Windows@@
0x14016DD00: "private: void __cdecl SecHealthUIAppShell::Common::PillarStatusGlyph::PillarStatusGlyph_obj1_Bindings::Update_GlyphModel_Opacity(double,int) __ptr64" ?Update_GlyphModel_Opacity@PillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@AEAAXNH@Z
0x1400173A0: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAKXZ
0x140340B70: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14009ACF0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400A8B40: "public: static long __cdecl SecHealthUIAppShell::Common::__PageSectionHeaderActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140023B64: ?get@AppListViewModel@__IThreatFolderGuardAllowAppPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVThreatFolderGuardAppListItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x14012F7FC: ?Set_SecHealthUIAppShell_Common_PillarStatusGlyph_GlyphModel@FirewallPrivatePage_obj24_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVPillarStatusGlyph@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14010B510: "public: virtual void * __ptr64 __cdecl std::_Node_str<wchar_t>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Node_str@_W@std@@UEAAPEAXI@Z
0x140513A98: "const SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::`vftable'{for `__abi_IUnknown'}" ??_7AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x1403B1E80: "PrivacyStatement" ??_C@_1CC@LADBICDE@?$AAP?$AAr?$AAi?$AAv?$AAa?$AAc?$AAy?$AAS?$AAt?$AAa?$AAt?$AAe?$AAm?$AAe?$AAn?$AAt?$AA?$AA@
0x140524338: ??_7?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@6BObject@Platform@@@
0x1402EB550: ??$SetValueTypeMember_FolderGuardIsEnabled@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402FC860: ??$GetValueTypeMember_ShowMultipleProviders@VAvProtectionProvidersViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140114908: ?Update_ViewModel_MicrosoftAccountLaunchCXH_Text@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400F49B0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14038FDA0: "windows-feedback:?contextid=242" ??_C@_1EA@HPOPCFAB@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?9?$AAf?$AAe?$AAe?$AAd?$AAb?$AAa?$AAc?$AAk?$AA?3?$AA?$DP?$AAc?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AAi?$AAd?$AA?$DN?$AA2?$AA4?$AA2?$AA?$AA@
0x140239B60: ?Invoke@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAXPE$AAU?$IObservableVector@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@Z
0x1403ADD98: "NotAllAvailable" ??_C@_1CA@DMGPFHMA@?$AAN?$AAo?$AAt?$AAA?$AAl?$AAl?$AAA?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x140293F20: ??$GetValueTypeMember_IsOSInSMode@VOSProtectionDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002DB1C: "public: void __cdecl Concurrency::details::_Task_impl_base::_RegisterCancellation(class std::weak_ptr<struct Concurrency::details::_Task_impl_base>) __ptr64" ?_RegisterCancellation@_Task_impl_base@details@Concurrency@@QEAAXV?$weak_ptr@U_Task_impl_base@details@Concurrency@@@std@@@Z
0x14002A520: ?set@?QISelector@Primitives@Controls@Xaml@UI@Windows@@IsSynchronizedWithCurrentItem@Selector@23456@UE$AAAXPE$AAU?$IBox@_N@Platform@@@Z
0x14033CEF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1401875FC: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1400B86E0: ?ClearTpmLearnMoreLinkCallback@?Q__IAdvancedTpmPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@AdvancedTpmPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14038FCA0: "SecHealthUIViewModels.ThreatFold" ??_C@_1JE@MHIFKLNM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAF?$AAo?$AAl?$AAd@
0x14003B3B0: ?OnEdgeRadioButtonChecked@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x14040DE00: "__vectorcall ??_R3stl_condition_variable_win7@details@Concurrency" ??_R3stl_condition_variable_win7@details@Concurrency@@8
0x1400171D0: ?__abi_GetTrustLevel@RoutedEventHandler@Xaml@UI@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140023EC8: ?get@ElementStateName@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028BC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14029ABF0: ??$GetValueTypeMember_ThreatCount@VLastScanSummaryDetails@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140047700: ?__abi_AddRef@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1402AB240: ??$GetReferenceTypeMember_ProgressText@VDelayedTextHelper@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402AEFA0: ??$GetValueTypeMember_IsPerformanceHealthLockdown@VManagementShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@I@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140370470: "SecHealthUIAppShell.Common.Glyph" ??_C@_1FO@GKHOJFMK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAG?$AAl?$AAy?$AAp?$AAh@
0x140017940: ?DependencyPropertyChanged@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x1400AEF80: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@WrapHyperlink@Common@SecHealthUIAppShell@@WBEA@E$AAAJHPE$AAVObject@Platform@@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__DashboardHostPageActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400241B4: ?get@ScheduleOptions@__IOfflineThreatScheduleDialogViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVString@Platform@@@Collections@Foundation@Windows@@XZ
0x140038150: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x14040DE18: "__vectorcall ??_R2stl_condition_variable_win7@details@Concurrency" ??_R2stl_condition_variable_win7@details@Concurrency@@8
0x14033B620: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x14024F01C: ?get@ThreatVersionLabelAndContent@__IThreatUpdatesPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140028780: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WFA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401182F0: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Text@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@3@PE$AAVString@Platform@@1@Z
0x1400B51C0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x14039E200: "SecHealthUIDataModel.DefenderOpe" ??_C@_1FK@LPNJBMJC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAO?$AAp?$AAe@
0x14003648C: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x14003648C: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x14002BF3C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400286B0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x140037F40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1403B6DF0: "__cdecl _uuidof_?AVPivotItem@Controls@Xaml@UI@Windows@@" __uuidof_?AVPivotItem@Controls@Xaml@UI@Windows@@
0x1403916A0: "__cdecl _uuidof_?AU?$IBox@W4FlowDirection@Xaml@UI@Windows@@@Platform@@" __uuidof_?AU?$IBox@W4FlowDirection@Xaml@UI@Windows@@@Platform@@
0x1400599D0: ?__abi_AddRef@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x1400ECAF8: ?get@ThreatTitle@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140028240: ?__abi_Release@?QObject@Platform@@__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400168A8: ?get@ThreatHistorySynopsis@__IThreatPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVThreatHistorySummary@3@XZ
0x140051E04: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@UE$AAAJXZ
0x14033D0B0: ?__abi_GetIids@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002EF50: "public: virtual void * __ptr64 __cdecl Concurrency::details::_TaskProcHandle::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_TaskProcHandle@details@Concurrency@@UEAAPEAXI@Z
0x140516528: "const SecHealthUIAppShell::Common::__PageBaseActivationFactory::`vftable'{for `Platform::Object'}" ??_7__PageBaseActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140017480: ?__abi_AddRef@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140038120: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x140017580: ?__abi_GetIids@?QObject@Platform@@__DashboardTileGridViewActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015B30: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x1402B83F0: ??$GetReferenceTypeMember_FindKidsSection@VFamilyLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140098910: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14033DA90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@WCI@E$AAAKXZ
0x140281B50: ??$SetValueTypeMember_TpmIsPresent@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140085DB0: ?__abi_QueryInterface@PageNavigateEventHandler@Base@SecHealthUIViewModels@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14024FC64: ?get@AutomationExpandState@__ICustomizedProgramPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140015930: ?__abi_GetRuntimeClassName@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140065810: ?__abi_QueryInterface@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140020574: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DashboardHostPage@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400F6220: ?OnUpdatesCallback@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140370000: "SecHealthUIViewModels.Base.BaseS" ??_C@_1GG@OEGIKEBM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAS@
0x1400429BC: ?__abi_Windows_UI_Xaml_IDependencyObject____abi_GetValue@?QIDependencyObject@Xaml@UI@Windows@@FocusHelper@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyProperty@234@PEAPE$AAVObject@Platform@@@Z
0x14015CCAC: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_FullDescription@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400AEA20: ?__abi_SecHealthUIAppShell_Common___IWrapHyperlinkPublicNonVirtuals____abi_set_DialogListViewItemModel@?Q__IWrapHyperlinkPublicNonVirtuals@Common@SecHealthUIAppShell@@WrapHyperlink@23@UE$AAAJPE$AAVBaseListViewItem@SecHealthUIViewModels@@@Z
0x140055E20: ?GetAt@?Q?$IVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@I@Z
0x14040D4A0: "__vectorcall ??_R1A@?0A@EA@exception@std" ??_R1A@?0A@EA@exception@std@@8
0x1403412E0: ?__abi_QueryInterface@SizeChangedEventHandler@Xaml@UI@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400AD1A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A0360: "SecHealthUIViewModels.Base.BaseS" ??_C@_1HA@GIGFKNMK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAS@
0x140039DD0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ProtocolActivationHandler@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14040CA80: "__vectorcall ??_R17?0A@EC@Object@Platform" ??_R17?0A@EC@Object@Platform@@8
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x1400657E0: ?__abi_QueryInterface@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402DC3B0: ??$GetValueTypeMember_FirewallActionProgress@VFirewallPillarStateViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140325918: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x1400B4F40: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140092160: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140047720: ?__abi_AddRef@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140118BE0: ?Connect@AddProgramDialog_obj1_Bindings@AddProgramDialog@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1400BF660: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x14005699C: ?get@EnterExtensionName@__IThreatAddFileTypeDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033B4E0: ?__abi_AddRef@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400F45E0: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x140319CC0: ??$GetReferenceTypeMember_RecentlyBlockedCommand@VThreatFolderGuardAllowAppPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400ED9D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x1400A31B0: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnManipulationInertiaStarting@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVManipulationInertiaStartingRoutedEventArgs@Input@345@@Z
0x1400BADF0: ?__abi_Release@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1403ADEC0: "Devices2Section" ??_C@_1CA@FBJAHPOD@?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAs?$AA2?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400C78D0: ?get@ErrorLabelDescription@ISignatureUpdate@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14005B680: ?__abi_Release@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400179E0: ?__abi_GetTrustLevel@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140064FE0: ?__abi_QueryInterface@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBKI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140524D70: "const XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage_obj1_BindingsTracking>::`vftable'" ??_7?$XamlBindingsBase@VExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@@XamlBindingInfo@@6B@
0x14029DB50: ??$GetReferenceTypeMember_BasePageGlyphModel@VBasePageViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002C510: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WHI@E$AAAKXZ
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VCleanProgress@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@456@@Z@DependencyPropertyChangedCallback@Xaml@UI@Windows@@QE$AAA@PE$AAVCleanProgress@Common@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVDependencyObject@234@PE$AAVDependencyProperty@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1405123D8: "const SecHealthUIAppShell::CustomizeMitigationsDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7CustomizeMitigationsDialog@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140040520: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::AppBrowserPillar::__ExploitsListViewActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ExploitsListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x14033B640: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002BE90: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WDI@E$AAAKXZ
0x14035C6D0: "__cdecl _imp_?EventSourceAdd@Details@Platform@@YA?AVEventRegistrationToken@Foundation@Windows@@PEAPEAXPEAUEventLock@12@PE$AAVDelegate@2@@Z" __imp_?EventSourceAdd@Details@Platform@@YA?AVEventRegistrationToken@Foundation@Windows@@PEAPEAXPEAUEventLock@12@PE$AAVDelegate@2@@Z
0x140527638: "const SecHealthUIAppShell::SettingsPillar::ProviderPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1400F4820: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F4980: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140243200: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14036A328: "__cdecl GUID_00000000_0000_0000_c000_000000000046" _GUID_00000000_0000_0000_c000_000000000046
0x14051E5A8: "const XamlTypeInfo::InfoProvider::XamlSystemBaseType::`vftable'{for `Platform::Object'}" ??_7XamlSystemBaseType@InfoProvider@XamlTypeInfo@@6BObject@Platform@@@
0x140535F10: "long (__cdecl* __ptr64 g_wil_details_pfnRtlUnsubscribeWnfNotificationWaitForCompletion)(struct __WIL__WNF_USER_SUBSCRIPTION * __ptr64)" ?g_wil_details_pfnRtlUnsubscribeWnfNotificationWaitForCompletion@@3P6AJPEAU__WIL__WNF_USER_SUBSCRIPTION@@@ZEA
0x140017940: ?VectorChanged@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x1403A5210: "DashboardState_Threat_3rdP_Updat" ??_C@_1HC@JIBFAJMG@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAU?$AAp?$AAd?$AAa?$AAt@
0x140392B00: "ms-appx:///AppBrowserPillar/AddP" ??_C@_1GE@GMCBAFON@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAA?$AAp?$AAp?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAA?$AAd?$AAd?$AAP@
0x140068B70: ?__abi_SecHealthUIAppShell_Common___IGlyphColorConverterPublicNonVirtuals____abi_set_IconPart@?Q__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@GlyphColorConverter@23@UE$AAAJW4PillarArtifact@23@@Z
0x1400420B0: ?__abi_SecHealthUIAppShell_Common___IFocusHelperStatics____abi_SetBecameVisible@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAJPE$AAVDependencyObject@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140028060: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVString@Platform@@@Z
0x14013D4D0: ?VectorChanged_SecHealthUIViewModels_Common_ProtectionProviderListItem@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@567@@Z
0x140098EE0: ?__abi_Release@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@W7E$AAAKXZ
0x14035C7B8: "__cdecl _imp_?__abi_WinRTraiseNullReferenceException@@YAXXZ" __imp_?__abi_WinRTraiseNullReferenceException@@YAXXZ
0x140037FC0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x14024FAC4: ?get@OfflineScanOptionTitle@__IThreatAdvancedScanPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402BBBF0: ??$GetValueTypeMember_ShowUpdateSection@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402DEF10: ??$GetReferenceTypeMember_AppGuardPrintSubtitle@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B5570: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x14004F984: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1403A1690: "Windows.Foundation.Collections.I" ??_C@_1LK@IPMFDOH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x1400C9CA0: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140018AE8: "public: void __cdecl __abi_FTMWeakRefData::__abi_dtor(void) __ptr64" ?__abi_dtor@__abi_FTMWeakRefData@@QEAAXXZ
0x140099CB0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@WBA@E$AAAKXZ
0x1403412D0: ?__abi_GetRuntimeClassName@SizeChangedEventHandler@Xaml@UI@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1403940D0: "FeatureEnabled" ??_C@_1BO@OIIAMCLC@?$AAF?$AAe?$AAa?$AAt?$AAu?$AAr?$AAe?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140017980: ?GetInitialAppBarButton@PageBase@Common@SecHealthUIAppShell@@ME$AAAPE$AAVControl@Controls@Xaml@UI@Windows@@XZ
0x14005A7A0: ?__abi_Release@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@W7E$AAAKXZ
0x1400B8040: ?__abi_QueryInterface@?QObject@Platform@@__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B55E0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140017940: ?VectorChanged@AllowThreatDialog_obj1_Bindings@AllowThreatDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x1401C0E40: ?VectorChanged@DashboardHostPage_obj1_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14039C190: "SecHealthUIDataModel.FireWallPro" ??_C@_1EK@BJGMGNPM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAF?$AAi?$AAr?$AAe?$AAW?$AAa?$AAl?$AAl?$AAP?$AAr?$AAo@
0x140504270: "const SecHealthUIAppShell::App::`vftable'{for `SecHealthUIAppShell::__IAppPublicNonVirtuals'}" ??_7App@SecHealthUIAppShell@@6B__IAppPublicNonVirtuals@1@@
0x1400A31C0: ?__abi_AddRef@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x1403B4FF8: "__cdecl _uuidof_?AU__IProviderPage_obj1_BindingsTrackingPublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@" __uuidof_?AU__IProviderPage_obj1_BindingsTrackingPublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ThreatAddFileTypeDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__OfflineThreatScheduleDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x140523550: ??_7?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6B@
0x140028040: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140041C40: ?__abi_AddRef@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400AD230: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402A3C50: ??$GetReferenceTypeMember_ActiveNetworkTitle@VPrivateFirewallStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140296F40: ??$GetReferenceTypeMember_FirewallIncomingSubText@VNetworkShieldStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402BB8D0: ??$GetValueTypeMember_SignatureActionProgress@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A76E8: "ProtectionProviderType_Fw" ??_C@_1DE@POLJCPJN@?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAT?$AAy?$AAp?$AAe?$AA_?$AAF?$AAw?$AA?$AA@
0x14024BD80: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VAppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_4db1d9e3d60766fa5f0685a05ea0752d>@@XPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x1400B9208: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x14033B840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x14005A460: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WCI@E$AAAKXZ
0x1400665EC: ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1400230E8: ??0?$Box@N@Platform@@QE$AAA@N@Z
0x14051B180: "const SecHealthUIAppShell::OfflineThreatScheduleDialog::`vftable'{for `__abi_IUnknown'}" ??_7OfflineThreatScheduleDialog@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x14005C600: ?__abi_AddRef@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140047A30: ?__abi_AddRef@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x1400693D0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F4570: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400ECAF8: ?get@ClearTpmUnavailableText@__IAdvancedTpmPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140039E90: ?__abi_AddRef@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@W7E$AAAKXZ
0x14033CB90: ?__abi_QueryInterface@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_9915a944750d9f0cd14acf67f1c6bd75>@@XPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x1401996AC: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400D4A98: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140099340: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140036D20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1403B9090: "__cdecl _real@3f000000" __real@3f000000
0x140078410: ?__abi_AddRef@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x14015D9D0: ?Connect@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1400A2D70: ?__abi_GetIids@?QObject@Platform@@__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ThreatProtectionPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14014B3A0: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::ExploitMitigationPage_obj1_Bindings::Update_ViewModel_AppMitigations_EmptyProgramList(bool,int) __ptr64" ?Update_ViewModel_AppMitigations_EmptyProgramList@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14040E220: "__vectorcall ??_R1A@?0A@EA@?$ctype@_W@std" ??_R1A@?0A@EA@?$ctype@_W@std@@8
0x1400177F0: "protected: virtual void * __ptr64 __cdecl Platform::Details::__abi_CaptureBase::`scalar deleting destructor'(unsigned int) __ptr64" ??_G__abi_CaptureBase@Details@Platform@@MEAAPEAXI@Z
0x14001F2C0: ??0NavigationViewItem@Controls@Xaml@UI@Windows@@QE$AAA@XZ
0x140391860: "__cdecl _uuidof_?AV?$Box@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Platform@@" __uuidof_?AV?$Box@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Platform@@
0x140078400: ?__abi_AddRef@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x1400BF620: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400E3E90: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140016B8C: ?get@Current@__IThreatSettingsPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVThreatSettingsPageViewModel@3@XZ
0x1402EBDC0: ??$GetReferenceTypeMember_ViewModel@VThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140099880: ?__abi_QueryInterface@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400486F0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400286A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBKI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVWindowSizeChangedEventArgs@Core@UI@Windows@@@Z@WindowSizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVWindowSizeChangedEventArgs@Core@34@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x1403915B0: "__cdecl _uuidof_?AV?$Box@W4ThreatSeverity@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4ThreatSeverity@SecHealthUIDataModel@@@Platform@@
0x14033F350: ?__abi_QueryInterface@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__FirewallDomainPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A7A20: "public: static long __cdecl SecHealthUIAppShell::Common::__SystemMitigationUserControlActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140375DD0: "SecHealthUIAppShell.Common.Syste" ??_C@_1GO@LJCPKIMJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAS?$AAy?$AAs?$AAt?$AAe@
0x140527828: "const SecHealthUIAppShell::SettingsPillar::AboutPage::AboutPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::SettingsPillar::AboutPage,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7AboutPage_obj1_Bindings@AboutPage@SettingsPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VAboutPage@SettingsPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400198DC: ??1DashboardHostPage@SecHealthUIAppShell@@AE$AAA@XZ
0x140104C94: "public: static unsigned __int64 __cdecl std::collate<wchar_t>::_Getcat(class std::locale::facet const * __ptr64 * __ptr64,class std::locale const * __ptr64)" ?_Getcat@?$collate@_W@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z
0x14033C4A0: ?__abi_QueryInterface@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140030660: ?__abi_QueryInterface@UnhandledExceptionEventHandler@Xaml@UI@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140524DC8: "const XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::BaseListView_obj1_BindingsTracking>::`vftable'" ??_7?$XamlBindingsBase@VBaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@6B@
0x1400C93D0: ?__abi_QueryInterface@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005A450: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033E8D0: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1402C69D0: ??$GetReferenceTypeMember_AutoSampleSubmissionMessageStatusModel@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E8D38: ??$?0VOfflineThreatScheduleDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVOfflineThreatScheduleDialog@1@P821@E$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@ZW4CallbackContext@4@_N@Z
0x140374EC8: "__cdecl _uuidof_?AU__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AU__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@
0x14005A6E0: ?__abi_GetIids@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400217A0: ?__abi_Release@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400D8810: ?__abi_QueryInterface@AsyncActionCompletedHandler@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14033FA60: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B5880: ?__abi_QueryInterface@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140397F70: "NotificationNotifyLabel" ??_C@_1DA@HONMMEHA@?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAN?$AAo?$AAt?$AAi?$AAf?$AAy?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x1403230D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140042480: ?get@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@HasFocusProperty@__FocusHelperActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x140041898: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140089F6C: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14033C720: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_IndexOf@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCI@E$AAAJPE$AAVObject@8@PEAIPEA_N@Z
0x14033C6F0: ?__abi_QueryInterface@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14052D490: ?s_isExpandedProperty@ExpandControl@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x14010CCD0: ?get@?QIXamlMember@Markup@Xaml@UI@Windows@@Type@XamlMember@InfoProvider@XamlTypeInfo@@W7E$AAAPE$AAUIXamlType@2345@XZ
0x140028650: ?__abi_Release@?QObject@Platform@@__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400BDE10: ?__abi_GetIids@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__FirewallPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017380: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140020B88: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJPE$AAVStyleSelector@2345@0@Z
0x140087FA0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatAdvancedScanPagePublicNonVirtuals____abi_OnQuickScanNowCallback@?Q__IThreatAdvancedScanPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatAdvancedScanPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14016FC90: ?InitializeComponent@?Q__IScanPublicNonVirtuals@Common@SecHealthUIAppShell@@Scan@23@UE$AAAXXZ
0x1400C8914: ?ToString@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1400D1A80: ?__abi_GetIids@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140027740: ??_E?$_Ref_count_obj@V?$vector@PE$AAVObject@Platform@@V?$allocator@PE$AAVObject@Platform@@@std@@@std@@@std@@UEAAPEAXI@Z
0x1400607C0: ?__abi_GetIids@?QObject@Platform@@__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A3830: ?OnPointerCaptureLost@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@OBCA@E$AAAXPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x140027740: ??_E?$_Ref_count_obj@V?$vector@PE$AAVButton@Controls@Xaml@UI@Windows@@V?$allocator@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@@std@@@std@@UEAAPEAXI@Z
0x140230520: ?Update_ViewModel_SignatureUpdates@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSignaturesViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400DF6A0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVDataTemplate@345@@Z
0x140023B64: ?get@ThreatList@__IThreatScanHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x14018C518: ?Update_ViewModel_DomainFirewallPillarStateViewModel_TurnOnButton@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140027740: ??_E?$_Ref_count_obj@V?$vector@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@V?$allocator@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@@std@@@std@@@std@@UEAAPEAXI@Z
0x14008EF00: ?__abi_SecHealthUIAppShell_SettingsPillar___IProviderPagePublicNonVirtuals____abi_get_ViewModel@?Q__IProviderPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@ProviderPage@23@UE$AAAJPEAPE$AAVManageProvidersViewModel@SecHealthUIViewModels@@@Z
0x1400CAF6C: "long __cdecl wil::details::StringCchPrintfA(char * __ptr64,unsigned __int64,char const * __ptr64,...)" ?StringCchPrintfA@details@wil@@YAJPEAD_KPEBDZZ
0x140017290: ?__abi_AddRef@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1401A5F30: "private: virtual void __cdecl SecHealthUIAppShell::HardwarePillar::HardwarePage::HardwarePage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@EEAAXXZ
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028400: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBKI@E$AAAPE$AAUIWeakReference@23@XZ
0x1401A1AC0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage,class SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage_obj1_BindingsTracking>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage,class SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage_obj1_BindingsTracking>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VAdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@VAdvancedTpmPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA@XZ
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_18d4c4fd21799bc0eede5dacb9fc682b>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14051FA50: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::FlowDirection>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@Platform@@6BObject@2@@
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x1400BF7B0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140027FA0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400A18C4: ?OnPointerMoved@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@ME$AAAXPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x14009C1D0: ?__abi_QueryInterface@?QObject@Platform@@__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140016AF8: ?get@SeeDetailsLink@__IFirewallBaseViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14033B620: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x1402FB810: ??$GetReferenceTypeMember_StorageInfoCollection@VStorageCapacityAssessmentStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14014644C: ?Update_RemoveButtonLabel@ExploitMitigationPage_obj19_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14052C838: "__vectorcall ??_R0?AVlogic_error@std@" ??_R0?AVlogic_error@std@@@8
0x14004D364: ?UpdateBackstack@AppShell@SecHealthUIAppShell@@AE$AAAXXZ
0x140030EF0: ?__abi_Release@ProtocolActivationHandler@SecHealthUIAppShell@@UE$AAAKXZ
0x140079190: ??0__ThreatScanHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1402BAD10: ??$GetValueTypeMember_LastUpdateLabelVisible@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402E5160: ??$SetReferenceTypeMember_ScanStatusOverview@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140249D40: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::SettingsPillar::ProviderPage,class SecHealthUIAppShell::SettingsPillar::ProviderPage_obj1_BindingsTracking>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VProviderPage@SettingsPillar@SecHealthUIAppShell@@VProviderPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAAXXZ
0x14039AA60: "SignatureUpdateNavigationLink" ??_C@_1DM@MFHBAKFO@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAN?$AAa?$AAv?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14004098C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1403AF518: "ActiveText" ??_C@_1BG@KFGDKHLJ@?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x1403AD0B8: "HealthViewModel" ??_C@_1CA@GOGLFNNM@?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x140273430: ??$GetReferenceTypeMember_Id@VBaseViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1405092E0: "const SecHealthUIAppShell::Common::AppMitigationUserControl::`vftable'{for `Platform::Object'}" ??_7AppMitigationUserControl@Common@SecHealthUIAppShell@@6BObject@Platform@@UserControl@Controls@Xaml@UI@Windows@@@
0x1401102A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400C26E0: ?HardwareModelActionClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x140028AE0: ?__abi_Windows_UI_Xaml_IApplication____abi_get_RequestedTheme@?QIApplication@Xaml@UI@Windows@@App@SecHealthUIAppShell@@W7E$AAAJPEAW4ApplicationTheme@234@@Z
0x1401BDE90: ?PropertyChanged@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140507A30: ??_7?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@Platform@@6B__I?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00PublicNonVirtuals@1@@
0x14004EAF0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x14013D4D0: ?VectorChanged_SecHealthUIViewModels_Common_ProtectionProviderListItem@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@567@@Z
0x140391F70: "__cdecl _uuidof_?AVDomainFirewallPillarStateViewModel@SecHealthUIViewModels@@" __uuidof_?AVDomainFirewallPillarStateViewModel@SecHealthUIViewModels@@
0x140521870: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::Enforcementlevel>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x140030B70: ?__abi_GetRuntimeClassName@SuspendingEventHandler@Xaml@UI@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140017290: ?__abi_AddRef@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400C9010: ?__abi_QueryInterface@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401DF4F0: "private: virtual void __cdecl SecHealthUIAppShell::ThreatAddFileTypeDialog::ThreatAddFileTypeDialog_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@EEAAXXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140059330: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__CustomizeMitigationsDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401E5000: "private: virtual void __cdecl SecHealthUIAppShell::ThreatFolderGuardRemoveFromExclusionsDialog::ThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@EEAAXXZ
0x1400B4700: ?get@?QViewModel@__IHardwarePagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@1HardwarePage@34@UE$AAAPE$AAVHardwareLandingPageViewModel@SecHealthUIViewModels@@XZ
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14020884C: ?UpdateVectorChangedListener_SecHealthUIViewModels_ThreatProtectionStatusItem@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PEAPE$AAU4567@PEAVEventRegistrationToken@67@@Z
0x140036AF8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140256444: ??$?0VScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@P8456@E$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@123@PE$AAUIVectorChangedEventArgs@123@@ZW4CallbackContext@Platform@@_N@Z
0x1401082C4: ??$_Buynode@AEBUpiecewise_construct_t@std@@V?$tuple@$$QEAV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@2@V?$tuple@$$V@2@@?$_Tree_comp_alloc@V?$_Tmap_traits@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@U?$less@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@2@$0A@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@PEAX@1@AEBUpiecewise_construct_t@1@$$QEAV?$tuple@$$QEAV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@1@$$QEAV?$tuple@$$V@1@@Z
0x140341C40: "public: virtual bool __cdecl std::error_category::equivalent(int,class std::error_condition const & __ptr64)const __ptr64" ?equivalent@error_category@std@@UEBA_NHAEBVerror_condition@2@@Z
0x1401062CC: "public: void __cdecl std::_Builder<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_End_group(class std::_Node_base * __ptr64) __ptr64" ?_End_group@?$_Builder@PEB_W_WV?$regex_traits@_W@std@@@std@@QEAAXPEAV_Node_base@2@@Z
0x14005A0E0: ?__abi_GetIids@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140101EDC: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsArray@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x140271430: ??$GetValueTypeMember_PillarState@VAppRepPillar@SecHealthUIDataModel@@W4DashboardState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140392448: "DynamicLockInProgress" ??_C@_1CM@OINGCLLD@?$AAD?$AAy?$AAn?$AAa?$AAm?$AAi?$AAc?$AAL?$AAo?$AAc?$AAk?$AAI?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x1401A86F0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1400BBD60: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x14035C4C8: "__cdecl _imp__free_base" __imp__free_base
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400BF6A0: ?__abi_GetIids@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402EAB20: ??$GetReferenceTypeMember_DataRecoverySubTitle@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140397800: "ms-appx:///HealthPillar/HealthFr" ??_C@_1GE@KIBIINEI@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAF?$AAr@
0x140048490: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x1400361B8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x14008CCBC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400180F0: ?__abi_GetIids@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403B0F88: "ThreatsFoundStatus" ??_C@_1CG@DBFKKHGO@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AAF?$AAo?$AAu?$AAn?$AAd?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x1403328A0: ??0?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4Enforcementlevel@SecHealthUIDataModel@@@Z
0x140015B30: ?__abi_Release@?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@UE$AAAKXZ
0x140523068: ??_7?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@6BObject@Platform@@@
0x14033ECA0: ?RemoveAtEnd@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAXXZ
0x14002E1A0: "public: virtual void * __ptr64 __cdecl std::bad_cast::`vector deleting destructor'(unsigned int) __ptr64" ??_Ebad_cast@std@@UEAAPEAXI@Z
0x1403B1418: "ViewAll" ??_C@_1BA@OFJCKFFD@?$AAV?$AAi?$AAe?$AAw?$AAA?$AAl?$AAl?$AA?$AA@
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B7990: ?__abi_GetIids@?QObject@Platform@@__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401ABB84: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::ManageCoreSecurityPage_obj1_Bindings::Update_ViewModel_HvciToggleIsVisible(bool,int) __ptr64" ?Update_ViewModel_HvciToggleIsVisible@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140190724: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1403B6E00: "__cdecl _uuidof_?AVMenuFlyoutItem@Controls@Xaml@UI@Windows@@" __uuidof_?AVMenuFlyoutItem@Controls@Xaml@UI@Windows@@
0x14036DAD8: "__cdecl _uuidof_?AVExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@" __uuidof_?AVExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@
0x140393EA0: "AppMitigations" ??_C@_1BO@IJFMJOGJ@?$AAA?$AAp?$AAp?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x140333644: ?ToString@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1400AD2D0: ?__abi_QueryInterface@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14019BEEC: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@FloatingButtonControl@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VHardwarePage@HardwarePillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x14033F010: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14005B380: ?__abi_Release@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@W7E$AAAKXZ
0x140024414: ?get@PpiSpecificationVersion@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14024F6B0: ?get@TpmSpecificationVersion@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033F270: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400FF600: ?get@SignatureUpdates@__IThreatUpdatesPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSignaturesViewModel@Base@3@XZ
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@H@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140307CC0: ??$GetReferenceTypeMember_PillarFeatureNotAvailableDialogCloseButtonText@VThreatLandingPageLightViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017940: ?CollectionChanged@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x14036BE58: " " ??_C@_15JNBOKNOG@?$AA?$AN?$AA?6?$AA?$AA@
0x14036D478: "OnApprepRadioButtonChecked:Warn" ??_C@_0CA@EGDLJIMA@OnApprepRadioButtonChecked?3Warn?$AA@
0x14005B7BC: ??0VectorChangedEventArgs@Details@Collections@Platform@@QE$AAA@W4CollectionChange@2Foundation@Windows@@I@Z
0x140066C20: ?__abi_GetIids@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F1980: ?get@SeeFullHistory@__IThreatScanHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140074F70: "public: __cdecl std::vector<class Platform::WeakReference,class std::allocator<class Platform::WeakReference> >::~vector<class Platform::WeakReference,class std::allocator<class Platform::WeakReference> >(void) __ptr64" ??1?$vector@VWeakReference@Platform@@V?$allocator@VWeakReference@Platform@@@std@@@std@@QEAA@XZ
0x140066CB0: ?__abi_GetIids@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BEDB0: ?__abi_QueryInterface@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14001833C: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14033B840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_a31fe95214d7d6e24dce2839d9b13436>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14040F53C: "__cdecl Init_thread_epoch" _Init_thread_epoch
0x1403461F6: "wchar_t * __ptr64 * __ptr64 __cdecl Platform::Details::GetCmdArguments(int * __ptr64)" ?GetCmdArguments@Details@Platform@@YAPEAPEA_WPEAH@Z
0x1400D8758: ?_Perform@?$_Init_func_transformer@X@Concurrency@@SA?AV?$function@$$A6AEXZ@std@@V?$function@$$A6AXXZ@4@@Z
0x14002BBF0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140016814: ?get@ExploitMitigationCustomize@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14033C040: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14039C320: "SecHealthUIDataModel.DashboardSu" ??_C@_1EM@IHKEJMA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAu@
0x140344910: "public: virtual unsigned long __cdecl Microsoft::WRL::Module<1,class Platform::Details::InProcModule>::IncrementObjectCount(void) __ptr64" ?IncrementObjectCount@?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@UEAAKXZ
0x140059540: ?__abi_GetTrustLevel@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140152390: "private: virtual void __cdecl SecHealthUIAppShell::Common::LastScanSummaryView::LastScanSummaryView_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@LastScanSummaryView_obj1_Bindings@LastScanSummaryView@Common@SecHealthUIAppShell@@EEAAXXZ
0x140250688: ?get@UniqueID@__IBaseCommandViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140536378: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::AccountSubPillar>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4AccountSubPillar@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__AppGuardSettingsPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_8d443db4b6d31d48d16249520297468c>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14039BDD0: "SecHealthUIDataModel.ProductDeta" ??_C@_1EI@HDJJCCNA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAD?$AAe?$AAt?$AAa@
0x140515AA0: ??_7?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@6BIBindableObservableVector@Interop@Xaml@UI@Windows@@@
0x1400457B0: ??$?0PE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@@?$task@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Concurrency@@QEAA@PE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@AEBVtask_options@1@@Z
0x14035C468: "__cdecl _imp___std_exception_copy" __imp___std_exception_copy
0x1404FF644: "__cdecl _IMPORT_DESCRIPTOR_OLEAUT32" __IMPORT_DESCRIPTOR_OLEAUT32
0x140047410: ?__abi_GetTrustLevel@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCAA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@_W@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140390CF8: "vector<bool> too long" ??_C@_0BG@EOMJEIFA@vector?$DMbool?$DO?5too?5long?$AA@
0x1403AA7B8: "ProcessPath" ??_C@_1BI@NDJPDEMB@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x140017550: ??_9?Q__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@AccountPage@12@$BIA@AA
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1400BF730: ?__abi_GetIids@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140102188: ?AddToVector@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAXPE$AAVObject@Platform@@0@Z
0x140329290: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14003ECA0: ?__abi_QueryInterface@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402A03A0: ??$GetReferenceTypeMember_TpmStatusAttestationString@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VUserSelectedProgramDelegate@SecHealthUIViewModels@@@@YAXPE$ADVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VSelectionChangedEventHandler@Controls@Xaml@UI@Windows@@@@YAXPE$ADVSelectionChangedEventHandler@Controls@Xaml@UI@Windows@@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_741557c1102a13a395a4c8e3405632da>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140028330: ?__abi_Windows_UI_Xaml_IApplicationOverrides____abi_OnActivated@?QIApplicationOverrides@Xaml@UI@Windows@@App@SecHealthUIAppShell@@WCI@E$AAAJPE$AAUIActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x14005A510: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WBA@E$AAAKXZ
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x14026CA10: ??$GetValueTypeMember_EnableQuarantineRadioButton@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A0F80: ?__abi_QueryInterface@?QObject@Platform@@__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B27E0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAUIWeakReference@23@XZ
0x14014B67C: ?Update_ViewModel_FlyoutProgramPathLabel@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400C9CF0: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_RemoveAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@WCI@E$AAAJI@Z
0x1400A9450: ?__abi_Release@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402350CC: ?SetItemStatus@AutomationProperties@Automation@Xaml@UI@Windows@@SAXPE$AAVDependencyObject@345@PE$AAVString@Platform@@@Z
0x1405225B0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatSource>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4ThreatSource@SecHealthUIDataModel@@@2@@
0x1402F95A0: ??$SetValueTypeMember_ShowQuarantineToTakeActionOn@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402D2030: ??$GetReferenceTypeMember_AccountNotificationLabel@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14023B580: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140319200: ??$SetReferenceTypeMember_DataProtection_ItemHeaderTemplate@VBaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@VDataTemplate@Xaml@UI@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@PlusButtonStandard_obj1_Bindings@PlusButtonStandard@Common@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x14036A2E8: "__cdecl _uuidof_?AUIActivationFactory@Details@Platform@@" __uuidof_?AUIActivationFactory@Details@Platform@@
0x14051B6C8: "const Platform::Details::CustomBox<unsigned __int64>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@_K@Details@Platform@@6B__abi_IUnknown@@@
0x140394298: "LastScanTime" ??_C@_1BK@JIHDIFDB@?$AAL?$AAa?$AAs?$AAt?$AAS?$AAc?$AAa?$AAn?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x14033BD40: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033CEB0: ?__abi_GetIids@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_c4b7d1b9d37d7b5346486d9d9afd6732>@@XPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x1403A4710: "DashboardState_Threat_3rdP_ScanU" ??_C@_1IC@PKAHEKPD@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAS?$AAc?$AAa?$AAn?$AAU@
0x1402301D0: ?Update_ViewModel_SideNavView@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x1401FA318: ?Update_ViewModel_SideNavView@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x140202704: ?Update_ViewModel_SideNavView@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x140209C14: ?Update_ViewModel_SideNavView@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x1401E27B8: ?Update_ViewModel_SideNavView@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x1401E6364: ?Update_ViewModel_SideNavView@ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x1400C94D0: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140036FF0: ?__abi_SecHealthUIAppShell___ICustomizeMitigationsDialogPublicNonVirtuals____abi_get_ViewModel@?Q__ICustomizeMitigationsDialogPublicNonVirtuals@SecHealthUIAppShell@@CustomizeMitigationsDialog@2@UE$AAAJPEAPE$AAVExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@Z
0x140345E48: "__cdecl vsnwprintf" _vsnwprintf
0x1400CB120: "public: virtual __cdecl wil::ResultException::~ResultException(void) __ptr64" ??1ResultException@wil@@UEAA@XZ
0x1402E2860: ??$GetReferenceTypeMember_DashboardTileLink@VBaseScanControlViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033E8C0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14014B4E4: ?Update_ViewModel_AppMitigations_CustomizedPrograms@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAU?$IObservableVector@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@H@Z
0x140345D40: "__cdecl o__purecall" _o__purecall
0x14040E2B0: "__cdecl TraceLoggingMetadata" _TraceLoggingMetadata
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x1402996C0: ??$GetValueTypeMember_IsWfPrimary@VFirewallBaseViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14009C020: ?__abi_GetIids@?QObject@Platform@@__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002BC60: ?__abi_QueryInterface@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033C380: ?__abi_GetIids@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033C000: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140345D64: exit
0x1400BEC50: ?__abi_Release@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140518AB0: "const SecHealthUIAppShell::ThreatAddFileTypeDialog::`vftable'{for `SecHealthUIAppShell::__IThreatAddFileTypeDialogPublicNonVirtuals'}" ??_7ThreatAddFileTypeDialog@SecHealthUIAppShell@@6B__IThreatAddFileTypeDialogPublicNonVirtuals@1@@
0x14033EBD0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14010D3D8: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsDictionary@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x1400D18B0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140021088: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140021088: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140037F20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x140045780: "public: virtual void * __ptr64 __cdecl Concurrency::details::_Task_impl<enum Windows::UI::Xaml::Controls::ContentDialogResult>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Task_impl@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@details@Concurrency@@UEAAPEAXI@Z
0x1400F4AF0: ?__abi_Release@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14039A050: "DontAllowButtonText" ??_C@_1CI@LNKCFFLF@?$AAD?$AAo?$AAn?$AAt?$AAA?$AAl?$AAl?$AAo?$AAw?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x140217E94: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_ShowRestartButton(bool,int) __ptr64" ?Update_ViewModel_ShowRestartButton@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400417B0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14001693C: ?get@ItemList@__IBaseSimpleListViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@XZ
0x140067740: ?Convert@?QIValueConverter@Data@Xaml@UI@Windows@@GlyphColorConverter@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@Platform@@PE$AAV9Platform@@VTypeName@Interop@345@0PE$AAVString@Platform@@@Z
0x140099FD0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400919C0: ?__abi_QueryInterface@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140508AC8: "const SecHealthUIAppShell::AppShell::`vftable'{for `Platform::Object'}" ??_7AppShell@SecHealthUIAppShell@@6BObject@Platform@@@
0x140374D58: "__cdecl _abi_typedesc_SecHealthUIAppShell.ThreatPillar.ThreatFullHistoryPage" __abi_typedesc_SecHealthUIAppShell.ThreatPillar.ThreatFullHistoryPage
0x14051E1C8: "const SecHealthUIAppShell::XamlMetadata::`vftable'{for `SecHealthUIAppShell::__IXamlMetadataPublicNonVirtuals'}" ??_7XamlMetadata@SecHealthUIAppShell@@6B__IXamlMetadataPublicNonVirtuals@1@@
0x140329334: ??0?$Box@W4ThreatDetection@SecHealthUIDataModel@@@Platform@@QE$AAA@W4ThreatDetection@SecHealthUIDataModel@@@Z
0x1400BDDA0: ?__abi_GetIids@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BF6D0: ?__abi_QueryInterface@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403234F4: ??0?$Box@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Platform@@QE$AAA@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Z
0x140017210: ?__abi_AddRef@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@W7E$AAAKXZ
0x140042520: ?GetBecameVisible@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAA?AW4Visibility@Xaml@UI@Windows@@PE$AAVDependencyObject@678@@Z
0x1400598C0: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WBI@E$AAAKXZ
0x14039C3C0: "SecHealthUIDataModel.FireWallPil" ??_C@_1EI@BIOPEFBK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAF?$AAi?$AAr?$AAe?$AAW?$AAa?$AAl?$AAl?$AAP?$AAi?$AAl@
0x140373D20: "Windows.Foundation.TypedEventHan" ??_C@_1MC@MMHNKCBK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAT?$AAy?$AAp?$AAe?$AAd?$AAE?$AAv?$AAe?$AAn?$AAt?$AAH?$AAa?$AAn@
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140059FB0: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WCI@E$AAAKXZ
0x1400888F0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatScanHistoryPagePublicNonVirtuals____abi_OnSeeDetails@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14026E960: ??$SetReferenceTypeMember_WhenActiveWithStatus@VThreatItem@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1402C70F0: ??$GetReferenceTypeMember_ExclusionsSubtitle@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E32A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033C920: ?__abi_GetIids@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005A290: ?__abi_Release@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@WCA@E$AAAKXZ
0x14011C908: ?Update_ViewModel_AppGuardVirtualGpuDescription@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140377F70: "ManageTpmPageFirmwareUpdateButto" ??_C@_1EO@FLBCNDCG@?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAT?$AAp?$AAm?$AAP?$AAa?$AAg?$AAe?$AAF?$AAi?$AAr?$AAm?$AAw?$AAa?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAB?$AAu?$AAt?$AAt?$AAo@
0x1403B6E50: "__cdecl _uuidof_?AVExploitMitigationPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVExploitMitigationPageViewModel@SecHealthUIViewModels@@
0x140514D38: "const SecHealthUIAppShell::HealthPillar::HealthPage::`vftable'{for `Platform::Object'}" ??_7HealthPage@HealthPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x1403ADD00: "HelloCXHURI" ??_C@_1BI@CBECNJGE@?$AAH?$AAe?$AAl?$AAl?$AAo?$AAC?$AAX?$AAH?$AAU?$AAR?$AAI?$AA?$AA@
0x1401BFC00: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj17_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GDashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140028650: ?__abi_Release@?QObject@Platform@@__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140378810: "QuarantineHistory" ??_C@_1CE@DFDEJECC@?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAH?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AA?$AA@
0x140298420: ??$GetValueTypeMember_IsReady@VFirewallBaseViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14038FB80: "SecHealthUIViewModels.ThreatFold" ??_C@_1JI@FAGINCLD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAF?$AAo?$AAl?$AAd@
0x1400A2FC0: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnLostFocus@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVRoutedEventArgs@345@@Z
0x1400C516C: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_InsertAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@UE$AAAJIPE$AAVObject@8@@Z
0x140398940: "Path" ??_C@_19NHABCBNP@?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x1405094E8: "const SecHealthUIAppShell::Common::BaseAddButtonListView::`vftable'{for `SecHealthUIAppShell::Common::__IBaseAddButtonListViewPublicNonVirtuals'}" ??_7BaseAddButtonListView@Common@SecHealthUIAppShell@@6B__IBaseAddButtonListViewPublicNonVirtuals@12@@
0x14024F6B0: ?get@CompanyName@__IManagementShieldDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1400B5680: ?__abi_GetIids@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402EF0A0: ??$SetValueTypeMember_IsApprepBlockChecked@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402EA6D0: ??$SetReferenceTypeMember_SelectedExclusion@VThreatExclusionsPageViewModel@SecHealthUIViewModels@@VExclusionItem@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1400279EC: "public: void __cdecl Concurrency::details::_Task_impl<bool>::_FinalizeAndRunContinuations(bool) __ptr64" ?_FinalizeAndRunContinuations@?$_Task_impl@_N@details@Concurrency@@QEAAX_N@Z
0x1400A6720: ?__abi_AddRef@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400BBF20: ?__abi_QueryInterface@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140527BE0: "const SecHealthUIAppShell::HealthPillar::HealthPage::HealthPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140312FA0: ??$GetReferenceTypeMember_ActionButton@VProtectionProviderListItem@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033F880: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402A4430: ??$SetReferenceTypeMember_GlyphFontFamily@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@VFontFamily@Media@Xaml@UI@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x140020F48: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAH@Z
0x14001FB30: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_FirewallModelLinkClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x14040DC98: "__vectorcall ??_R3bad_function_call@std" ??_R3bad_function_call@std@@8
0x14010F2E0: "protected: virtual wchar_t __cdecl std::ctype<wchar_t>::do_toupper(wchar_t)const __ptr64" ?do_toupper@?$ctype@_W@std@@MEBA_W_W@Z
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x140113770: "private: void __cdecl SecHealthUIAppShell::AccountPillar::AccountPage::AccountPage_obj1_Bindings::Update_ViewModel_ShowWindowsHelloSection(bool,int) __ptr64" ?Update_ViewModel_ShowWindowsHelloSection@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140309230: ??$GetReferenceTypeMember_DismissDialog@VAppMitigationAddProgramViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400283F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@@YAXPE$ADV?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@Z
0x14009353C: ?__abi_Windows_Foundation_Collections_?$IIterable@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_First@?Q?$IIterable@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJPEAPE$AAU?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@@234@@Z
0x14040DD08: "__vectorcall ??_R2bad_function_call@std" ??_R2bad_function_call@std@@8
0x140343118: "public: void __cdecl __ExceptionPtr::_RethrowException(void)const __ptr64" ?_RethrowException@__ExceptionPtr@@QEBAXXZ
0x1403B67D0: "Platform.Guid" ??_C@_1BM@PIKOKGCO@?$AAP?$AAl?$AAa?$AAt?$AAf?$AAo?$AAr?$AAm?$AA?4?$AAG?$AAu?$AAi?$AAd?$AA?$AA@
0x1402752E0: ??$GetReferenceTypeMember_Status@VHardwarePillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14036B040: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__ThirdPartyListViewActivationFactory_Registration" ?__ThirdPartyListViewActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140028200: ?__abi_QueryInterface@?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1403AA5C0: "AllowedThreatCount" ??_C@_1CG@GKKCENPN@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAe?$AAd?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x140017210: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAKXZ
0x1402D8F40: ??$SetValueTypeMember_L3ProtectionCancelButtonVisible@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140017470: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x1400B2580: ?__abi_Release@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@WOI@E$AAAKXZ
0x140232B10: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x140525DD8: "const SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage_obj1_BindingsTracking::`vftable'{for `XamlBindingInfo::__IXamlBindingTrackingBasePublicNonVirtuals'}" ??_7ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B__IXamlBindingTrackingBasePublicNonVirtuals@XamlBindingInfo@@@
0x1400BEDA0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14014B744: ?Update_ViewModel_SystemMitigations@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVSystemMitigationsViewModel@SecHealthUIViewModels@@H@Z
0x140037F70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVDataTemplate@345@@Z
0x140076CA4: ??$_Insert_nohint@AEAU?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@U?$less@PE$AAVString@Platform@@@4@V?$allocator@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@@4@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@1@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@PEAX@1@@Z
0x1400C7568: ?get@?QIFrameworkElement@Xaml@UI@Windows@@ActualHeight@FrameworkElement@234@UE$AAANXZ
0x1401183C0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::AccountPillar::AccountPage::AccountPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EAccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1403B6E80: "__cdecl _uuidof_?AU__IExploitMitigationPage_obj1_BindingsTrackingPublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@" __uuidof_?AU__IExploitMitigationPage_obj1_BindingsTrackingPublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@
0x140023EC8: ?get@FolderGuardTitle@__IThreatRansomwarePageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14005C910: ?__abi_GetTrustLevel@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ThreatSettingsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BF9D0: ?raise@PropertyChanged@DashboardHostPage@SecHealthUIAppShell@@ME$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1405360D0: ?result@?1??InternalGetTypeCode@?$Box@_W@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x140022744: ?IsApiContractPresent@ApiInformation@Metadata@Foundation@Windows@@SA_NPE$AAVString@Platform@@GG@Z
0x1400EDAC0: ?__abi_GetIids@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028650: ?__abi_Release@?QObject@Platform@@__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400DE7C0: ?__abi_GetIids@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400E3260: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403027F0: ??$GetReferenceTypeMember_ManagedByAdministrator@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402ACE30: ??$GetReferenceTypeMember_WebProtectionProvidersSection@VManageProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005A890: ?__abi_Release@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@WCI@E$AAAKXZ
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_bf6d99dd6342425241643e69588a0fe8>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140020EA8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x14038E480: "__cdecl _uuidof_?AU__IXamlUserTypePublicNonVirtuals@InfoProvider@XamlTypeInfo@@" __uuidof_?AU__IXamlUserTypePublicNonVirtuals@InfoProvider@XamlTypeInfo@@
0x1403ADF58: "LastUpdate" ??_C@_1BG@MFEEMNPK@?$AAL?$AAa?$AAs?$AAt?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AA?$AA@
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x14006E330: ?__abi_GetIids@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140251F88: ?get@ShowServiceStartProgress@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAA_NXZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402B31E0: ??$GetReferenceTypeMember_ViewModel@VProviderPage@SettingsPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140279A70: ??$GetReferenceTypeMember_DashboardHardwareViewModel@VDashboardHostPage@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033C4E0: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x1402B84C0: ??$GetReferenceTypeMember_ShoppingLimitsSection@VFamilyLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401814A0: ?Update_NetworkName@FirewallPublicPage_obj24_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400DF400: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x140042878: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140020840: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x1400D0FB0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140053A60: ?BindableEventRemove@?QVectorChanged@IBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@EE$AAAXVEventRegistrationToken@Foundation@6@@Z
0x1400A9E00: ?__abi_GetIids@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@_K@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140286380: ??$GetReferenceTypeMember_ClearTpmDialogLineTwo@VClearTpmViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__SettingsPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__SecHealthParameterConfigActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140024FC4: ??$create_task@PE$AAU?$IAsyncOperation@_N@Foundation@Windows@@@Concurrency@@YA?AV?$task@_N@0@PE$AAU?$IAsyncOperation@_N@Foundation@Windows@@Vtask_options@0@@Z
0x140301A50: ??$SetReferenceTypeMember_DashboardTileGlyphModel@VBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@VBaseGlyphViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x140372820: "SecHealthUIAppShell.ThreatPillar" ??_C@_1JE@FNENBHD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x14033D720: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14036D1D0: "__cdecl _uuidof_?AVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@" __uuidof_?AVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@
0x1405153F8: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::UriEntryPoint>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@@
0x140512418: "const SecHealthUIAppShell::CustomizeMitigationsDialog::`vftable'{for `Windows::UI::Xaml::Controls::IContentDialog'}" ??_7CustomizeMitigationsDialog@SecHealthUIAppShell@@6BIContentDialog@Controls@Xaml@UI@Windows@@@
0x140026A1C: "public: void __cdecl Concurrency::task<bool>::_CreateImpl(class Concurrency::details::_CancellationTokenState * __ptr64,struct Concurrency::scheduler_ptr) __ptr64" ?_CreateImpl@?$task@_N@Concurrency@@QEAAXPEAV_CancellationTokenState@details@2@Uscheduler_ptr@2@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@_J@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x1403ABA18: "SeverityDescription" ??_C@_1CI@PMHDJCAH@?$AAS?$AAe?$AAv?$AAe?$AAr?$AAi?$AAt?$AAy?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14051F160: ??_7?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140239180: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14028AAB0: ??$SetReferenceTypeMember_Command@VWrapHyperlink@Common@SecHealthUIAppShell@@VRelayCommand@2SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x140526EE8: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::ThreatFolderGuardAllowAppPage_obj13_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatFolderGuardAllowAppPage_obj13_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140371200: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.MessageStatusGlyph" __abi_typedesc_SecHealthUIAppShell.Common.MessageStatusGlyph
0x14010B03C: "public: void __cdecl std::_Builder<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_Add_char_to_class(wchar_t) __ptr64" ?_Add_char_to_class@?$_Builder@PEB_W_WV?$regex_traits@_W@std@@@std@@QEAAX_W@Z
0x140378860: "Exclusions" ??_C@_1BG@EFHDCODG@?$AAE?$AAx?$AAc?$AAl?$AAu?$AAs?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x140028B40: ?__abi_GetIids@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400878F0: ?__abi_GetIids@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14050D2A0: ??_7?$VectorChangedEventHandler@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@6B__abi_IUnknown@@@
0x140527358: "const SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x14016B1A8: "private: void __cdecl SecHealthUIAppShell::Common::PageSectionHeader::PageSectionHeader_obj1_Bindings::Update_SectionModel_SectionHeaderTitleCommandModel_HasDefaultFocus(bool,int) __ptr64" ?Update_SectionModel_SectionHeaderTitleCommandModel_HasDefaultFocus@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400A2EB0: ?__abi_Windows_UI_Xaml_Controls_IProgressBar____abi_set_ShowError@?QIProgressBar@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x140017940: ?CollectionChanged@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140370DC0: "Windows.UI.Xaml.VisualStateManag" ??_C@_1EG@DEPLPI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAV?$AAi?$AAs?$AAu?$AAa?$AAl?$AAS?$AAt?$AAa?$AAt?$AAe?$AAM?$AAa?$AAn?$AAa?$AAg@
0x14039DFC0: "SecHealthUIViewModels.PublicFire" ??_C@_1FI@HMMOBDKC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAP?$AAu?$AAb?$AAl?$AAi?$AAc?$AAF?$AAi?$AAr?$AAe@
0x140535B50: "public: static class std::locale::id std::ctype<char>::id" ?id@?$ctype@D@std@@2V0locale@2@A
0x14051E498: "const XamlTypeInfo::InfoProvider::XamlMember::`vftable'{for `XamlTypeInfo::InfoProvider::__IXamlMemberPublicNonVirtuals'}" ??_7XamlMember@InfoProvider@XamlTypeInfo@@6B__IXamlMemberPublicNonVirtuals@12@@
0x14028B1C0: ??$SetValueTypeMember_IsExpanded@VExpandControl@Common@SecHealthUIAppShell@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14028F670: ??$GetValueTypeMember_GlyphId@VNetworkProfileItem@SecHealthUIViewModels@@_W@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AA950: "IsDefenderEnabled" ??_C@_1CE@EMNAIGAE@?$AAI?$AAs?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140113AD8: "private: void __cdecl SecHealthUIAppShell::AppDisabledPage::AppDisabledPage_obj1_Bindings::Update_ViewModel_PhoneCommand_Ready(bool,int) __ptr64" ?Update_ViewModel_PhoneCommand_Ready@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@AEAAX_NH@Z
0x140525B58: "const SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140536210: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIViewModels::Base::GlyphStatesType>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x1402B8320: ??$GetReferenceTypeMember_DigitalWindowSection@VFamilyLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__FirewallPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140248730: ?ProcessBindings@?$XamlBindingsBase@VAppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@SystemMitigationUserControl_obj1_Bindings@SystemMitigationUserControl@Common@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140535B60: "public: static class std::locale::id std::ctype<unsigned short>::id" ?id@?$ctype@G@std@@2V0locale@2@A
0x140028110: ?__abi_Release@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x140028260: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@_N@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x14033EA50: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x140399570: "ms-appx:///ThreatPillar/ScanAndH" ??_C@_1IG@IHDEKPBC@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAS?$AAc?$AAa?$AAn?$AAA?$AAn?$AAd?$AAH@
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@CfaRecentlyBlockedDialog_obj9_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@789@PE$AAVString@Platform@@@Z
0x140125BA4: ?Set_Windows_UI_Xaml_Controls_Primitives_ToggleButton_IsChecked@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVToggleButton@Primitives@Controls@Xaml@UI@Windows@@PE$AAU?$IBox@_N@Platform@@PE$AAVString@Platform@@@Z
0x1400173D0: ?__abi_AddRef@WindowSizeChangedEventHandler@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__ScanActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140510740: "const SecHealthUIAppShell::Common::SystemMitigationUserControl::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7SystemMitigationUserControl@Common@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@_N@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400E90F0: ?__abi_GetIids@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14004EAF0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x14025DF48: ??$?0VThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAU?$IObservableVector@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@123@PE$AAUIVectorChangedEventArgs@123@@ZW4CallbackContext@Platform@@_N@Z
0x14010BD00: "public: class std::_Node_base * __ptr64 __cdecl std::_Builder<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_Begin_assert_group(bool) __ptr64" ?_Begin_assert_group@?$_Builder@PEB_W_WV?$regex_traits@_W@std@@@std@@QEAAPEAV_Node_base@2@_N@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__DataProtectionListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402E8FB0: ??$GetReferenceTypeMember_SideNavView@VHealthFreshStartPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402DFF50: ??$GetValueTypeMember_AppGuardRequireRebootGpu@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14011CE04: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::AppGuardSettingsPage_obj1_Bindings::Update_ViewModel_AppGuardCopyEnabled(bool,int) __ptr64" ?Update_ViewModel_AppGuardCopyEnabled@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140041100: "public: static long __cdecl SecHealthUIAppShell::__CustomizeMitigationsDialogActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__CustomizeMitigationsDialogActivationFactory@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14005C1F4: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ScanResults@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140396C00: "ms-appx:///HardwarePillar/Manage" ??_C@_1GM@JLLBKBIE@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe@
0x1403B6310: "Windows.Foundation.IReference`1<" ??_C@_1IM@NEAAHOPD@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140166080: ?UpdateVectorChangedListener_SecHealthUIViewModels_ThreatItem@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PEAPE$AAU4567@PEAVEventRegistrationToken@67@@Z
0x1403706F8: "__cdecl _uuidof_?AVCleanProgress@Common@SecHealthUIAppShell@@" __uuidof_?AVCleanProgress@Common@SecHealthUIAppShell@@
0x1400486B0: ?__abi_GetIids@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140089600: ?__abi_GetIids@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403AB7A0: "CustomizationCount" ??_C@_1CG@FPJODFIE@?$AAC?$AAu?$AAs?$AAt?$AAo?$AAm?$AAi?$AAz?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x140340D30: ?__abi_QueryInterface@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017940: ?MapChanged@BaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@H@Details@2@WBI@E$AAAKXZ
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140059600: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@WBPA@E$AAAXHPE$AAVObject@Platform@@@Z
0x1402BDD70: ??$GetValueTypeMember_ChevronToUse@VThreatLandingPageViewModel@SecHealthUIViewModels@@_W@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400378F4: ?get@GatherLogsButton@__IAdvancedTpmPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__AccountPageActivationFactory@AccountPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14008D500: ?__abi_GetRuntimeClassName@?QObject@Platform@@__FirewallPrivatePageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14033E700: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B8D08: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x140265150: ??$FromStringConverter@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x140392180: "__cdecl _uuidof_?AVSmartScreenResult@SecHealthUIDataModel@@" __uuidof_?AVSmartScreenResult@SecHealthUIDataModel@@
0x14014F870: "private: virtual void __cdecl SecHealthUIAppShell::AppShell::AppShell_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@AppShell_obj1_Bindings@AppShell@SecHealthUIAppShell@@EEAAXXZ
0x140069F70: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@W7E$AAAKXZ
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A30A0: ?__abi_Windows_UI_Xaml_Controls_IProgressBar____abi_set_IsIndeterminate@?QIProgressBar@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x1400A72E0: ?OnSystemMitigationPropertyChanged@SystemMitigationUserControl@Common@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140017940: ?MapChanged@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140393C58: "ShowWarning" ??_C@_1BI@KFFOPPIN@?$AAS?$AAh?$AAo?$AAw?$AAW?$AAa?$AAr?$AAn?$AAi?$AAn?$AAg?$AA?$AA@
0x1405115A8: "const SecHealthUIAppShell::Common::ThirdPartyListView::`vftable'{for `Windows::UI::Xaml::Controls::ListView'}" ??_7ThirdPartyListView@Common@SecHealthUIAppShell@@6BListView@Controls@Xaml@UI@Windows@@@
0x14034154C: ?__abi_GetRuntimeClassName@KeyEventHandler@Input@Xaml@UI@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140017570: ??_9?Q__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@AccountPage@12@$BJA@AA
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__FirewallPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__HardwarePageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140065030: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14005B6E0: ?__abi_Release@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x14005B380: ?__abi_Release@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140017940: ?MapChanged@BaseListView_obj2_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x1403B3810: "__cdecl _uuidof_?AVThreatProtectionStatusItem@SecHealthUIViewModels@@" __uuidof_?AVThreatProtectionStatusItem@SecHealthUIViewModels@@
0x140376B60: "Command" ??_C@_1BA@MGKEIBAA@?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AA?$AA@
0x140321B30: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@I@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140394398: "BottomUpALSR" ??_C@_1BK@MODNDLAN@?$AAB?$AAo?$AAt?$AAt?$AAo?$AAm?$AAU?$AAp?$AAA?$AAL?$AAS?$AAR?$AA?$AA@
0x140015B00: ?__abi_AddRef@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@UE$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@FocusArgs@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400AF080: ?__abi_QueryInterface@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WBFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402B07C0: ??$GetValueTypeMember_ShowProgramList@VAppsMitigationsViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140227DD0: ?InitializeComponent@?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@23@UE$AAAXXZ
0x14033CAC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140051400: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400B9ED8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140017940: ?MapChanged@BaseListView_obj3_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140021448: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x140059FB0: ?__abi_AddRef@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WCI@E$AAAKXZ
0x1403AA1B8: "MitigationCount" ??_C@_1CA@DFELJOMH@?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1400380F0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A6D10: "OperationStatus_Abort" ??_C@_1CM@NDAHADBG@?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAA?$AAb?$AAo?$AAr?$AAt?$AA?$AA@
0x14027FDA0: ??$SetValueTypeMember_TpmClearTpmFailed@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1405154C0: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::UriEntryPoint>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140062A00: ?__abi_GetIids@?QObject@Platform@@__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14028C0D0: ??$GetReferenceTypeMember_TimeServiceStatus@VHealthAdvisorStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140047160: ?__abi_AddRef@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14038F458: "__cdecl _uuidof_?AU__I?$_AsyncTaskGeneratorThunk@V<lambda_1df046efa498a7dad732b77b8ed019d5>@@PublicNonVirtuals@details@Concurrency@@" __uuidof_?AU__I?$_AsyncTaskGeneratorThunk@V<lambda_1df046efa498a7dad732b77b8ed019d5>@@PublicNonVirtuals@details@Concurrency@@
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VPropertyChangedCallback@Xaml@UI@Windows@@@@YAXPE$ADVPropertyChangedCallback@Xaml@UI@Windows@@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VSizeChangedEventHandler@Xaml@UI@Windows@@@@YAXPE$ADVSizeChangedEventHandler@Xaml@UI@Windows@@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VThreatDetailsDelegate@SecHealthUIViewModels@@@@YAXPE$ADVThreatDetailsDelegate@SecHealthUIViewModels@@@Z
0x14005DA80: ?__abi_GetRuntimeClassName@?QObject@Platform@@__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VNavigateEventHandler@Base@SecHealthUIViewModels@@@@YAXPE$ADVNavigateEventHandler@Base@SecHealthUIViewModels@@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VSetFocusEventHandler@Base@SecHealthUIViewModels@@@@YAXPE$ADVSetFocusEventHandler@Base@SecHealthUIViewModels@@@Z
0x14005C9E0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBFA@E$AAAPE$AAUIWeakReference@23@XZ
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VPageNavigateEventHandler@Base@SecHealthUIViewModels@@@@YAXPE$ADVPageNavigateEventHandler@Base@SecHealthUIViewModels@@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@@YAXPE$ADVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VThreatPillarUriActionDelegate@SecHealthUIViewModels@@@@YAXPE$ADVThreatPillarUriActionDelegate@SecHealthUIViewModels@@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VNavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@@@YAXPE$ADVNavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@@Z
0x14006BA70: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ScanProgress@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x140017940: ?MapChanged@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@@YAXPE$ADV?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@@YAXPE$ADV?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@@YAXPE$ADV?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@@YAXPE$ADV?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$VectorChangedEventHandler@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@@YAXPE$ADV?$VectorChangedEventHandler@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@@YAXPE$ADV?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@Z
0x1401BF4B0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj7_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EDashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140374ED8: "__cdecl _uuidof_?AU__IThreatAdvancedScanPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AU__IThreatAdvancedScanPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@
0x14050FB78: "const SecHealthUIAppShell::Common::ScanProgressBar::`vftable'{for `SecHealthUIAppShell::Common::__IScanProgressBarProtectedNonVirtuals'}" ??_7ScanProgressBar@Common@SecHealthUIAppShell@@6B__IScanProgressBarProtectedNonVirtuals@12@@
0x14050DB00: "const SecHealthUIAppShell::HealthPillar::__HealthFreshStartPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__HealthFreshStartPageActivationFactory@HealthPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140071E4C: ?SetDefaultFocusMode@FocusHelper@Common@SecHealthUIAppShell@@SAXPE$AAVUIElement@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x14006A180: ?__abi_GetIids@?QObject@Platform@@__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140120988: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage::ThreatProtectionOptionsPage_obj1_Bindings::Update_ViewModel_CloudProtectionSettingsControl_IsGPEnabled(bool,int) __ptr64" ?Update_ViewModel_CloudProtectionSettingsControl_IsGPEnabled@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140051E50: ?__abi_Platform_?$IBoxArray@PE$AAVObject@Platform@@____abi_get_Value@?Q?$IBoxArray@PE$AAVObject@Platform@@@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@UE$AAAJPEAIPEAPEAPE$AAVObject@2@@Z
0x1400D5524: ?__abi_Windows_Foundation_IAsyncAction____abi_set_Completed@?QIAsyncAction@Foundation@Windows@@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@UE$AAAJPE$AAVAsyncActionCompletedHandler@23@@Z
0x14002E250: "public: __cdecl std::unique_lock<class std::mutex>::~unique_lock<class std::mutex>(void) __ptr64" ??1?$unique_lock@Vmutex@std@@@std@@QEAA@XZ
0x140503EF8: "const Platform::Details::CustomBox<double>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@N@Details@Platform@@6BObject@2@?$IBox@N@2@@
0x140392D78: "PhoneCommand" ??_C@_1BK@EKPKMLME@?$AAP?$AAh?$AAo?$AAn?$AAe?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AA?$AA@
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140017290: ?__abi_AddRef@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400BED60: ?__abi_GetIids@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14027DBF0: ??$GetReferenceTypeMember_SubPillars@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140077FD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14005B230: ?Invoke@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@UE$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@2345@@Z
0x1405363C0: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIViewModels::ExclusionType>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4ExclusionType@SecHealthUIViewModels@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x140024384: ?get@StorageHealthStatus@__IHealthAdvisorStatusPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVStorageHealthAssessmentStatus@3@XZ
0x14038F080: "FullAutomationDescription" ??_C@_1DE@EAINAJEJ@?$AAF?$AAu?$AAl?$AAl?$AAA?$AAu?$AAt?$AAo?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14003B120: ?OnSmartScreenForEdgePrivacyStatement@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1403A6DE8: "OperationStatus_AccessDenied" ??_C@_1DK@LHEJLOCD@?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAD?$AAe?$AAn?$AAi?$AAe?$AAd?$AA?$AA@
0x1403A28D8: "ThreatCategoryBROWSERMODIFIER" ??_C@_1DM@JMPFEGA@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAB?$AAR?$AAO?$AAW?$AAS?$AAE?$AAR?$AAM?$AAO?$AAD?$AAI?$AAF?$AAI?$AAE?$AAR?$AA?$AA@
0x1403A3EB0: "DashboardState_HealthAdvisor_Bat" ??_C@_1GO@FBIPMNCM@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAA?$AAd?$AAv?$AAi?$AAs?$AAo?$AAr?$AA_?$AAB?$AAa?$AAt@
0x14013B418: ?Set_SecHealthUIAppShell_Common_MessageStatusGlyph_MessageStatusModel@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVMessageStatusGlyph@Common@4@PE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400E60EC: ??$?0VThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatFolderGuardRemoveFromFolderGuardDialog@1@P821@E$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@ZW4CallbackContext@4@_N@Z
0x140343898: "public: __cdecl std::out_of_range::out_of_range(class std::out_of_range const & __ptr64) __ptr64" ??0out_of_range@std@@QEAA@AEBV01@@Z
0x1404FF1B8: SecHealthUIAppShell_HealthPillar___HealthPageActivationFactory__Entry
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@H@Details@2@WBA@E$AAAKXZ
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ThreatSampleSubmissionDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x140522CE8: "const Platform::Details::CustomBox<class Windows::Foundation::DateTime>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@VDateTime@Foundation@Windows@@@Details@Platform@@6BObject@2@?$IBox@VDateTime@Foundation@Windows@@@2@@
0x140077F40: ?__abi_GetRuntimeClassName@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B5740: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x140036760: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140344BA2: "__cdecl _Platform_WindowsCreateString" __Platform_WindowsCreateString
0x1400173A0: ?__abi_Release@ExecuteDelegate@SecHealthUIViewModels@@W7E$AAAKXZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__ThreatProtectionLightPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14031A040: ??$SetValueTypeMember_ShowMostOfYour@VThreatFolderGuardAllowAppPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402D5D40: ??$GetReferenceTypeMember_NotificationNotificationTitle@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140119838: ?Set_Windows_UI_Xaml_Controls_ContentDialog_Title@AddProgramDialog_obj1_Bindings@AddProgramDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x14035C490: "__cdecl _imp__calloc_base" __imp__calloc_base
0x14036BAB0: "d:\os\src\shellcommon\amcore\win" ??_C@_0FG@BIEFFKGL@d?3?2os?2src?2shellcommon?2amcore?2win@
0x140521D28: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::OperationStatus>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x1400288E0: ?__abi_AddRef@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ClearTpmDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14050E5F0: "const SecHealthUIAppShell::ThreatPillar::__ThreatAdvancedScanPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ThreatAdvancedScanPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x14005B400: ?__abi_Release@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140392CC8: "HasCustomMessageBody" ??_C@_1CK@KANAGPMN@?$AAH?$AAa?$AAs?$AAC?$AAu?$AAs?$AAt?$AAo?$AAm?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AAB?$AAo?$AAd?$AAy?$AA?$AA@
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14050CF28: ??_7?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6BIBindableObservableVector@Interop@Xaml@UI@Windows@@@
0x14023A580: ?Invoke@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@Z
0x1403914D0: "__cdecl _abi_typedesc_SecHealthUIDataModel.NetworkProtectOperationStatus" __abi_typedesc_SecHealthUIDataModel.NetworkProtectOperationStatus
0x14003534C: ?RemoveHandlers@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@AE$AAAXXZ
0x1403A91E0: "BlockedProcesses" ??_C@_1CC@KDBGJJDH@?$AAB?$AAl?$AAo?$AAc?$AAk?$AAe?$AAd?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAe?$AAs?$AA?$AA@
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140018110: ?__abi_GetTrustLevel@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400472F0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVFrame@2345@@Z
0x1403755E0: "Windows.UI.Xaml.Media.SolidColor" ??_C@_1EM@LBKOEJBB@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAM?$AAe?$AAd?$AAi?$AAa?$AA?4?$AAS?$AAo?$AAl?$AAi?$AAd?$AAC?$AAo?$AAl?$AAo?$AAr@
0x1403B7CE0: "result out of range" ??_C@_0BE@GOIPJJHG@result?5out?5of?5range?$AA@
0x1403ABC08: "IsQuarantined" ??_C@_1BM@MPHMLB@?$AAI?$AAs?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAd?$AA?$AA@
0x140059A30: ?__abi_AddRef@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140037FA0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x140252224: ?get@CurrentThreat@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVThreat@SecHealthUIDataModel@@XZ
0x140334500: ?ToString@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1402806B0: ??$GetValueTypeMember_TpmFirmwareNeeded@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140018860: ?__abi_GetTrustLevel@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400BF5F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140326D70: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140064E34: ?ContainerFromItem@?QIItemContainerMapping@Controls@Xaml@UI@Windows@@ItemsControl@2345@UE$AAAPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ExploitMitigationPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140377720: "SecHealthUIAppShell.__ClearTpmDi" ??_C@_1GM@NKJKEGJI@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AA_?$AA_?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAD?$AAi@
0x140375F50: "Windows.UI.Xaml.Automation.Peers" ??_C@_1IA@OCBDIHLA@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAA?$AAu?$AAt?$AAo?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAP?$AAe?$AAe?$AAr?$AAs@
0x14005C850: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AppMitigationUserControl@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVUIElement@345@@Z
0x1400BBCD0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x14035C520: "__cdecl _imp__seh_filter_exe" __imp__seh_filter_exe
0x14002BB60: ?__abi_AddRef@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@W7E$AAAKXZ
0x14033ED10: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140047610: ?__abi_GetIids@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402AC4A0: ??$GetValueTypeMember_TpmClearUnavailable@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140024384: ?get@FileCommand@__IThreatFolderGuardAllowAppPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140236B2C: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14033E740: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x140248730: ?ProcessBindings@?$XamlBindingsBase@VFirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x140051368: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14036B7F0: "__cdecl _uuidof_?AUIPrintable@Details@Platform@@" __uuidof_?AUIPrintable@Details@Platform@@
0x1404FE588: "__stdcall CT??_R0PE$AAVOutOfBoundsException@Platform@@" _CT??_R0PE$AAVOutOfBoundsException@Platform@@@88
0x1404FF190: SecHealthUIAppShell_SettingsPillar___SettingsPageActivationFactory__Entry
0x1401ED6F0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::SettingsPillar::SettingsPage::SettingsPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140017BE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400AD3E0: ?__abi_GetIids@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140283E50: ??$SetValueTypeMember_TpmClearIsPossible@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400FEDB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140087290: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14011F700: ?LookupConverter@ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x140053A60: ?BindableEventRemove@?QVectorChanged@IBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@EE$AAAXVEventRegistrationToken@Foundation@6@@Z
0x1400C9B80: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_RemoveAtEnd@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAJXZ
0x14035CAE0: "__cdecl _xp_a" __xp_a
0x140518FF8: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x1403B3708: "__cdecl _uuidof_?AVThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AVThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@
0x14006E420: ?__abi_GetIids@ThreatDetailsDelegate@SecHealthUIViewModels@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140307BF0: ??$GetReferenceTypeMember_SideNavView@VThreatLandingPageLightViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B5270: ?get@?QViewModel@__IFirewallPrivatePagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@1FirewallPrivatePage@34@UE$AAAPE$AAVFirewallBaseViewModel@SecHealthUIViewModels@@XZ
0x1400BDE20: ?get@?QViewModel@__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@1ThreatRansomwarePage@34@UE$AAAPE$AAVThreatRansomwarePageViewModel@SecHealthUIViewModels@@XZ
0x1401D11A4: ?Update_ViewModel_AntivirusProvidersSection@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x14001E020: ?__abi_SecHealthUIAppShell_Common___ISideNavigationStatics____abi_get_PrivacyProperty@?Q__ISideNavigationStatics@Common@SecHealthUIAppShell@@__SideNavigationActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x14014FEB4: ?Set_SecHealthUIAppShell_Common_FloatingButtonControl_FloatingButtonModel@AppShell_obj1_Bindings@AppShell@SecHealthUIAppShell@@CAXPE$AAVFloatingButtonControl@Common@3@PE$AAVBaseManagabilityViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14040CFA8: "__vectorcall ??_R1BA@?0A@EA@__I?$Array@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform" ??_R1BA@?0A@EA@__I?$Array@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform@@8
0x14051A748: "const SecHealthUIAppShell::SettingsPillar::SettingsPage::`vftable'{for `SecHealthUIAppShell::SettingsPillar::__ISettingsPagePublicNonVirtuals'}" ??_7SettingsPage@SettingsPillar@SecHealthUIAppShell@@6B__ISettingsPagePublicNonVirtuals@12@@
0x14002BB60: ?__abi_AddRef@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAKXZ
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x140523390: ??_7?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@6BObject@Platform@@@
0x14033CED0: ?__abi_QueryInterface@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14004F278: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x14033B840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x140017380: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14038EBB0: "SecHealthUIViewModels.ThreatAddP" ??_C@_1GM@NEDOECFE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAA?$AAd?$AAd?$AAP@
0x1400FBDD4: ??$?0VThreatSampleSubmissionDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatSampleSubmissionDialog@SecHealthUIAppShell@@P823@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@5@_N@Z
0x140052A40: ?__abi_Windows_Foundation_Collections_?$IObservableVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_add_VectorChanged@?Q?$IObservableVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJPE$AAV?$VectorChangedEventHandler@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@234@PEAVEventRegistrationToken@34@@Z
0x1403B31D0: "__cdecl _uuidof_?AVThreatLandingPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVThreatLandingPageViewModel@SecHealthUIViewModels@@
0x140039D20: ?__abi_AddRef@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400AC9B0: ?__abi_QueryInterface@?QObject@Platform@@__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002B820: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@3@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x140055AE8: ?BindableGetAt@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@EE$AAAPE$AAVObject@8@I@Z
0x14005EB30: ?get@?QHealthReport_ItemExpandedTemplate@__IBaseListViewExpandedContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@1BaseListViewExpandedContentSelector@34@UE$AAAPE$AAVDataTemplate@Xaml@UI@Windows@@XZ
0x1400594E0: ?BindableGetAt@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@GBI@E$AAAPE$AAVObject@8@I@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x1403B7030: "__cdecl GUID_000001da_0000_0000_c000_000000000046" _GUID_000001da_0000_0000_c000_000000000046
0x140503C38: "const Windows::UI::Xaml::UnhandledExceptionEventHandler::`vftable'" ??_7UnhandledExceptionEventHandler@Xaml@UI@Windows@@6B@
0x140374BF8: "__cdecl _abi_typedesc_SecHealthUIAppShell.HealthPillar.HealthFreshStartPage" __abi_typedesc_SecHealthUIAppShell.HealthPillar.HealthFreshStartPage
0x14040C738: "__vectorcall ??_R1A@?0A@EA@?$Module@$04VInProcModule@Details@Platform@@@WRL@Microsoft" ??_R1A@?0A@EA@?$Module@$04VInProcModule@Details@Platform@@@WRL@Microsoft@@8
0x1400B7B30: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__FloatingButtonControlActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x140326914: ??0?$Box@W4LastScanType@Base@SecHealthUIViewModels@@@Platform@@QE$AAA@W4LastScanType@Base@SecHealthUIViewModels@@@Z
0x14033C570: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14009E3B0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@WBFA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140020EA8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x14035C4D8: "__cdecl _imp__o__initialize_narrow_environment" __imp__o__initialize_narrow_environment
0x1403B6E90: "__cdecl _uuidof_?AVCustomizedProgram@SecHealthUIViewModels@@" __uuidof_?AVCustomizedProgram@SecHealthUIViewModels@@
0x1403B67A0: "__cdecl _uuidof_?AVAdvancedTpmPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVAdvancedTpmPageViewModel@SecHealthUIViewModels@@
0x140263590: ??$ActivateType@VHealthLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140508020: "const Platform::Collections::Details::VectorChangedEventArgs::`vftable'{for `Platform::Collections::Details::__IVectorChangedEventArgsPublicNonVirtuals'}" ??_7VectorChangedEventArgs@Details@Collections@Platform@@6B__IVectorChangedEventArgsPublicNonVirtuals@123@@
0x14027BAD0: ??$SetValueTypeMember_ChevronToUse@VBaseListViewItem@SecHealthUIViewModels@@_W@@YAXPE$AAVObject@Platform@@0@Z
0x1400F4460: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A37F0: ?OnDoubleTapped@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@OBCA@E$AAAXPE$AAVDoubleTappedRoutedEventArgs@Input@345@@Z
0x14011C9D0: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::AppGuardSettingsPage_obj1_Bindings::Update_ViewModel_AppGuardVirtualGPUEnabled(bool,int) __ptr64" ?Update_ViewModel_AppGuardVirtualGPUEnabled@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1403401A0: ?__abi_QueryInterface@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BEDF0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x140020840: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x140017818: "protected: virtual __cdecl Platform::Details::__abi_CaptureBase::~__abi_CaptureBase(void) __ptr64" ??1__abi_CaptureBase@Details@Platform@@MEAA@XZ
0x1400282E0: ?__abi_AddRef@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403A9170: "ThreatStatusFlag" ??_C@_1CC@GIEIFNIM@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAF?$AAl?$AAa?$AAg?$AA?$AA@
0x1403AE140: "ReliabilityReportItem" ??_C@_1CM@GNAGIHHH@?$AAR?$AAe?$AAl?$AAi?$AAa?$AAb?$AAi?$AAl?$AAi?$AAt?$AAy?$AAR?$AAe?$AAp?$AAo?$AAr?$AAt?$AAI?$AAt?$AAe?$AAm?$AA?$AA@
0x14033B3E0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14011F700: ?LookupConverter@PlusButtonStandard_obj1_Bindings@PlusButtonStandard@Common@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x140078460: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@Scan@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVUIElement@345@@Z
0x14036A150: "SecHealthUIViewModels.ExecuteDel" ??_C@_1EM@GAFDPBIP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAe?$AAD?$AAe?$AAl@
0x14033D750: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14035C748: "__cdecl _imp_?EventSourceInitialize@Details@Platform@@YAXPEAPEAX@Z" __imp_?EventSourceInitialize@Details@Platform@@YAXPEAPEAX@Z
0x1405219A8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::AccountSubPillar>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x140536090: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> wil::details::g_processLocalData" ?g_processLocalData@details@wil@@3V?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@details_abi@2@A
0x14051B498: "const SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage::`vftable'{for `Platform::Object'}" ??_7ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x1400DF7E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14024AE14: "protected: virtual __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::SystemMitigationUserControl_obj1_BindingsTracking>::~XamlBindingsBase<class SecHealthUIAppShell::Common::SystemMitigationUserControl_obj1_BindingsTracking>(void) __ptr64" ??1?$XamlBindingsBase@VSystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@MEAA@XZ
0x1400FB5C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402AF900: ??$GetReferenceTypeMember_ThirdPartyCollection@VThreatProtectionDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140247C00: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_GetView@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJPEAPE$AAUIBindableVectorView@2345@@Z
0x1404FEC60: "__cdecl CTA2?AUhresult_illegal_state_change@winrt@@" _CTA2?AUhresult_illegal_state_change@winrt@@
0x140391660: "__cdecl _uuidof_?AU?$IBox@W4AccountSubPillar@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4AccountSubPillar@SecHealthUIDataModel@@@Platform@@
0x140017480: ?__abi_AddRef@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14002BC70: ?__abi_AddRef@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@WCA@E$AAAKXZ
0x140378100: "DashBoardHostPageClearTpmButtonC" ??_C@_1EK@BLGNJDCP@?$AAD?$AAa?$AAs?$AAh?$AAB?$AAo?$AAa?$AAr?$AAd?$AAH?$AAo?$AAs?$AAt?$AAP?$AAa?$AAg?$AAe?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAC@
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x1403B6D00: "__cdecl _uuidof_?AU__IBaseScanThreatStateViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@" __uuidof_?AU__IBaseScanThreatStateViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@
0x14027D160: ??$SetValueTypeMember_QuarantinedThreatCount@VDefenderDataModel@SecHealthUIDataModel@@I@@YAXPE$AAVObject@Platform@@0@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x140398A58: "AvProviderCollection" ??_C@_1CK@CKEOHEGN@?$AAA?$AAv?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140017210: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAKXZ
0x14002BBB0: ?__abi_AddRef@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@WBA@E$AAAKXZ
0x140528880: "const SecHealthUIAppShell::FirewallPillar::FirewallDomainPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x14036C650: "SecHealthUIAppShell.__DashboardT" ??_C@_1HK@IPFOMBHB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AA_?$AA_?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAT@
0x140017510: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140505290: "const Concurrency::details::_TaskProcHandle::`vftable'" ??_7_TaskProcHandle@details@Concurrency@@6B@
0x140391A90: "__cdecl _uuidof_?AVThreatLocalizedInfo@SecHealthUIDataModel@@" __uuidof_?AVThreatLocalizedInfo@SecHealthUIDataModel@@
0x1403448F0: "public: virtual struct Microsoft::WRL::Details::CreatorMap const * __ptr64 * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetMidEntryPointer(void)const __ptr64" ?GetMidEntryPointer@ModuleBase@Details@WRL@Microsoft@@UEBAPEAPEBUCreatorMap@234@XZ
0x140023840: ?get@?QIApplication@Xaml@UI@Windows@@Resources@Application@234@UE$AAAPE$AAVResourceDictionary@234@XZ
0x14006E170: ?__abi_GetIids@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::CleanProgress,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::CleanProgress,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VCleanProgress@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x140059A20: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140016B8C: ?get@ShoppingLimitsSection@__IFamilyLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x140062F48: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__CurrentThreatsListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14008F77C: ?__abi_Windows_Foundation_Collections_?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@____abi_Insert@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAAJW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@4@PEA_N@Z
0x140536100: ?result@?1??InternalGetTypeCode@?$Box@I@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x140039E40: ?__abi_AddRef@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1401F4B80: "private: virtual void __cdecl SecHealthUIAppShell::ThreatDetailsDialog::ThreatDetailsDialog_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatDetailsDialog_obj1_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@EEAAXXZ
0x140071260: ?__abi_GetIids@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ToObjectConverterActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400652F0: ?__abi_Release@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WII@E$AAAKXZ
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ToObjectConverterActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402A02B0: ??$GetReferenceTypeMember_TpmStatusStorageString@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005A590: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14021CFC0: ?Update_@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVDataProtectionItem@SecHealthUIViewModels@@H@Z
0x1400B0030: ?__abi_Windows_UI_Xaml_Controls_IPanel____abi_get_Background@?QIPanel@Controls@Xaml@UI@Windows@@WrapPanel@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVBrush@Media@345@@Z
0x1400BEC70: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x140098920: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@2Collections@3@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x140070E8C: ??$__abi_unbox@_N@@YA_NPE$AAVObject@Platform@@@Z
0x140038220: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x14051EA10: "const XamlTypeInfo::InfoProvider::XamlTypeInfoProvider::`vftable'{for `Platform::Object'}" ??_7XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140025E90: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B20A4: ??$ToStringInternal@$00@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@Platform@@AE$AAAPE$AAVString@2@XZ
0x1400168A8: ?get@QuarantineRemoveButton@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1405079A8: ??_7?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@@
0x140294820: ??$SetEnumMember_ProtectionType@VWebProtectionProvider@SecHealthUIDataModel@@W4ProtectionProviderType@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14033D680: ?__abi_QueryInterface@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14039B180: "GroupPolicyRealTimeProtection" ??_C@_1DM@ILOABJPH@?$AAG?$AAr?$AAo?$AAu?$AAp?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAR?$AAe?$AAa?$AAl?$AAT?$AAi?$AAm?$AAe?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14036BE60: "SecHealthUINavigationViewItemPre" ??_C@_1FI@IIMOJEAB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAN?$AAa?$AAv?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAV?$AAi?$AAe?$AAw?$AAI?$AAt?$AAe?$AAm?$AAP?$AAr?$AAe@
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VApp@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@0@Z@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@QE$AAA@PE$AAVApp@SecHealthUIAppShell@@P845@E$AAAXPE$AAVObject@Platform@@1@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x1403A7230: "ScanStart" ??_C@_1BE@FNCOGHDM@?$AAS?$AAc?$AAa?$AAn?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?$AA@
0x14050FDD8: "const SecHealthUIAppShell::Common::SideNavigation::`vftable'{for `Platform::Object'}" ??_7SideNavigation@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1400173D0: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAKXZ
0x140211630: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1402908F0: ??$SetReferenceTypeMember_Privacy@VSideNavigation@Common@SecHealthUIAppShell@@VPrivacyViewModel@Base@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x1403980C0: "ms-appx:///Settings/Notification" ??_C@_1FE@FPHALJGH@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AA?1?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn@
0x1400359D8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x140526F10: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::ThreatFolderGuardAllowAppPage_obj13_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::ThreatFolderGuardAppListItem,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ThreatFolderGuardAllowAppPage_obj13_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatFolderGuardAppListItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x14038E618: "(null Message)" ??_C@_1BO@CJHAHJLK@?$AA?$CI?$AAn?$AAu?$AAl?$AAl?$AA?5?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AA?$CJ?$AA?$AA@
0x14003DB60: ??_9?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@12@$BMI@AA
0x140041C40: ?__abi_AddRef@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAKXZ
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::ThreatProtectionStatusItem,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIViewModels::ThreatProtectionStatusItem,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThreatProtectionStatusItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x14033ECD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402940E0: ??$GetValueTypeMember_ProtectionSubStatus@VWebProtectionProvider@SecHealthUIDataModel@@W4ProtectionProviderSubStatus@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14004EAF0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x14005A430: ?__abi_Windows_UI_Xaml_Interop_IBindableObservableVector____abi_remove_VectorChanged@?QIBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@WCA@E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140263C58: ??0ThreatProtectionItemFactory@SecHealthUIViewModels@@QE$AAA@XZ
0x140375100: "ButtonClick" ??_C@_1BI@JBLBPLED@?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAC?$AAl?$AAi?$AAc?$AAk?$AA?$AA@
0x1403A1430: "ScanType_Custom" ??_C@_1CA@PKOEAKHK@?$AAS?$AAc?$AAa?$AAn?$AAT?$AAy?$AAp?$AAe?$AA_?$AAC?$AAu?$AAs?$AAt?$AAo?$AAm?$AA?$AA@
0x140515700: ??_7?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@Platform@@6BIDisposable@1@@
0x140520148: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::NetworkProtectOperationStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140088030: ?__abi_QueryInterface@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400FB550: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400575A8: ??$__abi_create_box@W4NavigationType@SecHealthUITelemetry@@@@YAPE$AAV?$Box@W4NavigationType@SecHealthUITelemetry@@@Platform@@W4NavigationType@SecHealthUITelemetry@@@Z
0x140390040: "https://go.microsoft.com/fwlink/" ??_C@_1GK@NILLBHKA@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAg?$AAo?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAf?$AAw?$AAl?$AAi?$AAn?$AAk?$AA?1@
0x14005B40C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140020840: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x1400666A0: ?_Destroy_if_node@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@@8@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@PEAX@2@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x14051F810: "const Platform::Details::CustomBox<unsigned int>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@I@Details@Platform@@6BIPrintable@12@@
0x140034EBC: ??0__AddProgramDialogActivationFactory@SecHealthUIAppShell@@QE$AAA@XZ
0x140034C9C: "void __cdecl wil::details::WilRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x14026E310: ??$GetReferenceTypeMember_Details@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015B30: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x14027CCF0: ??$SetValueTypeMember_FolderId@VDefaultFolderInfo@SecHealthUIDataModel@@VGuid@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ThreatFolderGuardAllowAppPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140172AC8: ?Update_ScanResultsModel_HowManyFilesScannedFullDescription@ScanResults_obj1_Bindings@ScanResults@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1403A7E60: "ExploitImageMitigationPolicyId_D" ??_C@_1HA@EJNBJAPM@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA_?$AAD@
0x140522E90: "const Platform::Details::CustomBox<int>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@H@Details@Platform@@6BIPrintable@12@@
0x140131F68: ??0BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x14005C8E0: ?__abi_Release@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x14036B7E0: "__cdecl _uuidof_?AV?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@" __uuidof_?AV?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@
0x140265AB0: ??$ActivateType@VThreatFolderGuardAllowExistingDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140278280: ??$GetReferenceTypeMember_ExpandedState@VExclusionItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x14036B940: "__cdecl _uuidof_?AU__abi_IDelegate@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@
0x140340700: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140028710: ?__abi_AddRef@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14005CA50: ?__abi_Release@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140028540: ?__abi_GetIids@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005B3C0: ?__abi_Release@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140059F50: ?GetAt@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAPE$AAVObject@6@I@Z
0x1400FFBE8: ??0XamlMetadata@SecHealthUIAppShell@@QE$AAA@XZ
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@I@Details@2@WBI@E$AAAKXZ
0x14006C9D0: ?__abi_QueryInterface@ThreatDetailsDelegate@SecHealthUIViewModels@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400E3F90: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__NotificationPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__FamilyPageActivationFactory@FamilyPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__HealthPageActivationFactory@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402AFFD0: ??$GetValueTypeMember_IsThirdPartyAvEnabled@VThreatProtectionDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__AppBrowserPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033B950: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1404FE800: "__cdecl CTA2?AUhresult_changed_state@winrt@@" _CTA2?AUhresult_changed_state@winrt@@
0x14032FF80: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@H@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033BCA0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140274E00: ??$GetValueTypeMember_PillarState@VFireWallPillar@SecHealthUIDataModel@@W4DashboardState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402EB280: ??$GetReferenceTypeMember_FolderGuardFullDescription@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033FB20: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140028740: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@@YAXPE$ADV?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140341BF0: "public: virtual void * __ptr64 __cdecl std::error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_Eerror_category@std@@UEAAPEAXI@Z
0x1400175D0: ??_9?Q__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@AccountPage@12@$BKA@AA
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400AD2E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x1403AAE68: "TpmManufacturerVersion" ??_C@_1CO@MJGKHJDN@?$AAT?$AAp?$AAm?$AAM?$AAa?$AAn?$AAu?$AAf?$AAa?$AAc?$AAt?$AAu?$AAr?$AAe?$AAr?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x1402FF6D0: ??$SetReferenceTypeMember_MessageText@VBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14030D240: ??$SetReferenceTypeMember_ValidateHandleUsage@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VAppMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140050870: ?__abi_SecHealthUIAppShell_FirewallPillar___IFirewallPagePublicNonVirtuals____abi_TurnOnDomainLinkCallback@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VAppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVAppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x140147714: "private: virtual __cdecl SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::ExploitMitigationPage_obj1_Bindings::~ExploitMitigationPage_obj1_Bindings(void) __ptr64" ??1ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@EEAA@XZ
0x140180C80: ?InitializeComponent@?Q__IFirewallDomainPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallDomainPage@23@UE$AAAXXZ
0x140194E30: ?InitializeComponent@?Q__IFirewallPublicPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPublicPage@23@UE$AAAXXZ
0x1402BE510: ??$GetReferenceTypeMember_ManagedBySection@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403B0B88: "SmartScreenForEdgeTitle" ??_C@_1DA@JIIFAGHC@?$AAS?$AAm?$AAa?$AAr?$AAt?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAF?$AAo?$AAr?$AAE?$AAd?$AAg?$AAe?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1403A69E0: "NetworkAdapter_NotWireless" ??_C@_1DG@BABLEIJI@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AA_?$AAN?$AAo?$AAt?$AAW?$AAi?$AAr?$AAe?$AAl?$AAe?$AAs?$AAs?$AA?$AA@
0x14001F790: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x1401E3CA0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage,class SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage_obj1_BindingsTracking>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage,class SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage_obj1_BindingsTracking>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@VThreatFolderGuardAllowAppPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA@XZ
0x1400B7C90: ?__abi_SecHealthUIAppShell_Common___IFloatingButtonControlPublicNonVirtuals____abi_SetDefaultFocus@?Q__IFloatingButtonControlPublicNonVirtuals@Common@SecHealthUIAppShell@@FloatingButtonControl@23@UE$AAAJXZ
0x140503E88: "const Platform::Details::CustomBox<double>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@N@Details@Platform@@6BIPrintable@12@@
0x1400EF3A0: ?__abi_Release@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400174E0: ?__abi_GetIids@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VDataModelDelayedTaskDelegate@SecHealthUIDataModel@@@@YAXPE$ADVDataModelDelayedTaskDelegate@SecHealthUIDataModel@@@Z
0x14005E5E0: ?get@?QItemsSource@__IBaseListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@1BaseListView@34@UE$AAAPE$AAU?$IObservableVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@XZ
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@@@YAXPE$ADV?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@@Z
0x1405366C0: "public: static class std::locale::id std::messages<wchar_t>::id" ?id@?$messages@_W@std@@2V0locale@2@A
0x14010BDE4: "public: short __cdecl std::_Regex_traits<wchar_t>::lookup_classname<wchar_t const * __ptr64>(wchar_t const * __ptr64,wchar_t const * __ptr64,bool)const __ptr64" ??$lookup_classname@PEB_W@?$_Regex_traits@_W@std@@QEBAFPEB_W0_N@Z
0x14051F6C0: "const Platform::Details::CustomBox<wchar_t>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@_W@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x1403B17C8: "CodeIntegrityGuard" ??_C@_1CG@GLLKEPLP@?$AAC?$AAo?$AAd?$AAe?$AAI?$AAn?$AAt?$AAe?$AAg?$AAr?$AAi?$AAt?$AAy?$AAG?$AAu?$AAa?$AAr?$AAd?$AA?$AA@
0x1402701D0: ??$GetValueTypeMember_ShowDontAllowActionMenuLabel@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1405242D8: ??_7?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@6BObject@Platform@@@
0x140060890: ?get@?Q__IBaseListViewStatics@Common@SecHealthUIAppShell@@ItemsSourceProperty@__BaseListViewActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x14039F3D0: "SecHealthUIViewModels.HealthAdvi" ??_C@_1GG@BCPLKAJP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAA?$AAd?$AAv?$AAi@
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VDashboardHostPage@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Z@ItemClickEventHandler@Controls@Xaml@UI@Windows@@QE$AAA@PE$AAVDashboardHostPage@SecHealthUIAppShell@@P867@E$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@2345@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140017290: ?__abi_AddRef@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140504B98: "const Platform::WriteOnlyArray<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `__abi_IUnknown'}" ??_7?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6B__abi_IUnknown@@@
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140028210: ?__abi_Release@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14050BF28: ??_7?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@6B@
0x140028650: ?__abi_Release@?QObject@Platform@@__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140524F28: "const XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::SystemMitigationUserControl_obj1_BindingsTracking>::`vftable'" ??_7?$XamlBindingsBase@VSystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@6B@
0x140536360: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::Enforcementlevel>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4Enforcementlevel@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x1405227B0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4ThreatStatus@SecHealthUIDataModel@@@2@@
0x14036DE30: "SecHealthUIAppShell.Common.__Foc" ??_C@_1HA@LGEMMPEC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAF?$AAo?$AAc@
0x14004EB80: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140035C00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x1400DF11C: ??$?0VCfaRecentlyBlockedDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVCfaRecentlyBlockedDialog@1@P821@E$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@ZW4CallbackContext@4@_N@Z
0x140345BE4: "__cdecl RTC_Initialize" _RTC_Initialize
0x140343750: "void __cdecl __scrt_throw_std_bad_alloc(void)" ?__scrt_throw_std_bad_alloc@@YAXXZ
0x14036B5B8: "const Concurrency::details::stl_condition_variable_win7::`vftable'" ??_7stl_condition_variable_win7@details@Concurrency@@6B@
0x14051EB38: "const SecHealthUIAppShell::defenderexe_XamlTypeInfo::XamlMetaDataProvider::`vftable'{for `Platform::Object'}" ??_7XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@6BObject@Platform@@@
0x140028A90: ?__abi_AddRef@?QObject@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1402646E0: ??$ActivateType@VNetworkShieldViewModelFactory@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x14006E380: ?__abi_GetIids@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401EE160: ?InitializeComponent@?Q__IAllowThreatDialogPublicNonVirtuals@SecHealthUIAppShell@@AllowThreatDialog@2@UE$AAAXXZ
0x1401BCA70: ?InitializeComponent@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAXXZ
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14038FC18: "ThreatFolderGuardRemoveFromProte" ??_C@_0DO@NJFPFOOI@ThreatFolderGuardRemoveFromProte@
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@I@Details@2@WBA@E$AAAKXZ
0x140398080: "CopyrightLabel" ??_C@_1BO@PJBIGEOE@?$AAC?$AAo?$AAp?$AAy?$AAr?$AAi?$AAg?$AAh?$AAt?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ManageTPMPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140028A10: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x14050FA80: "const SecHealthUIAppShell::Common::ScanProgressBar::`vftable'{for `Windows::UI::Xaml::Controls::ProgressBar'}" ??_7ScanProgressBar@Common@SecHealthUIAppShell@@6BProgressBar@Controls@Xaml@UI@Windows@@@
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140098930: ?__abi_AddRef@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@WBI@E$AAAKXZ
0x140370FB0: "Windows.UI.Core.DispatchedHandle" ??_C@_1EE@LBGLKKPL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAC?$AAo?$AAr?$AAe?$AA?4?$AAD?$AAi?$AAs?$AAp?$AAa?$AAt?$AAc?$AAh?$AAe?$AAd?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe@
0x1402FA890: ??$SetReferenceTypeMember_ThreatList@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@U?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x14023B030: ?Invoke@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@Z
0x1400EB000: ??$?0VThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x14036BCB0: "" ??_C@_00CNPNBAHC@?$AA@
0x140391950: "__cdecl _uuidof_?AV?$Box@VDateTime@Foundation@Windows@@@Platform@@" __uuidof_?AV?$Box@VDateTime@Foundation@Windows@@@Platform@@
0x14038FE00: "__cdecl _uuidof_?AU__IAllowThreatDialogPublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__IAllowThreatDialogPublicNonVirtuals@SecHealthUIAppShell@@
0x140047640: ?__abi_AddRef@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403314F4: ??0?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4ThreatSource@SecHealthUIDataModel@@@Z
0x1400B55B0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14035C4B0: "__cdecl _imp__crt_atexit" __imp__crt_atexit
0x14036E4A8: "__cdecl _uuidof_?AVRoutedEventHandler@Xaml@UI@Windows@@" __uuidof_?AVRoutedEventHandler@Xaml@UI@Windows@@
0x14010E200: ?__abi_AddRef@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAKXZ
0x1404FF2D0: SecHealthUIAppShell_ThreatPillar___ThreatScanHistoryPageActivationFactory__Entry
0x140374F18: "__cdecl _uuidof_?AU__ICfaAppListViewPublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AU__ICfaAppListViewPublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@
0x1400179C0: ?__abi_GetIids@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400610C0: ?__abi_GetIids@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140017480: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14003EFB0: ?__abi_Release@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402D3CA0: ??$SetValueTypeMember_DomainNotificationToggle@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A9000: "ThreatShortDescriptionId" ??_C@_1DC@IFKJJLKC@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAh?$AAo?$AAr?$AAt?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AAI?$AAd?$AA?$AA@
0x14039DD20: "SecHealthUIDataModel.ExploitMiti" ??_C@_1FK@IBJOBMO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAM?$AAi?$AAt?$AAi@
0x14033D950: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x140171258: ?Set_SecHealthUIAppShell_Common_CleanProgress_CleanProgressModel@Scan_obj1_Bindings@Scan@Common@SecHealthUIAppShell@@CAXPE$AAVCleanProgress@34@PE$AAVBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14038E518: "__cdecl _uuidof_?AU__abi_IDelegate@AsyncActionCompletedHandler@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@AsyncActionCompletedHandler@Foundation@Windows@@
0x140038080: ?__abi_Release@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x140510958: "const SecHealthUIAppShell::Common::PageSectionHeader::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7PageSectionHeader@Common@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1400EF2F0: ?__abi_Release@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140017670: ?__abi_GetIids@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402C8630: ??$SetValueTypeMember_SamplesAvailable@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402ABD90: ??$GetReferenceTypeMember_ErrorMessagesTitle@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400765DC: "public: class Platform::WeakReference * __ptr64 __cdecl std::vector<class Platform::WeakReference,class std::allocator<class Platform::WeakReference> >::_Emplace_reallocate<class Platform::WeakReference const & __ptr64>(class Platform::WeakReference * __ptr64 const,class Platform::WeakReference const & __ptr64) __ptr64" ??$_Emplace_reallocate@AEBVWeakReference@Platform@@@?$vector@VWeakReference@Platform@@V?$allocator@VWeakReference@Platform@@@std@@@std@@QEAAPEAVWeakReference@Platform@@QEAV23@AEBV23@@Z
0x140036D20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140524BA8: ??_7?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6B__I?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00PublicNonVirtuals@12@@
0x1400958FC: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,class std::allocator<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@PEAX@2@@Z
0x140391550: "__cdecl _abi_typedesc_SecHealthUIDataModel.ExploitImageMitigationOptionSource" __abi_typedesc_SecHealthUIDataModel.ExploitImageMitigationOptionSource
0x140378A68: "__cdecl _uuidof_?AU?$IBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Platform@@" __uuidof_?AU?$IBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Platform@@
0x1405222B8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatAction>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x140021760: ?__abi_AddRef@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14051B9D0: "const SecHealthUIAppShell::ThreatDetailsDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ThreatDetailsDialog@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140037040: ?__abi_QueryInterface@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14051C3E8: "const SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x14036A2C0: "struct __abi___classObjectEntry const SecHealthUIAppShell::AccountPillar::__AccountPageActivationFactory_Registration" ?__AccountPageActivationFactory_Registration@AccountPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140023EC8: ?get@ActionName@__IBaseCommandViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400A5490: ?__abi_GetRuntimeClassName@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400175A0: ?__abi_QueryInterface@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14013DF00: ?Connect@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140397A88: "IsAssessmentListEmpty" ??_C@_1CM@DMOIOKNM@?$AAI?$AAs?$AAA?$AAs?$AAs?$AAe?$AAs?$AAs?$AAm?$AAe?$AAn?$AAt?$AAL?$AAi?$AAs?$AAt?$AAE?$AAm?$AAp?$AAt?$AAy?$AA?$AA@
0x14005C804: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1402DFE60: ??$GetValueTypeMember_AppGuardVirtualGPUEnabled@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403B2460: "Windows.UI.Xaml.Controls.ListVie" ??_C@_1FO@HNMOBLGF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AA?4?$AAL?$AAi?$AAs?$AAt?$AAV?$AAi?$AAe@
0x140520578: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ProtectionProviderType>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x14026E4F0: ??$GetReferenceTypeMember_Category@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14039A0E8: "AllowedThreatsTitle" ??_C@_1CI@FEIGNFID@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAe?$AAd?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x14027CB10: ??$SetReferenceTypeMember_FolderName@VDefaultFolderInfo@SecHealthUIDataModel@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400FD984: ?get@ViewAddExclusionsLink@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14003E810: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x14002BEA0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@3@WDI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14008BBF0: ?__abi_SecHealthUIAppShell_HardwarePillar___IManageTPMPagePublicNonVirtuals____abi_TpmPageClearTpmButtonCallback@?Q__IManageTPMPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageTPMPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1402DF820: ??$SetValueTypeMember_AppGuardPrintChecked@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14002BFEC: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14004FCC0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatProtectionPagePublicNonVirtuals____abi_OnUpdatesCallback@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1401FA9D4: ?Update_ViewModel_ActiveThreats_FullThreatHistoryCollection@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@H@Z
0x140036C68: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140234740: ?__abi_Windows_Foundation_?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@234@UE$AAAJPE$AAVContentDialog@Controls@Xaml@UI@4@PE$AAVContentDialogButtonClickEventArgs@6784@@Z
0x140391310: "__cdecl _abi_typedesc_SecHealthUIDataModel.DashboardState" __abi_typedesc_SecHealthUIDataModel.DashboardState
0x1403ADA80: "CompanyName" ??_C@_1BI@KBKGFMKH@?$AAC?$AAo?$AAm?$AAp?$AAa?$AAn?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1400782F0: ?__abi_AddRef@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x14026CD30: ??$SetValueTypeMember_ShowRadioOptions@VThreatItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140074550: ?SetBecameVisible@FocusHelper@Common@SecHealthUIAppShell@@SAXPE$AAVDependencyObject@Xaml@UI@Windows@@W4Visibility@567@@Z
0x140015B00: ?__abi_AddRef@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@UE$AAAKXZ
0x1402D3200: ??$SetValueTypeMember_IsDomainManagedGP@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14033FDD0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14006A130: ?__abi_QueryInterface@?QObject@Platform@@__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140104244: "private: void __cdecl std::basic_regex<wchar_t,class std::regex_traits<wchar_t> >::_Reset<wchar_t const * __ptr64>(wchar_t const * __ptr64,wchar_t const * __ptr64,enum std::regex_constants::syntax_option_type,struct std::forward_iterator_tag) __ptr64" ??$_Reset@PEB_W@?$basic_regex@_WV?$regex_traits@_W@std@@@std@@AEAAXPEB_W0W4syntax_option_type@regex_constants@1@Uforward_iterator_tag@1@@Z
0x14024A340: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ClearTpmDialog,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VClearTpmDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1402C8D70: ??$GetReferenceTypeMember_SampleSubmissionProtectionSubtitle@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_2bb6fe340992b31ead1b05a191bb89c6>@@XPE$AAVObject@Platform@@PE$AAVKeyRoutedEventArgs@Input@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x140206D30: ?Update_@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@H@Z
0x140390560: "SecHealthUIAppShell.__ThreatSamp" ??_C@_1II@CNLFLLHP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AA_?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAa?$AAm?$AAp@
0x140035A90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005699C: ?get@DashboardLinkText@__IPrivacyViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14005699C: ?get@AddAnAllowedApp@__IThreatFolderGuardAllowAppPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402DCD00: ??$SetReferenceTypeMember_LandingPageHeaderSubText@VFirewallPillarStateViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400B5020: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14052A128: "const SecHealthUIAppShell::Common::BaseListView::BaseListView_obj35_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::BaseListViewItem,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7BaseListView_obj35_Bindings@BaseListView@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VBaseListViewItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x1400213A8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ClearTpmDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x14039A580: "ProgressiveDisclosure" ??_C@_1CM@JADMKJDI@?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AAi?$AAv?$AAe?$AAD?$AAi?$AAs?$AAc?$AAl?$AAo?$AAs?$AAu?$AAr?$AAe?$AA?$AA@
0x140047780: ?__abi_Windows_UI_Xaml_IDependencyObject____abi_ClearValue@?QIDependencyObject@Xaml@UI@Windows@@FocusHelper@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVDependencyProperty@234@@Z
0x1400BEDF0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x1400BAF60: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1403965E0: "ClearTpmButton" ??_C@_1BO@GCJBKHOC@?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x140514B28: "const SecHealthUIAppShell::HardwarePillar::ManageTPMPage::`vftable'{for `Platform::Object'}" ??_7ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140018110: ?__abi_GetTrustLevel@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400DF4E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402C9C00: ??$GetReferenceTypeMember_ASRDescription@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140327BB0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14010CC50: ?__abi_Windows_UI_Xaml_Markup_IXamlMember____abi_get_IsReadOnly@?QIXamlMember@Markup@Xaml@UI@Windows@@XamlMember@InfoProvider@XamlTypeInfo@@W7E$AAAJPEA_N@Z
0x140372F30: "SecHealthUIAppShell.ThreatPillar" ??_C@_1HG@DBFMBEK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x140255DEC: ??$?0VSideNavigation@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVSideNavigation@Common@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@123@@ZW4CallbackContext@8@_N@Z
0x140506F30: "const SecHealthUIAppShell::Common::FocusHelper::`vftable'" ??_7FocusHelper@Common@SecHealthUIAppShell@@6B@
0x140015B00: ?__abi_AddRef@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@UE$AAAKXZ
0x14024FCF0: ?get@DismissWarningCache@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDismissableStateCache@3@XZ
0x14003DC10: ?__abi_QueryInterface@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015B00: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x140312590: ??$GetReferenceTypeMember_DisplayName@VProtectionProviderListItem@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403971B0: "TpmStatusStorageString" ??_C@_1CO@EFJCLBGF@?$AAT?$AAp?$AAm?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?$AA@
0x14033E180: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140307A10: ??$SetReferenceTypeMember_ScanModel@VThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@VBaseScanViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14002BFEC: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x140516030: "const SecHealthUIAppShell::DashboardHostPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7DashboardHostPage@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x1400EBEF0: ?__abi_Release@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400C7844: ?get@AllowOnDeviceActionLabel@__IThreatItemStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14036E560: "__cdecl _uuidof_?AU__I?$IteratorForVectorView@PE$AAVObject@Platform@@PublicNonVirtuals@Details@Collections@Platform@@" __uuidof_?AU__I?$IteratorForVectorView@PE$AAVObject@Platform@@PublicNonVirtuals@Details@Collections@Platform@@
0x1400B2340: ?__abi_QueryInterface@?QObject@Platform@@__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14050C578: "const Platform::Collections::Details::MapChangedEventArgsReset<enum SecHealthUIViewModels::Base::PageType>::`vftable'{for `Platform::Object'}" ??_7?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@6BObject@3@IWeakReferenceSource@13@@
0x140017940: ?VectorChanged@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140063CD0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1402E76C0: ??$GetReferenceTypeMember_ScanStatusOverview@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402EED80: ??$GetValueTypeMember_IsApprepWarnChecked@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14024AD00: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::PillarStatusGlyph,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VPillarStatusGlyph@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x14032C208: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@_N@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1401D5284: ?Update_ViewModel_HowToExcludeProcessLink@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1403B4B80: "Windows.Foundation.IReference`1<" ??_C@_1FA@LGKEKANC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x14033DFF0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@WBA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400941B0: ??0?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@AE$AAA@AEBV?$shared_ptr@I@std@@AEBV?$shared_ptr@V?$vector@PE$AAVButton@Controls@Xaml@UI@Windows@@V?$allocator@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@@std@@@4@@Z
0x14035C270: "__cdecl _imp_AcquireSRWLockShared" __imp_AcquireSRWLockShared
0x14001772C: "public: static void __cdecl Platform::Details::__abi_CaptureBase::operator delete(void * __ptr64,void * __ptr64)" ??3__abi_CaptureBase@Details@Platform@@SAXPEAX0@Z
0x1400D426C: ??0__ThreatAddProcessDialogActivationFactory@SecHealthUIAppShell@@QE$AAA@XZ
0x1405364F0: ?result@?1??InternalGetTypeCode@?$Box@H@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x1400BAEA0: ?__abi_Release@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140280C00: ??$SetValueTypeMember_TPMMaxAuthFail@VHardwareDataModel@SecHealthUIDataModel@@I@@YAXPE$AAVObject@Platform@@0@Z
0x14002B970: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14038EDF0: "SecHealthUIAppShell.ThreatFolder" ??_C@_1IC@FMDOHELE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr@
0x14018C84C: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::Update_ViewModel_DomainFirewallPillarStateViewModel_TurnOnButton_IsVisible_Cast_IsVisible_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_DomainFirewallPillarStateViewModel_TurnOnButton_IsVisible_Cast_IsVisible_To_Visibility@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140374D08: "__cdecl _abi_typedesc_SecHealthUIAppShell.ThreatPillar.ThreatSettingsPage" __abi_typedesc_SecHealthUIAppShell.ThreatPillar.ThreatSettingsPage
0x1400244A0: ?get@Status@__IOSProtectionPillarPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x140049758: ?<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@UE$AAAXXZ
0x1401E5000: "private: virtual void __cdecl SecHealthUIAppShell::OfflineThreatScheduleDialog::OfflineThreatScheduleDialog_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@OfflineThreatScheduleDialog_obj1_Bindings@OfflineThreatScheduleDialog@SecHealthUIAppShell@@EEAAXXZ
0x140528028: "const SecHealthUIAppShell::HardwarePillar::HardwarePage::HardwarePage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1402861A0: ??$GetReferenceTypeMember_ClearTpmDialogLineFour@VClearTpmViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140053A00: ?remove@?QVectorChanged@?$IObservableVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@1?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@3Platform@@UE$AAAXVEventRegistrationToken@45@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400BDD80: ?__abi_GetRuntimeClassName@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140526D00: "const SecHealthUIAppShell::ThreatFolderGuardAllowDialog::ThreatFolderGuardAllowDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatFolderGuardAllowDialog_obj1_Bindings@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A30B0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ScanProgress@Common@SecHealthUIAppShell@@WBEI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400F4BA8: ??0ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140014100: ??0__AccountPageActivationFactory@AccountPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140156870: ?Update_@PageHeader_obj1_Bindings@PageHeader@Common@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140340690: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x1403AEB28: "MicrosoftAccountDismiss" ??_C@_1DA@BDOGLECN@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAD?$AAi?$AAs?$AAm?$AAi?$AAs?$AAs?$AA?$AA@
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400C9D20: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x14039F980: "SecHealthUIDataModel.ExploitImag" ??_C@_1GO@KPANGMLA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg@
0x140374AB0: "__cdecl _uuidof_?AVButton@Controls@Xaml@UI@Windows@@" __uuidof_?AVButton@Controls@Xaml@UI@Windows@@
0x14002E66C: "public: void __cdecl Concurrency::details::_TaskCollectionBaseImpl::_Complete(void) __ptr64" ?_Complete@_TaskCollectionBaseImpl@details@Concurrency@@QEAAXXZ
0x140536648: "public: static class std::locale::id std::money_put<wchar_t,class std::ostreambuf_iterator<wchar_t,struct std::char_traits<wchar_t> > >::id" ?id@?$money_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@2V0locale@2@A
0x14010CF10: ?__abi_GetIids@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005AD60: ?__abi_QueryInterface@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401FECE0: "private: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj31_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXXZ
0x14018AF78: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::Update_ViewModel_ShowLinksSection(bool,int) __ptr64" ?Update_ViewModel_ShowLinksSection@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14031F500: ??$SetReferenceTypeMember_FullDescription@VPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1403AECA0: "SettingDisabledDueToThirdParty" ??_C@_1DO@JAPNOBMI@?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AAD?$AAu?$AAe?$AAT?$AAo?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AA?$AA@
0x140390400: "SecHealthUIViewModels.ThreatLand" ??_C@_1GM@BDALJFIB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAL?$AAa?$AAn?$AAd@
0x140038310: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1403B2BD8: "__cdecl _uuidof_?AVPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@" __uuidof_?AVPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@
0x1400EBDC0: ?__abi_Release@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140287670: ??$GetReferenceTypeMember_FolderExclusions@VDefenderExclusions@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14003DD00: ?__abi_QueryInterface@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B4B80: ?ManageOpenDevicesButtonCallback@?Q__IFamilyPagePublicNonVirtuals@FamilyPillar@SecHealthUIAppShell@@FamilyPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140508330: ??_7?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@6BObject@2@IWeakReferenceSource@Details@2@@
0x14031C600: ??$SetReferenceTypeMember_DashboardStatus@VDashboardEventListenerViewModelBase@Common@SecHealthUIViewModels@@UIDashboardActionableItem@3@@@YAXPE$AAVObject@Platform@@0@Z
0x14013D4D0: ?VectorChanged_SecHealthUIViewModels_NetworkProfileItem@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@567@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1402620C8: ??0PlaceHolderViewModel2@SecHealthUIViewModels@@QE$AAA@XZ
0x140394810: "ScanNowButton" ??_C@_1BM@JEJDABAN@?$AAS?$AAc?$AAa?$AAn?$AAN?$AAo?$AAw?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x140398CB0: "AddFileTypeTitle" ??_C@_1CC@PFEJAICC@?$AAA?$AAd?$AAd?$AAF?$AAi?$AAl?$AAe?$AAT?$AAy?$AAp?$AAe?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x14026F9C0: ??$GetReferenceTypeMember_DontAllowActionCommand@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402FD350: ??$SetValueTypeMember_IsClickable@VBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14033D830: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402BD1E0: ??$GetValueTypeMember_ShowRestartButton@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14010D4D4: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsCollection@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x140088D30: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__FullThreatHistoryListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140141F20: ?PropertyChanged@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140052734: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_RemoveAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@UE$AAAJI@Z
0x14008DF50: ?__abi_SecHealthUIAppShell_SettingsPillar___IAboutPagePublicNonVirtuals____abi_OnLearnMoreLinkCallback@?Q__IAboutPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@AboutPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14040DE58: "const Concurrency::details::stl_condition_variable_win7::`RTTI Complete Object Locator'" ??_R4stl_condition_variable_win7@details@Concurrency@@6B@
0x14036F818: "__cdecl _uuidof_?AU__IBaseListViewItemPublicNonVirtuals@SecHealthUIViewModels@@" __uuidof_?AU__IBaseListViewItemPublicNonVirtuals@SecHealthUIViewModels@@
0x140059490: ?<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WBI@E$AAAXXZ
0x1400BAE20: ?__abi_GetIids@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005DC80: ?__abi_QueryInterface@?QObject@Platform@@__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402053BC: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x14033F680: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x1400A2DC0: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnPointerMoved@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x14035C0E0: "__cdecl _imp_GetModuleFileNameA" __imp_GetModuleFileNameA
0x14052AE80: "__vectorcall ??_R0?AU__I?$Array@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform@" ??_R0?AU__I?$Array@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform@@@8
0x140017600: ??_9?Q__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@AccountPage@12@$BLA@AA
0x1400AD100: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140529690: "const SecHealthUIAppShell::Common::PlusButtonStandard::PlusButtonStandard_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7PlusButtonStandard_obj1_Bindings@PlusButtonStandard@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x14005C910: ?__abi_GetTrustLevel@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14004B1D0: ?OnMgmPropertyChanged@AppShell@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x14033E670: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140370FF8: "LastScanSummaryProperty" ??_C@_1DA@PLBPMDDD@?$AAL?$AAa?$AAs?$AAt?$AAS?$AAc?$AAa?$AAn?$AAS?$AAu?$AAm?$AAm?$AAa?$AAr?$AAy?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$AA@
0x140022158: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x140022230: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140370C40: "SecHealthUIAppShell.Common.Expan" ??_C@_1FC@FJHNNJKC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAE?$AAx?$AAp?$AAa?$AAn@
0x1403AB1F0: "Copy" ??_C@_19HNCGHLOK@?$AAC?$AAo?$AAp?$AAy?$AA?$AA@
0x14051ECC0: ??_7?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@6BIDisposable@1@@
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x140307810: ??$SetValueTypeMember_CustomScanOption@VThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1403A9980: "AntispywareSigVersion" ??_C@_1CM@BILJEENN@?$AAA?$AAn?$AAt?$AAi?$AAs?$AAp?$AAy?$AAw?$AAa?$AAr?$AAe?$AAS?$AAi?$AAg?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x14012C858: ?Update_StatusTopGlyphModel_GlyphState@BaseListView_obj17_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14030B4A0: ??$SetReferenceTypeMember_CancelLabel@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140390470: "SecHealthUIViewModels.ThreatProt" ??_C@_1GO@OBKFAPEK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAr?$AAo?$AAt@
0x1400BBED0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@N@Details@2@WBI@E$AAAKXZ
0x14010C290: "public: void __cdecl std::_Builder<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_Add_equiv(wchar_t const * __ptr64,wchar_t const * __ptr64,__int64) __ptr64" ?_Add_equiv@?$_Builder@PEB_W_WV?$regex_traits@_W@std@@@std@@QEAAXPEB_W0_J@Z
0x140038320: ?__abi_Release@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x140028650: ?__abi_Release@?QObject@Platform@@__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1402B2E60: ??$GetReferenceTypeMember_ActionName@VBaseCommandViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015B30: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x14018D04C: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::Update_ViewModel_ShowServiceStartProgress(bool,int) __ptr64" ?Update_ViewModel_ShowServiceStartProgress@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14033D0C0: ?__abi_QueryInterface@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140378B28: "Local\SM0:%d:%d:%hs" ??_C@_1CI@EOLMILME@?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?2?$AAS?$AAM?$AA0?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAh?$AAs?$AA?$AA@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140308040: ??$GetReferenceTypeMember_PillarFeatureNotAvailableDialogTitle@VThreatLandingPageLightViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14007598C: ?CreateInstanceWithDefaultValueAndCallback@IPropertyMetadataFactory@Xaml@UI@Windows@@UE$AAAPE$AAVPropertyMetadata@234@PE$AAVObject@Platform@@PE$AAVPropertyChangedCallback@234@0PEAPE$AAV67@@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400283F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@@Z
0x14036B8E0: "__cdecl _uuidof_?AU__abi_IDelegate@ProtocolActivationHandler@SecHealthUIAppShell@@" __uuidof_?AU__abi_IDelegate@ProtocolActivationHandler@SecHealthUIAppShell@@
0x1400244A0: ?get@ErrorString@__ITPMItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403932B8: "SubOption1Checked" ??_C@_1CE@OIJKKFGH@?$AAS?$AAu?$AAb?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AA1?$AAC?$AAh?$AAe?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x140397548: "FreshStartSection" ??_C@_1CE@OOCHDMFP@?$AAF?$AAr?$AAe?$AAs?$AAh?$AAS?$AAt?$AAa?$AAr?$AAt?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__FirewallPublicPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403B0290: "FreshStartLastRunLabel" ??_C@_1CO@OLJCHGKF@?$AAF?$AAr?$AAe?$AAs?$AAh?$AAS?$AAt?$AAa?$AAr?$AAt?$AAL?$AAa?$AAs?$AAt?$AAR?$AAu?$AAn?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VItemClickEventHandler@Controls@Xaml@UI@Windows@@@@YAXPE$ADVItemClickEventHandler@Controls@Xaml@UI@Windows@@@Z
0x140286FA0: ??$GetValueTypeMember_EndTimeDateTime@VDefenderScanResult@SecHealthUIDataModel@@VDateTime@Foundation@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VAddProgramDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1400DD2F8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140015450: ?__abi_SecHealthUIAppShell_AccountPillar___IAccountPagePublicNonVirtuals____abi_OnWindowsHelloLaunchCXH@?Q__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@AccountPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14035C580: "__cdecl _imp_terminate" __imp_terminate
0x1400173A0: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAKXZ
0x1402BB030: ??$SetReferenceTypeMember_LastUpdate@VThreatLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140020F48: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAH@Z
0x14010F420: "protected: virtual wchar_t const * __ptr64 __cdecl std::ctype<wchar_t>::do_narrow(wchar_t const * __ptr64,wchar_t const * __ptr64,char,char * __ptr64)const __ptr64" ?do_narrow@?$ctype@_W@std@@MEBAPEB_WPEB_W0DPEAD@Z
0x14033CB20: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_W@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14051FE10: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ExploitImageMitigationOptionState>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x140506960: "const SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::`vftable'{for `Platform::Object'}" ??_7ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1402B3AD0: ??$GetValueTypeMember_IsUiLockdown@VAccountProtectionDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140339240: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A43E0: ?ProviderLinkClicked@SideNavigation@Common@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x140371CF0: "windowsdefender://update_av" ??_C@_1DI@FLNNDNNF@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAu?$AAp?$AAd?$AAa?$AAt?$AAe?$AA_?$AAa?$AAv?$AA?$AA@
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400BEB60: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x14002BFE0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@3@WHA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14005B4A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14005B40C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140515768: ??_7?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@6BObject@2@IWeakReferenceSource@Details@2@@
0x1403A25A8: "Block" ??_C@_1M@PICFELOA@?$AAB?$AAl?$AAo?$AAc?$AAk?$AA?$AA@
0x140047890: ?__abi_QueryInterface@DataModelDelayedTaskDelegate@SecHealthUIDataModel@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14005A2F0: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WCI@E$AAAJXZ
0x14027AA00: ??$GetValueTypeMember_IsSignatureImage@VFreshStartStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033C1E0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400165D4: ?get@MemoryProtectionTitle@__IManageCoreSecurityPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400FBCC0: ?OnSelectAllCallback@?Q__IThreatSampleSubmissionDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatSampleSubmissionDialog@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400B18C8: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140507CE0: ??_7?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@Platform@@6B__I?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00PublicNonVirtuals@1@@
0x140017940: "protected: virtual void __cdecl wil::TraceLoggingProvider::Initialize(void) __ptr64" ?Initialize@TraceLoggingProvider@wil@@MEAAXXZ
0x1403B7930: "connection already in progress" ??_C@_0BP@KAIHPOGN@connection?5already?5in?5progress?$AA@
0x14036A210: "__cdecl _uuidof_?AUIComponentConnector2@Markup@Xaml@UI@Windows@@" __uuidof_?AUIComponentConnector2@Markup@Xaml@UI@Windows@@
0x140522BB0: "const Platform::Details::CustomBox<int>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@H@Details@Platform@@6BObject@2@?$IBox@H@2@@
0x14050A410: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::Visibility>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@Platform@@6BObject@2@@
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14008B350: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatProtectionOptionsPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ThreatProtectionOptionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x1400BB060: ?__abi_GetIids@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140536040: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> wil::details::g_threadFailureCallbacks" ?g_threadFailureCallbacks@details@wil@@3V?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@A
0x1400E6C90: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBHA@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400DE490: ?__abi_SecHealthUIAppShell___ICfaRecentlyBlockedDialogPublicNonVirtuals____abi_InitializeComponent@?Q__ICfaRecentlyBlockedDialogPublicNonVirtuals@SecHealthUIAppShell@@CfaRecentlyBlockedDialog@2@UE$AAAJXZ
0x14005EC80: ?set@?QNetworkProfile_ItemHeaderTemplate@__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@1BaseListViewHeaderContentSelector@34@UE$AAAXPE$AAVDataTemplate@Xaml@UI@Windows@@@Z
0x14033DA80: ?BindableGetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@GCI@E$AAAPE$AAVObject@8@I@Z
0x140119838: ?Set_Windows_UI_Xaml_Controls_ContentDialog_Title@ThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x140017480: ?__abi_AddRef@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14024FB4C: ?get@ThreatVersionCreatedOnLabel@__IThreatUpdatesPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403203D0: ??$SetReferenceTypeMember_Title@VPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400C9150: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402FC160: ??$GetValueTypeMember_LastUpdate@VDefenderSignatureUpdateProgress@SecHealthUIDataModel@@VDateTime@Foundation@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14001E640: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x1400A5530: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x14036E110: "Windows.UI.Xaml.WindowSizeChange" ??_C@_1FM@LFKJIBJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAS?$AAi?$AAz?$AAe?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe@
0x1400C9270: ?__abi_Release@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x1400FFB80: ?__abi_QueryInterface@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024B2D0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::LastScanSummaryView,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VLastScanSummaryView@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x140391168: "cntrl" ??_C@_1M@LMIMILA@?$AAc?$AAn?$AAt?$AAr?$AAl?$AA?$AA@
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@N@Details@2@WBA@E$AAAKXZ
0x1400A54D0: ?__abi_QueryInterface@?QObject@Platform@@__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402F8FE0: ??$SetReferenceTypeMember_SelectedAllowed@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@VThreatItem@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140064FF0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14023FE00: ?Invoke@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAXPE$AAU?$IObservableVector@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1403917D0: "__cdecl _uuidof_?AU?$IBox@W4PillarType@Base@SecHealthUIViewModels@@@Platform@@" __uuidof_?AU?$IBox@W4PillarType@Base@SecHealthUIViewModels@@@Platform@@
0x140507800: "const SecHealthUIAppShell::AppDisabledPage::`vftable'{for `SecHealthUIAppShell::__IAppDisabledPagePublicNonVirtuals'}" ??_7AppDisabledPage@SecHealthUIAppShell@@6B__IAppDisabledPagePublicNonVirtuals@1@@
0x1400280C0: ?ToString@?$CustomBox@VGuid@Platform@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x140261AA0: ??$ActivateType@VPrivacyViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x14036D9E8: "__cdecl _uuidof_?AU__IAppGuardSettingsPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@" __uuidof_?AU__IAppGuardSettingsPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@
0x1400ECAF8: ?get@CloudProtectionTitle@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400D1B50: ?__abi_GetRuntimeClassName@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14051EFB8: ??_7?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x14018B26C: ?Update_ViewModel_PublicFirewallPillarStateViewModel@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVFirewallPillarStateViewModel@SecHealthUIViewModels@@H@Z
0x14008E568: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14003D6B0: ??$?0VAppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVAppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x14040E038: "__vectorcall ??_R2_Crt_new_delete@std" ??_R2_Crt_new_delete@std@@8
0x140086140: ?Invoke@NavigateEventHandler@Base@SecHealthUIViewModels@@UE$AAA_NXZ
0x140016814: ?get@ScanNowButton@IScanExecute@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x140028280: ?__abi_Release@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140076A30: ??_G?$__abi_FunctorCapture@V<lambda_133b3c9e0f1c09c7cf241b1bd35210e5>@@X$$V@Details@Platform@@UEAAPEAXI@Z
0x1400AB250: ?__abi_GetIids@?QObject@Platform@@__ScanActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14026C380: ??$GetValueTypeMember_ShowRestoreButton@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AE6E0: "WindowsHelloDismiss" ??_C@_1CI@IFOFKFKG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAH?$AAe?$AAl?$AAl?$AAo?$AAD?$AAi?$AAs?$AAm?$AAi?$AAs?$AAs?$AA?$AA@
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::ThreatFolderGuardFolderListItem,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIViewModels::ThreatFolderGuardFolderListItem,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThreatFolderGuardFolderListItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x1400B5610: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14040DF00: "__vectorcall ??_R3_Crt_new_delete@std" ??_R3_Crt_new_delete@std@@8
0x140100550: "public: virtual void * __ptr64 __cdecl std::_Root_node::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Root_node@std@@UEAAPEAXI@Z
0x1403B6990: "__cdecl _uuidof_?AVManageCoreSecurityPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVManageCoreSecurityPageViewModel@SecHealthUIViewModels@@
0x140522820: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatSource>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x140514760: "const SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x14010CEA0: ?__abi_QueryInterface@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140535F78: "union _Align_type<double,16>::_Align_type<double,16> `class std::_System_error_category & __ptr64 __cdecl std::_Immortalize<class std::_System_error_category>(void)'::`2'::_Storage" ?_Storage@?1???$_Immortalize@V_System_error_category@std@@@std@@YAAEAV_System_error_category@1@XZ@4T?$_Align_type@N$0BA@@1@A
0x14002BEB0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVObject@Platform@@$00@3@WDI@E$AAAPE$AAUIWeakReference@23@XZ
0x1400289E0: ?__abi_GetIids@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14039D4E0: "SecHealthUIDataModel.ThreatHisto" ??_C@_1FE@ECMGNONL@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAH?$AAi?$AAs?$AAt?$AAo@
0x140059D60: ?__abi_Windows_UI_Xaml_Data_INotifyPropertyChanged____abi_remove_PropertyChanged@?QINotifyPropertyChanged@Data@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@WCAA@E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140038250: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140117BE8: ?Set_SecHealthUIAppShell_Common_PageSectionHeader_SectionModel@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVPageSectionHeader@Common@4@PE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140114C40: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::ManageCoreSecurityPage_obj1_Bindings::Update_ViewModel_HvciRequiresRestart(bool,int) __ptr64" ?Update_ViewModel_HvciRequiresRestart@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140088390: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatScanHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140134860: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::ManageCoreSecurityPage_obj1_Bindings::Update_ViewModel_ShowCredentialGuardSection(bool,int) __ptr64" ?Update_ViewModel_ShowCredentialGuardSection@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140099E60: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14036DC20: "SecHealthUIAppShell.AppBrowserPi" ??_C@_1JM@LAAHCDGI@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAA?$AAp?$AAp?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AAP?$AAi@
0x14005A1B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@2Collections@3@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x140021448: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x14010C900: ?__abi_GetIids@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140056390: ?get@SelectedThreat@__IThreatScanHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVThreatItem@3@XZ
0x14033C4E0: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x14036BBC8: "__cdecl _uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x140170380: ?Update_ScanModel_Remediation@Scan_obj1_Bindings@Scan@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@H@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400991B0: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14001E518: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppShell@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14036E9A0: "SecHealthUIAppShell.FamilyPillar" ??_C@_1FI@FNLNKDK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAF?$AAa?$AAm?$AAi?$AAl?$AAy?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x140060BDC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@BaseListView@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400C5550: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14013D4D0: ?VectorChanged_SecHealthUIViewModels_Common_ProtectionProviderListItem@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@567@@Z
0x140037EB0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x14002BCC0: ?__abi_AddRef@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@WCI@E$AAAKXZ
0x140036D20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14002BC00: ?__abi_AddRef@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@WBI@E$AAAKXZ
0x1400EBDE0: ?__abi_GetIids@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ToObjectConverterActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017940: ?VectorChanged@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140028370: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x14001819C: ??1?$VectorIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Platform@@QEAA@XZ
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400FB5A0: ?__abi_QueryInterface@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402B2340: ??$SetReferenceTypeMember_Text@VBaseCommandViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400C8E80: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400411E0: ?__abi_SecHealthUIAppShell___ICustomizeMitigationsDialogPublicNonVirtuals____abi_InitializeComponent@?Q__ICustomizeMitigationsDialogPublicNonVirtuals@SecHealthUIAppShell@@CustomizeMitigationsDialog@2@UE$AAAJXZ
0x14036E6F0: "__cdecl _uuidof_?AVHardwarePage@HardwarePillar@SecHealthUIAppShell@@" __uuidof_?AVHardwarePage@HardwarePillar@SecHealthUIAppShell@@
0x14006A030: ?__abi_GetIids@?QObject@Platform@@__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14003EE50: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400665EC: ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1401D6E0C: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::ThreatExclusionsPage_obj12_Bindings::Update_IsExpanded_Cast_IsExpanded_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_IsExpanded_Cast_IsExpanded_To_Visibility@ThreatExclusionsPage_obj12_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x14005A510: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WBA@E$AAAKXZ
0x140095830: ?get@?Q?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@Value@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@2Platform@@UE$AAA?AVTypeName@Interop@Xaml@UI@4@XZ
0x140101EF0: ?set@IsArray@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAX_N@Z
0x140065860: ?__abi_Release@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1401BB460: "private: virtual void __cdecl SecHealthUIAppShell::HealthPillar::HealthFreshStartPage::HealthFreshStartPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@EEAAXXZ
0x140026F00: "private: virtual void __cdecl std::_Ref_count_obj<struct Concurrency::details::_Task_impl<enum Windows::UI::Xaml::Controls::ContentDialogResult> >::_Delete_this(void) __ptr64" ?_Delete_this@?$_Ref_count_obj@U?$_Task_impl@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@details@Concurrency@@@std@@EEAAXXZ
0x1400B2800: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@WrapPanel@Common@SecHealthUIAppShell@@WBAI@E$AAAPE$AAUIWeakReference@23@XZ
0x1400E3190: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140038050: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x1401E441C: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14004EACC: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140522B10: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::CleanStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x14051B140: "const SecHealthUIAppShell::OfflineThreatScheduleDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7OfflineThreatScheduleDialog@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x1400A5310: ?__abi_GetRuntimeClassName@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140317560: ??$GetReferenceTypeMember_Subtitle@VRealTimeProtectionSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatAddFileTypeDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14023D380: ?__abi_Windows_Foundation_Collections_?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@2345@UE$AAAJPE$AAU?$IObservableVector@PE$AAVExclusionItem@SecHealthUIViewModels@@@345@PE$AAUIVectorChangedEventArgs@345@@Z
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x14005B400: ?__abi_Release@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14033B670: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400621A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403012F0: ??$GetReferenceTypeMember_DashboardTileActionSummaryModel@VBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_a0c4a0a67c0e05509b9ebd1b4c414786>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140110BC4: ?UpdateDependencyPropertyChangedListener@XamlBindingTrackingBase@XamlBindingInfo@@QE$AAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@456@AEAVWeakReference@Platform@@PEA_J@Z
0x140052280: ?__abi_Windows_Foundation_Collections_?$VectorChangedEventHandler@PE$AAVObject@Platform@@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@2345@UE$AAAJPE$AAU?$IObservableVector@PE$AAVObject@Platform@@@345@PE$AAUIVectorChangedEventArgs@345@@Z
0x14040F528: "__cdecl _rtc_taa" __rtc_taa
0x14002E1A0: "public: virtual void * __ptr64 __cdecl std::runtime_error::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gruntime_error@std@@UEAAPEAXI@Z
0x14005AD9C: ?__abi_GetIids@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140086920: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033B640: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x1403A7D78: "DefenderOperationStatus_False" ??_C@_1DM@COKELGAK@?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAF?$AAa?$AAl?$AAs?$AAe?$AA?$AA@
0x1402348B0: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14035C690: "__cdecl _imp_?GetType@Object@Platform@@QE$AAAPE$AAVType@2@XZ" __imp_?GetType@Object@Platform@@QE$AAAPE$AAVType@2@XZ
0x1401320D0: ?Connect@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140023B64: ?get@BottomUpALSR@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAppMitigationEntryViewModel@3@XZ
0x1403AF530: "FirewallDeviceUnsafeStateStatusM" ??_C@_1EK@FKGNONNP@?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAU?$AAn?$AAs?$AAa?$AAf?$AAe?$AAS?$AAt?$AAa?$AAt?$AAe?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAM@
0x14005BBD0: ?set@?QAppMitigation@__IAppMitigationUserControlPublicNonVirtuals@Common@SecHealthUIAppShell@@1AppMitigationUserControl@34@UE$AAAXPE$AAVAppMitigationEntryViewModel@SecHealthUIViewModels@@@Z
0x140038150: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x140376F00: "Horizontal" ??_C@_1BG@GIDEBCDM@?$AAH?$AAo?$AAr?$AAi?$AAz?$AAo?$AAn?$AAt?$AAa?$AAl?$AA?$AA@
0x1405195F0: "const SecHealthUIAppShell::ThreatFolderGuardAllowDialog::`vftable'{for `Platform::Object'}" ??_7ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@6BObject@Platform@@ContentDialog@Controls@Xaml@UI@Windows@@@
0x140017200: ?__abi_Release@?QObject@Platform@@__ManageCoreSecurityPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140047700: ?__abi_AddRef@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1403102A0: ??$GetValueTypeMember_ToggleState@VCloudProtectionSettingsViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028B50: ?OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ItemsControl@2345@OBEI@E$AAAXPE$AAVGroupStyleSelector@2345@0@Z
0x14006CE04: ?get@BlockUnTrustedFonts@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAppMitigationEntryViewModel@3@XZ
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_9c93cd4743daa9923f9617db2bed9f3e>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1400C9060: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@WBI@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1400EF3C0: ?get@?QShowQuarantineDetailsDialog@__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@1ThreatScanHistoryPage@34@UE$AAAPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@XZ
0x1400965C4: ??$?0VPageBase@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@456@@Z@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@QE$AAA@PE$AAVPageBase@Common@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVCoreWindow@Core@UI@2@PE$AAVKeyEventArgs@782@@ZW4CallbackContext@Platform@@_N@Z
0x1403B7120: "regex_error(error_badrepeat): On" ??_C@_0FK@LCHHHEOA@regex_error?$CIerror_badrepeat?$CJ?3?5On@
0x14036B850: "__cdecl _uuidof_?AUIItemContainerMapping@Controls@Xaml@UI@Windows@@" __uuidof_?AUIItemContainerMapping@Controls@Xaml@UI@Windows@@
0x140263350: ??$ActivateType@VTipsSideNavViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140028030: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@N@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028570: ?__abi_AddRef@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x1400241B4: ?get@SelectedValueProperty@ISelectorStatics@Primitives@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVDependencyProperty@567@XZ
0x14033B4E0: ?__abi_AddRef@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400E5D80: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401A5478: ?Update_ViewModel_BasePageGlyphModel@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x14009D840: ?__abi_SecHealthUIAppShell_Common___IPlusButtonStandardPublicNonVirtuals____abi_get_ButtonText@?Q__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@PlusButtonStandard@23@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x14024D3F0: ?__abi_Windows_UI_Xaml_Interop_IBindableIterator____abi_MoveNext@?QIBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@Platform@@UE$AAAJPEA_N@Z
0x14024C528: ?Clear@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAXXZ
0x140017980: "__cdecl get_startup_thread_locale_mode" _get_startup_thread_locale_mode
0x1405059C8: "const SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1402A60B0: ??$GetReferenceTypeMember_GlyphState@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402738D0: ??$GetValueTypeMember_Result@VDefenderResult@SecHealthUIDataModel@@W4DefenderOperationStatus@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__SecHealthParameterConfigActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A8560: ?__abi_GetRuntimeClassName@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14003EEF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400173A0: ?__abi_Release@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@W7E$AAAKXZ
0x140059460: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WBI@E$AAAKXZ
0x14008EE30: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::SettingsPillar::__ProviderPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ProviderPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x1400A8450: ?__abi_GetRuntimeClassName@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400832D0: ?OnInputPaneHiding@PageBase@Common@SecHealthUIAppShell@@IE$AAAXPE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@567@@Z
0x14033EF90: ?__abi_GetRuntimeClassName@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatFolderGuardRemoveFromFolderGuardDialog::ThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UEAAXH@Z
0x14040DB30: "__vectorcall ??_R1A@?0A@EA@invalid_argument@std" ??_R1A@?0A@EA@invalid_argument@std@@8
0x140515090: "const SecHealthUIAppShell::HealthPillar::HealthFreshStartPage::`vftable'{for `__abi_IUnknown'}" ??_7HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x140515150: "const SecHealthUIAppShell::HealthPillar::HealthFreshStartPage::`vftable'{for `Platform::Object'}" ??_7HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x140023EC8: ?get@ClearTpmDialogTitle@__IClearTpmViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140065600: ?__abi_QueryInterface@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033B4C0: ?__abi_Release@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1402D5B20: ??$SetValueTypeMember_EnableWDSummaryToggle@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1401DD9F4: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1402C9200: ??$GetValueTypeMember_CloudProtectionIsEnabled@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402D3AC0: ??$GetReferenceTypeMember_PrivateNotificationTitleLabel@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402AE820: ??$GetValueTypeMember_IsDisallowExploitProtectionOverride@VManagementShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140302D50: ??$SetReferenceTypeMember_EnhancedBioSubtitle@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14001DF20: ?__abi_SecHealthUIAppShell___IAppShellStatics____abi_get_SettingsPaneTitle@?Q__IAppShellStatics@SecHealthUIAppShell@@__AppShellActivationFactory@2@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400B5050: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VPageBase@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@456@@Z@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@QE$AAA@PE$AAVPageBase@Common@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVCoreWindow@Core@UI@3@PE$AAVKeyEventArgs@893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1405360F0: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<unsigned int>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@I@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x140223E30: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1401002C0: ?__abi_QueryInterface@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028650: ?__abi_Release@?QObject@Platform@@__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__OfflineThreatScheduleDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140047150: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x14033EEB0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140236B2C: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140059FE0: ?<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WCI@E$AAAXXZ
0x1405364E0: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<int>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@H@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1402850D0: ??$SetValueTypeMember_IsUiLockdown@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x14036BFE0: "SecHealthUIAppShell.__AppShellAc" ??_C@_1GA@BKJMJBB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AA_?$AA_?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AAA?$AAc@
0x1400368D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140023650: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@N@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400C9910: ?__abi_Release@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WCAA@E$AAAKXZ
0x14051AA30: "const SecHealthUIAppShell::AllowThreatDialog::`vftable'{for `Platform::Object'}" ??_7AllowThreatDialog@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x1400D1930: ?__abi_Release@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140398BA8: "BlockedDateTime" ??_C@_1CA@OINIBDEG@?$AAB?$AAl?$AAo?$AAc?$AAk?$AAe?$AAd?$AAD?$AAa?$AAt?$AAe?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x1401DA350: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::ThreatExclusionsPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400A52C0: ?__abi_GetIids@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140139D2C: "private: void __cdecl SecHealthUIAppShell::Common::CleanProgress::CleanProgress_obj1_Bindings::Update_CleanProgressModel_ShowScanOfflineButton(bool,int) __ptr64" ?Update_CleanProgressModel_ShowScanOfflineButton@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ManageTPMPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005A3D0: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@W7E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_014e03a897386589f1a61d5fa3b2eb0b>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1401D912C: ?Update_ViewModel_FileMenuItem@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14021BC80: ?VectorChanged@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14038E978: "__cdecl _uuidof_?AVThreatPillarUriActionDelegate@SecHealthUIViewModels@@" __uuidof_?AVThreatPillarUriActionDelegate@SecHealthUIViewModels@@
0x140374E88: "__cdecl _uuidof_?AU__IThreatUpdatesPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AU__IThreatUpdatesPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@
0x140511B58: "const SecHealthUIAppShell::Common::WrapHyperlink::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7WrapHyperlink@Common@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x14021EE60: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj2_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400961C0: ?LaunchUriAsync@ILauncherStatics@System@Windows@@UE$AAAPE$AAU?$IAsyncOperation@_N@Foundation@3@PE$AAVUri@53@@Z
0x1402D7120: ??$GetValueTypeMember_ErrorCodeValue@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033BB50: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033BCF0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140392C20: "AppGuardRequireRebootGpu" ??_C@_1DC@FPMMKPFK@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAR?$AAe?$AAb?$AAo?$AAo?$AAt?$AAG?$AAp?$AAu?$AA?$AA@
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_3f3adebc02f165c1101101e4b5954717>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VPageHeader@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1400A13E0: ?__abi_SecHealthUIAppShell_Common___IScanProgressPublicNonVirtuals____abi_RegisterCallbacks@?Q__IScanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@ScanProgress@23@UE$AAAJXZ
0x1400A13A0: ?__abi_SecHealthUIAppShell_Common___IScanProgressPublicNonVirtuals____abi_set_ScanExecuteModel@?Q__IScanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@ScanProgress@23@UE$AAAJPE$AAVBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@@Z
0x1400574EC: ??$end@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@@Collections@Foundation@Windows@@YA?AV?$VectorIterator@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@@0Platform@@PE$AAU?$IVector@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@@012@@Z
0x140526630: "const SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage,class SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage_obj1_BindingsTracking>'}" ??_7ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@VThreatFullHistoryPage_obj1_BindingsTracking@23@@XamlBindingInfo@@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_J@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400BF6C0: ?__abi_Release@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1400FFAC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140399960: "ShowDetailsDialogLink" ??_C@_1CM@IFCDKECJ@?$AAS?$AAh?$AAo?$AAw?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14033CCE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1401C91E0: "private: void __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::Update_ViewModel_NoActionNotificationToggle(bool,int) __ptr64" ?Update_ViewModel_NoActionNotificationToggle@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1401809B8: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1403444BC: "__cdecl Towupper" _Towupper
0x1404FF330: SecHealthUIAppShell_Common___ScanThreatRemediationViewActivationFactory__Entry
0x1400D1AE0: ?__abi_Release@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140264820: ??$ActivateType@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140528E28: "const SecHealthUIAppShell::Common::ThirdPartyView_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x14033E590: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401EFAD0: ?InitializeComponent@?Q__IThreatAdvancedScanPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatAdvancedScanPage@23@UE$AAAXXZ
0x1400B2390: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401545B8: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_ShowUpdateSection(bool,int) __ptr64" ?Update_ViewModel_ShowUpdateSection@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140098CC0: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VSettingsPage@SettingsPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVSettingsPage@SettingsPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x1400173D0: ?__abi_AddRef@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x1403ABA40: "SeverityName" ??_C@_1BK@CHLKJJDE@?$AAS?$AAe?$AAv?$AAe?$AAr?$AAi?$AAt?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x14032C0A4: ??0?$Box@W4ThreatType@SecHealthUIDataModel@@@Platform@@QE$AAA@W4ThreatType@SecHealthUIDataModel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatAddFileTypeDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033C370: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400DA0C0: ?RootGrid_SizeChanged@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z
0x140048660: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14052D1F0: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<double>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@N@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x140023BF4: ?get@SelectedAllowed@__IThreatScanHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVThreatItem@3@XZ
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VLastSignatureUpdated@SecHealthUIDataModel@@@@YAXPE$ADVLastSignatureUpdated@SecHealthUIDataModel@@@Z
0x1402C6C80: ??$GetReferenceTypeMember_RealTimeProtectionError@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BEB60: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x140374E48: "__cdecl _uuidof_?AU__IThreatProtectionOptionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AU__IThreatProtectionOptionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@
0x140399310: "AddAnAllowedApp" ??_C@_1CA@KBICLFJP@?$AAA?$AAd?$AAd?$AAA?$AAn?$AAA?$AAl?$AAl?$AAo?$AAw?$AAe?$AAd?$AAA?$AAp?$AAp?$AA?$AA@
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ClearTpmDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ThreatAddProcessDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400D4110: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140529AA0: "const SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@6BObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x140340660: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403AA558: "DashboardFirewallViewModel" ??_C@_1DG@NCEKJNKK@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x140017940: ?CollectionChanged@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140053A60: ?BindableEventRemove@?QVectorChanged@IBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@EE$AAAXVEventRegistrationToken@Foundation@6@@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14051F880: "const Platform::Details::CustomBox<unsigned int>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@I@Details@Platform@@6BObject@2@?$IBox@I@2@@
0x140521B10: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::Enforcementlevel>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x1405074F0: "const SecHealthUIAppShell::AppBrowserPillar::ExploitsListView::`vftable'{for `SecHealthUIAppShell::AppBrowserPillar::__IExploitsListViewPublicNonVirtuals'}" ??_7ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@6B__IExploitsListViewPublicNonVirtuals@12@@
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140506370: "const SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::`vftable'{for `SecHealthUIAppShell::AppBrowserPillar::__IAppGuardSettingsPagePublicNonVirtuals'}" ??_7AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@6B__IAppGuardSettingsPagePublicNonVirtuals@12@@
0x140015B00: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x14009ACE0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400D1AC0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140017940: ?VectorChanged@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x1400C9940: ?__abi_Release@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400C9D00: ?__abi_Release@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WCAI@E$AAAKXZ
0x140507B58: "const Platform::Details::CustomBox<enum SecHealthUITelemetry::NavigationType>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@Platform@@6BIPrintable@12@@
0x1400A5590: ?__abi_GetIids@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403B03C0: "IsApprepOffChecked" ??_C@_1CG@EFJLDDBJ@?$AAI?$AAs?$AAA?$AAp?$AAp?$AAr?$AAe?$AAp?$AAO?$AAf?$AAf?$AAC?$AAh?$AAe?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x140536208: ?result@?1??InternalGetTypeCode@?$Box@W4ProtectionProviderType@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x140068FD4: ?get@?Q?$IBox@W4Visibility@Xaml@UI@Windows@@@Platform@@Value@?$Box@W4Visibility@Xaml@UI@Windows@@@2@UE$AAA?AW4Visibility@Xaml@UI@Windows@@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatProtectionOptionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140059350: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x140017940: ?DependencyPropertyChanged@BaseListView_obj3_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140037F60: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x1403A49C0: "DashboardState_Threat_3rdP_ScanN" ??_C@_1IC@PFNOJBKE@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAS?$AAc?$AAa?$AAn?$AAN@
0x140377C70: "https://go.microsoft.com/fwlink/" ??_C@_1FO@PGOFKGNI@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAg?$AAo?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAf?$AAw?$AAl?$AAi?$AAn?$AAk?$AA?1@
0x14003E110: ?get@?QViewModel@__IAppGuardSettingsPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@1AppGuardSettingsPage@34@UE$AAAPE$AAVAppGuardSettingsPageViewModel@SecHealthUIViewModels@@XZ
0x1400B0210: ?__abi_Windows_UI_Xaml_Controls_IPanel____abi_get_ChildrenTransitions@?QIPanel@Controls@Xaml@UI@Windows@@WrapPanel@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVTransitionCollection@Animation@Media@345@@Z
0x140055010: ?__abi_Windows_UI_Xaml_Interop_IBindableIterator____abi_MoveNext@?QIBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@Platform@@UE$AAAJPEA_N@Z
0x140037FE0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x14040D3D8: ??_R4?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@6B__abi_IUnknown@@@
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x1403403A0: ?ToString@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x1400EBDA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140113A2C: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_ServiceStopped(bool,int) __ptr64" ?Update_ViewModel_ServiceStopped@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14023F7D0: ?__abi_QueryInterface@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A3D08: "DashboardState_Hardware_MIN" ??_C@_1DI@OOOOAPLI@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AA_?$AAM?$AAI?$AAN?$AA?$AA@
0x1400A3050: ?__abi_Windows_UI_Xaml_Controls_IProgressBar____abi_set_ShowPaused@?QIProgressBar@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x14003CAE8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x14035C5A8: "__cdecl _imp__initterm_e" __imp__initterm_e
0x14052D1D8: "struct __abi___FactoryCache __abi_no_factory_cache" ?__abi_no_factory_cache@@3U__abi___FactoryCache@@A
0x14010E5D0: ?__abi_AddRef@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAKXZ
0x140039560: ?remove@?QIContentDialog@Controls@Xaml@UI@Windows@@Closed@ContentDialog@2345@UE$AAAXVEventRegistrationToken@Foundation@5@@Z
0x1400FFB50: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: ?DependencyPropertyChanged@FirewallPublicPage_obj24_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140028AC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x14026C240: ??$SetValueTypeMember_ShowDontAllowButton@VThreatItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400A6B50: ?__abi_QueryInterface@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033CE00: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402D6870: ??$GetReferenceTypeMember_PrivacySideNav@VSideNavViewModelFactory@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B2590: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140016B8C: ?get@ScanThreatState@__IBaseScanControlViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseScanThreatStateViewModel@34@XZ
0x14033CD70: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14004F1C4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1400213A8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VSystemMitigationUserControl@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVSystemMitigationUserControl@Common@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14010C960: ?__abi_QueryInterface@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140047530: ?__abi_QueryInterface@ShowCustomizationDialogDelegate@SecHealthUIViewModels@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1403A9A78: "PreviousSystemValues" ??_C@_1CK@MDCPNABI@?$AAP?$AAr?$AAe?$AAv?$AAi?$AAo?$AAu?$AAs?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAV?$AAa?$AAl?$AAu?$AAe?$AAs?$AA?$AA@
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x14052CAF8: "__vectorcall ??_R0?AV?$collate@_W@std@" ??_R0?AV?$collate@_W@std@@@8
0x14002A130: ?get@?QISelector@Primitives@Controls@Xaml@UI@Windows@@SelectedItem@Selector@23456@UE$AAAPE$AAVObject@Platform@@XZ
0x140017580: ?__abi_GetIids@?QObject@Platform@@__AboutPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14039EE90: "SecHealthUIViewModels.ThreatProt" ??_C@_1GC@BLNLMACN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAr?$AAo?$AAt@
0x140082680: ?ResetDefaultFocus@PageBase@Common@SecHealthUIAppShell@@IE$AAAXXZ
0x14038EDD8: "__cdecl _uuidof_?AU__IThreatAddFileTypeDialogPublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__IThreatAddFileTypeDialogPublicNonVirtuals@SecHealthUIAppShell@@
0x1403706E8: "__cdecl _uuidof_?AU__IOfflineThreatScheduleDialogPublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__IOfflineThreatScheduleDialogPublicNonVirtuals@SecHealthUIAppShell@@
0x1400AD670: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__ToObjectConverterActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ToObjectConverterActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x140536438: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::ThreatAction>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4ThreatAction@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x14030B570: ??$GetReferenceTypeMember_TitleLabel@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033C390: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A73B8: "SignatureUpdateSearchStart" ??_C@_1DG@EOFFMFBO@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAS?$AAe?$AAa?$AAr?$AAc?$AAh?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?$AA@
0x1400AC690: "public: static long __cdecl SecHealthUIAppShell::Common::__ThirdPartyListViewActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ThirdPartyListViewActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14004FA14: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1405269E8: "const SecHealthUIAppShell::SettingsPillar::SettingsPage::SettingsPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::SettingsPillar::SettingsPage,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VSettingsPage@SettingsPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140020D68: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x1401473F0: ?UpdateVectorChangedListener_SecHealthUIViewModels_CustomizedProgram@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PEAPE$AAU4567@PEAVEventRegistrationToken@67@@Z
0x140017590: ?__abi_AddRef@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140028760: ?__abi_QueryInterface@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140239194: ?SetExtensionInstance@DataTemplate@Xaml@UI@Windows@@SAXPE$AAVFrameworkElement@234@PE$AAUIDataTemplateExtension@234@@Z
0x1400BDD70: ?__abi_QueryInterface@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033F2B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: ?VectorChanged@PlusButtonStandard_obj1_Bindings@PlusButtonStandard@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x140524870: ??_7?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6BObject@2@IBindableObservableVector@Interop@Xaml@UI@Windows@@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatUpdatesPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402DA3F0: ??$GetReferenceTypeMember_DashboardTileActionSummaryModel@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A8C20: "ExploitImageMitigationOptionStat" ??_C@_1GA@CIJBJPJL@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt@
0x140017940: ?CollectionChanged@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ThreatDetailsDialog_obj1_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400380F0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x140017550: ??_9?Q__IAdvancedTpmPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@AdvancedTpmPage@12@$BIA@AA
0x140028240: ?__abi_Release@?QObject@Platform@@__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14010E3C4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400AA670: ?get@?Q__IScanStatics@Common@SecHealthUIAppShell@@ScanModelProperty@__ScanActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x1402E6330: ??$SetReferenceTypeMember_ActionButtonDashboardNavigation@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x1400BF960: ?get@?QDashboardAccountViewModel@__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@1DashboardHostPage@3@UE$AAAPE$AAVDashboardAccountPageViewModel@SecHealthUIViewModels@@XZ
0x140377280: "https://go.microsoft.com/fwlink/" ??_C@_1FO@NGIAEHAC@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAg?$AAo?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAf?$AAw?$AAl?$AAi?$AAn?$AAk?$AA?1@
0x140211DC8: ?UpdateVectorChangedListener_SecHealthUIViewModels_Common_ProtectionProviderListItem@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PEAPE$AAU4567@PEAVEventRegistrationToken@67@@Z
0x14050DC10: "const SecHealthUIAppShell::HardwarePillar::__ManageTPMPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ManageTPMPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400DBA70: ?__abi_QueryInterface@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033D4D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140338680: ?get@ThreatDashboard@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVDashboardThreatPageViewModel@3@XZ
0x14036F960: "AutomationItemOverview" ??_C@_1CO@BJOMMPME@?$AAA?$AAu?$AAt?$AAo?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAI?$AAt?$AAe?$AAm?$AAO?$AAv?$AAe?$AAr?$AAv?$AAi?$AAe?$AAw?$AA?$AA@
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x14014ABF4: ?Update_ViewModel_SystemPivotLabel@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140376A40: "SecHealthUIAppShell.Common.__ToO" ??_C@_1IA@FHGKCABH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAT?$AAo?$AAO@
0x140048740: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140037ED0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4ThreatStatus@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4ThreatStatus@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4ThreatStatus@SecHealthUIDataModel@@@Z
0x140374E48: "__cdecl _uuidof_?AVThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AVThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@W7E$AAAKXZ
0x14051DDB0: "const SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x1400A8540: ?__abi_Release@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x1402914F0: ??$GetValueTypeMember_IsDismissed@VDataProtectionPillar@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140393B28: "IsEdgeGroupEnabled" ??_C@_1CG@IIAAGMNB@?$AAI?$AAs?$AAE?$AAd?$AAg?$AAe?$AAG?$AAr?$AAo?$AAu?$AAp?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1402BE1B0: ??$GetReferenceTypeMember_ChangeDefault@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402ED810: ??$GetReferenceTypeMember_SmartScreenForWindowsStoreAppsWarningStatusModel@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14038EC20: "SecHealthUIAppShell.ThreatAddPro" ??_C@_1FG@CIFLKHJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAA?$AAd?$AAd?$AAP?$AAr?$AAo@
0x1403B35B0: "SecHealthUIAppShell.HardwarePill" ??_C@_1JC@INBDDIME@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAP?$AAi?$AAl?$AAl@
0x140370530: "Windows.Foundation.IReference`1<" ??_C@_1HI@DEDJMCKC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x14002C998: ??1Application@Xaml@UI@Windows@@IE$AAA@XZ
0x14036E740: "d:\os\src\shellcommon\amcore\win" ??_C@_0EB@GPPMDJHL@d?3?2os?2src?2shellcommon?2amcore?2win@
0x140017210: ?__abi_AddRef@SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@W7E$AAAKXZ
0x1400A8410: ?__abi_Release@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x140024384: ?get@ValidateExceptionChains@__ISystemMitigationsViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSystemMitigationEntryViewModel@3@XZ
0x1402C8F50: ??$GetReferenceTypeMember_CloudProtectionFullDescription@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403763C0: "SecHealthUIAppShell.Common.__Sca" ??_C@_1HE@GDCCEHNH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAS?$AAc?$AAa@
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14010CC10: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_CreateFromString@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPE$AAVString@Platform@@PEAPE$AAVObject@Platform@@@Z
0x140343FE0: "private: static class std::locale::_Locimp * __ptr64 __cdecl std::locale::_Init(bool)" ?_Init@locale@std@@CAPEAV_Locimp@12@_N@Z
0x140017590: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x1400BF710: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14026BF20: ??$GetValueTypeMember_ShowAllowButton@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402ACA20: ??$GetReferenceTypeMember_ClearTpmLearnMoreLink@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E64F0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033A1C0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017210: ?__abi_AddRef@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@W7E$AAAKXZ
0x1403A8240: "NetworkProtectOperationStatus_Fa" ??_C@_1EK@KAOAAMNL@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAF?$AAa@
0x140394780: "EstimatedTimeRemainingFormattedS" ??_C@_1EM@JBPDLLJH@?$AAE?$AAs?$AAt?$AAi?$AAm?$AAa?$AAt?$AAe?$AAd?$AAT?$AAi?$AAm?$AAe?$AAR?$AAe?$AAm?$AAa?$AAi?$AAn?$AAi?$AAn?$AAg?$AAF?$AAo?$AAr?$AAm?$AAa?$AAt?$AAt?$AAe?$AAd?$AAS@
0x140037F90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017940: ?VectorChanged@ThreatFolderGuardAllowDialog_obj1_Bindings@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400380A0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x14052ABA0: "__vectorcall ??_R0?AVModuleBase@Details@WRL@Microsoft@" ??_R0?AVModuleBase@Details@WRL@Microsoft@@@8
0x14050BD48: "const SecHealthUIViewModels::Base::SetFocusEventHandler::`vftable'" ??_7SetFocusEventHandler@Base@SecHealthUIViewModels@@6B@
0x140343958: "public: __cdecl std::regex_error::regex_error(enum std::regex_constants::error_type) __ptr64" ??0regex_error@std@@QEAA@W4error_type@regex_constants@1@@Z
0x1403919A0: "__cdecl _uuidof_?AU?$IBox@W4DismissedWarningState@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4DismissedWarningState@SecHealthUIDataModel@@@Platform@@
0x1400173D0: ?__abi_AddRef@?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@WBA@E$AAAKXZ
0x140391E50: "__cdecl _uuidof_?AU?$IVector@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x140526718: "const SecHealthUIAppShell::ThreatDetailsDialog_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x14001E440: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__AppShellActivationFactory@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14030EA50: ??$GetReferenceTypeMember_ShowAllowDetailsDialog@VThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033FEB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140028C20: ?__abi_Windows_UI_Xaml_IApplication____abi_add_Resuming@?QIApplication@Xaml@UI@Windows@@App@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$EventHandler@PE$AAVObject@Platform@@@Foundation@4@PEAVEventRegistrationToken@84@@Z
0x1400BBFD0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1400995A0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_ReplaceAll@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJIPEAPE$AAVButton@Controls@Xaml@UI@4@@Z
0x1404FF428: "__cdecl _IMPORT_DESCRIPTOR_wincorlib" __IMPORT_DESCRIPTOR_wincorlib
0x14036F928: "__cdecl _uuidof_?AVBaseTemplateListView@Common@SecHealthUIAppShell@@" __uuidof_?AVBaseTemplateListView@Common@SecHealthUIAppShell@@
0x14003534C: ?RemoveHandlers@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@AE$AAAXXZ
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x14006E270: ?__abi_QueryInterface@ThreatDetailsDelegate@SecHealthUIViewModels@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140086AF0: ?__abi_QueryInterface@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402ADDD0: ??$GetValueTypeMember_Expired@VThirdPartyFirewallDetails@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400993B0: ?__abi_QueryInterface@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBKI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033E410: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140206750: ?Connect@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1401DCF74: ?Update_ViewModel_BasePageTitle@ThreatFolderGuardAllowDialog_obj1_Bindings@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140036270: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x1400876B0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatRansomwarePagePublicNonVirtuals____abi_OnAllowExistingExclusionsCallback@?Q__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatRansomwarePage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140375400: "ScanExecuteModel" ??_C@_1CC@FIDNIPNK@?$AAS?$AAc?$AAa?$AAn?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAe?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1400E12D0: ?__abi_QueryInterface@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1405221C0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::NetworkAdapter>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x140017220: ??_9?Q__IAdvancedTpmPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@AdvancedTpmPage@12@$BII@AA
0x1400F4900: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140098A20: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140340950: ?__abi_QueryInterface@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140058180: ?get@?Q?$IBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Platform@@Value@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@UE$AAA?AW4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@XZ
0x14052D1E8: ?result@?1??InternalGetTypeCode@?$Box@N@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x140399E30: "SelectedAllowed" ??_C@_1CA@BLAOBCLL@?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAe?$AAd?$AAA?$AAl?$AAl?$AAo?$AAw?$AAe?$AAd?$AA?$AA@
0x14019C390: ?Connect@AdvancedTpmPage_obj24_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x14002984C: ?GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ItemsControl@2345@ME$AAAPE$AAVDependencyObject@345@XZ
0x14033C1C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14039EBF0: "SecHealthUIDataModel.Reliability" ??_C@_1GC@ONDENJJP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAR?$AAe?$AAl?$AAi?$AAa?$AAb?$AAi?$AAl?$AAi?$AAt?$AAy@
0x14009E180: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@PlusButtonStandard@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVUIElement@345@@Z
0x140094950: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140037F00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x140020EA8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x140061B20: ?__abi_SecHealthUIAppShell_Common___IBaseListViewHeaderContentSelectorPublicNonVirtuals____abi_get_ThreatFolderGuard_FolderListItemHeaderTemplate@?Q__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListViewHeaderContentSelector@23@UE$AAAJPEAPE$AAVDataTemplate@Xaml@UI@Windows@@@Z
0x140237958: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4ThreatSeverity@SecHealthUIDataModel@@@Z
0x1400287E0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@N@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400174B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402D6690: ??$GetReferenceTypeMember_ActiveThreats@VThreatHistoryDetailsAllStates@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C1660: ??$SetReferenceTypeMember_ForcedASLR@VSystemMitigationsViewModel@SecHealthUIViewModels@@VSystemMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1404FE000: "__stdcall CT??_R0PE$AAUIDisposable@Platform@@" _CT??_R0PE$AAUIDisposable@Platform@@@8824
0x1403B7B90: "permission denied" ??_C@_0BC@CIJDGCDI@permission?5denied?$AA@
0x14033B7C0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_W@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400171D0: ?__abi_GetTrustLevel@KeyEventHandler@Input@Xaml@UI@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14024F01C: ?get@BlockedDateTime@__ICfaBlockedAppItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400245A8: ?get@TitleBar@ICoreApplicationView3@Core@ApplicationModel@Windows@@UE$AAAPE$AAVCoreApplicationViewTitleBar@345@XZ
0x1401FF628: ?Update_Severity@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14002BF3C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVString@Platform@@$00@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140028060: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVString@Platform@@@Z
0x14052AB90: g_header_init_InitializeWinRt
0x14035C5C0: api-ms-win-crt-runtime-l1-1-0_NULL_THUNK_DATA
0x14033E200: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_W@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140269730: ??$SetValueTypeMember_ShowLearnMore@VTPMItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140520080: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ExploitImageMitigationPolicyId>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x140265560: ??$ActivateType@VExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1400BF7E0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400169D0: ?get@EditButton@__ICustomizedProgramPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400ACB10: ?__abi_GetIids@?QObject@Platform@@__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140064F24: ?get@FullScanOptionSubtitle@__IThreatAdvancedScanPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140173D54: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ScanResults@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1401F1C48: ?Update_ViewModel_ScanNowButton@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140511550: "const SecHealthUIAppShell::Common::ThirdPartyListView::`vftable'{for `__abi_IUnknown'}" ??_7ThirdPartyListView@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1400217A0: ?__abi_Release@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14052A7D8: "const XamlBindingInfo::XamlBindingTrackingBase::`vftable'{for `Platform::Object'}" ??_7XamlBindingTrackingBase@XamlBindingInfo@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x1400EF380: ?__abi_Release@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x14006CB50: ?Invoke@ThreatDetailsDelegate@SecHealthUIViewModels@@UE$AAAXPE$AAVObject@Platform@@PE$AAVThreatItem@2@@Z
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@WCI@E$AAAKXZ
0x1400BDDC0: ?__abi_QueryInterface@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140064F24: ?get@MicrosoftAccountName@__IAccountLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402AC7B0: ??$GetReferenceTypeMember_GatherLogsButton@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140073E38: ?IsFirstItemInItemsControl@FocusHelper@Common@SecHealthUIAppShell@@CA_NPE$AAVItemsControl@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Z
0x14039A758: "DefenderDisabledByPolicy" ??_C@_1DC@KKBGOFLM@?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AAB?$AAy?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x1402EFA50: ??$SetReferenceTypeMember_InstallFromAnywhere@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140037EF0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140014DC0: ?__abi_SecHealthUIAppShell_Common___IBaseAddButtonListViewStatics____abi_get_BaseAddButtonListViewModelProperty@?Q__IBaseAddButtonListViewStatics@Common@SecHealthUIAppShell@@__BaseAddButtonListViewActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x14025CEFC: ??$?0VThreatDetailsDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVThreatDetailsDialog@SecHealthUIAppShell@@P834@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@2@PE$AAVContentDialogButtonClickEventArgs@6782@@ZW4CallbackContext@Platform@@_N@Z
0x14036E630: "__cdecl _uuidof_?AUIBindableObservableVector@Interop@Xaml@UI@Windows@@" __uuidof_?AUIBindableObservableVector@Interop@Xaml@UI@Windows@@
0x140028570: ?__abi_AddRef@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@WCA@E$AAAKXZ
0x14033C980: ?__abi_GetIids@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140374F80: "SecHealthUIAppShell.Common.__Pag" ??_C@_1HC@EBPNGEIL@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAP?$AAa?$AAg@
0x14001F6DC: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1400213A8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x1400282F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPEAPE$AAVDependencyObject@345@@Z
0x1400CD424: "public: bool __cdecl wil::details_abi::UsageIndexProperty::Read(unsigned char * __ptr64 & __ptr64,unsigned char * __ptr64) __ptr64" ?Read@UsageIndexProperty@details_abi@wil@@QEAA_NAEAPEAEPEAE@Z
0x140522368: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatAction>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x14003D61C: ?get@ScanOfflineButton@ICleanThreats@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400BBDB0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WBHI@E$AAAPE$AAUIWeakReference@23@XZ
0x140393028: "SubOptionAuditChecked" ??_C@_1CM@FBDPEIBP@?$AAS?$AAu?$AAb?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAA?$AAu?$AAd?$AAi?$AAt?$AAC?$AAh?$AAe?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x140135FD8: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@BaseListView@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140017940: ?VectorChanged@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140026F00: ?_Delete_this@?$_Ref_count_obj@V?$vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@V?$allocator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@@std@@@std@@EEAAXXZ
0x140053C54: ?BindableGetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@EE$AAAPE$AAVObject@8@I@Z
0x1400A2D60: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnPointerCanceled@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x140099570: ?RemoveAt@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@WCI@E$AAAXI@Z
0x14051EDF8: ??_7?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x1402FD030: ??$SetValueTypeMember_IsEnabled@VBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400EF150: ?__abi_QueryInterface@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14025F430: ??$FromStringConverter@W4CleanStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_c22430f416061bef88417093e9e36ed8>@@XPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x140514AA8: "const SecHealthUIAppShell::HardwarePillar::ManageTPMPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x1400EDB70: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WBHI@E$AAAPE$AAUIWeakReference@23@XZ
0x14031D610: ??$SetValueTypeMember_IsGPEnabled@VAutoSampleSubmissionProtectionSettingsViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140101BD8: ??0XamlUserType@InfoProvider@XamlTypeInfo@@QE$AAA@PE$AAVXamlTypeInfoProvider@12@PE$AAVString@Platform@@PE$AAUIXamlType@Markup@Xaml@UI@Windows@@@Z
0x14023B5A0: ?__abi_QueryInterface@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017210: ?__abi_AddRef@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@W7E$AAAKXZ
0x14001E6D0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140039BD0: ?ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@ContentDialog@2345@UE$AAAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@XZ
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VFirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVFirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14038F2E8: "__cdecl _uuidof_?AVCfaRecentBlockedAppListView@SecHealthUIAppShell@@" __uuidof_?AVCfaRecentBlockedAppListView@SecHealthUIAppShell@@
0x140398588: "WscUnavailable" ??_C@_1BO@CLLCLHMI@?$AAW?$AAs?$AAc?$AAU?$AAn?$AAa?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400DBA10: ?__abi_QueryInterface@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A5A60: ?RootGrid_SizeChanged@ScanThreatRemediationView@Common@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403B5A50: "Windows.Foundation.IReference`1<" ??_C@_1JI@JKOFPDCF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x1400BBC80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VFirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVFirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@UE$AAAKXZ
0x1405035C8: "const SecHealthUIAppShell::AccountPillar::AccountPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7AccountPage@AccountPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401052E8: "public: bool __cdecl std::_Matcher<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t>,wchar_t const * __ptr64>::_Match<class std::allocator<class std::sub_match<wchar_t const * __ptr64> > >(class std::match_results<wchar_t const * __ptr64,class std::allocator<class std::sub_match<wchar_t const * __ptr64> > > * __ptr64,bool) __ptr64" ??$_Match@V?$allocator@V?$sub_match@PEB_W@std@@@std@@@?$_Matcher@PEB_W_WV?$regex_traits@_W@std@@PEB_W@std@@QEAA_NPEAV?$match_results@PEB_WV?$allocator@V?$sub_match@PEB_W@std@@@std@@@1@_N@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVRelayCommand@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14035C3B8: "__cdecl _imp__lock_locales" __imp__lock_locales
0x140345A5C: "__cdecl _scrt_is_ucrt_dll_in_use" __scrt_is_ucrt_dll_in_use
0x140344B78: RoFailFastWithErrorContext
0x1400282E0: ?__abi_AddRef@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@W7E$AAAKXZ
0x140261A70: ??$ActivateType@VFwProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140391DC0: "__cdecl _uuidof_?AU?$IObservableVector@PE$AAVAssessmentActionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableVector@PE$AAVAssessmentActionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VDispatchedHandler@Core@UI@Windows@@@@YAXPE$ADVDispatchedHandler@Core@UI@Windows@@@Z
0x1400FFA20: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033C8B0: ?__abi_GetIids@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VShowCustomizationDialogDelegate@SecHealthUIViewModels@@@@YAXPE$ADVShowCustomizationDialogDelegate@SecHealthUIViewModels@@@Z
0x140048580: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x14009DA60: ?__abi_SecHealthUIAppShell_Common___IPlusButtonStandardPublicNonVirtuals____abi_set_IsEnabledEventSource@?Q__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@PlusButtonStandard@23@UE$AAAJ_N@Z
0x140040B70: ?__abi_SecHealthUIAppShell_AppBrowserPillar___IExploitMitigationPagePublicNonVirtuals____abi_InitializeComponent@?Q__IExploitMitigationPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@ExploitMitigationPage@23@UE$AAAJXZ
0x140028620: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x14036B680: "__cdecl _uuidof_?AU__abi_IDelegate@UnhandledExceptionEventHandler@Xaml@UI@Windows@@" __uuidof_?AU__abi_IDelegate@UnhandledExceptionEventHandler@Xaml@UI@Windows@@
0x1400648A0: ?__abi_Release@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x1402618F0: ??$ActivateType@VOSProtectionDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x14004809C: ?get@HealthAdvisorStatus@__IHealthAdvisorDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAV13@XZ
0x1400281F0: ?__abi_GetIids@?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400BDCC0: ?__abi_GetIids@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033FD40: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A2340: "ThreatStatusQUARANTINED" ??_C@_1DA@FHNJJEBG@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAQ?$AAU?$AAA?$AAR?$AAA?$AAN?$AAT?$AAI?$AAN?$AAE?$AAD?$AA?$AA@
0x140017A3C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x1403A8B50: "ExploitImageMitigationOptionStat" ??_C@_1GK@PGMHJELO@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt@
0x14005B4A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140098970: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140061C20: ?__abi_SecHealthUIAppShell_Common___IBaseListViewHeaderContentSelectorPublicNonVirtuals____abi_set_ThirdParty_ItemHeaderTemplate@?Q__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListViewHeaderContentSelector@23@UE$AAAJPE$AAVDataTemplate@Xaml@UI@Windows@@@Z
0x1403B27F0: "Error" ??_C@_1M@ILHOPKA@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?$AA@
0x1400EF1E0: ?__abi_Release@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@WBI@E$AAAKXZ
0x1400D0F30: ?__abi_GetIids@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140056390: ?get@DashboardTileLink@IDashboardActionableItem@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400A52A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1402BCDF0: ??$GetReferenceTypeMember_RestartStoppedService@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140521830: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::Enforcementlevel>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4Enforcementlevel@SecHealthUIDataModel@@@2@@
0x140529210: "const SecHealthUIAppShell::Common::SystemMitigationUserControl_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6BObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x14033F5D0: ?__abi_QueryInterface@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140099410: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1404FDF20: "__cdecl CT??_R0?AVbad_array_new_length@std@@@8??0bad_array_new_length@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVbad_array_new_length@std@@@8??0bad_array_new_length@std@@QEAA@AEBV01@@Z24
0x140017210: ?__abi_AddRef@?QObject@Platform@@__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1400380F0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x14052A1E8: "const SecHealthUIAppShell::Common::BaseListView::BaseListView_obj23_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7BaseListView_obj23_Bindings@BaseListView@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1400B4F70: ?__abi_GetRuntimeClassName@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140072B20: ?TargetControlLoadedCallback@FocusHelper@Common@SecHealthUIAppShell@@CAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x140022EC0: ?__abi_GetIids@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14004F360: ?__abi_SecHealthUIAppShell_FamilyPillar___IFamilyPagePublicNonVirtuals____abi_InitializeComponent@?Q__IFamilyPagePublicNonVirtuals@FamilyPillar@SecHealthUIAppShell@@FamilyPage@23@UE$AAAJXZ
0x1400A6E80: ?set@?QSystemMitigation@__ISystemMitigationUserControlPublicNonVirtuals@Common@SecHealthUIAppShell@@1SystemMitigationUserControl@34@UE$AAAXPE$AAVSystemMitigationEntryViewModel@SecHealthUIViewModels@@@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140079AD0: ??1ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x1403ADE88: "Recommendations" ??_C@_1CA@BPJEBJH@?$AAR?$AAe?$AAc?$AAo?$AAm?$AAm?$AAe?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x14036B1F8: "struct __abi___classObjectEntry const SecHealthUIAppShell::__ThreatAddFileTypeDialogActivationFactory_Registration" ?__ThreatAddFileTypeDialogActivationFactory_Registration@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140037EB0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x14036A960: "struct __abi___classObjectEntry const SecHealthUIAppShell::__OfflineThreatScheduleDialogActivationFactory_Registration" ?__OfflineThreatScheduleDialogActivationFactory_Registration@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1400FECE0: ?__abi_GetIids@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140127370: ?ProcessBindings@BaseListView_obj3_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x1400C77B8: ?get@ErrorDescription@__IDefenderSignatureUpdateProgressPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x14027B780: ??$SetAttachableMember_HasFocus@VFocusHelper@Common@SecHealthUIAppShell@@VUIElement@Xaml@UI@Windows@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140119838: ?Set_Windows_UI_Xaml_Controls_ContentDialog_Title@CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x140038160: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1400CB5F0: "long __cdecl wil::details::ResultFromCaughtExceptionInternal(wchar_t * __ptr64,unsigned __int64,bool * __ptr64)" ?ResultFromCaughtExceptionInternal@details@wil@@YAJPEA_W_KPEA_N@Z
0x1403911F0: "__cdecl _uuidof_?AU?$IBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Platform@@" __uuidof_?AU?$IBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Platform@@
0x140375CE0: "__cdecl _uuidof_?AU__ICurrentThreatsListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__ICurrentThreatsListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@WBA@E$AAAKXZ
0x1403AC218: "FirewallProfileMgr" ??_C@_1CG@IEEJAMJG@?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAM?$AAg?$AAr?$AA?$AA@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400E1380: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBGI@E$AAAJHPE$AAVObject@Platform@@@Z
0x140037FD0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBGI@E$AAAJHPE$AAVObject@Platform@@@Z
0x140059760: ?BindableEventAdd@?QVectorChanged@IBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@GCA@E$AAA?AVEventRegistrationToken@Foundation@6@PE$AAVBindableVectorChangedEventHandler@3456@@Z
0x14050B638: "const Windows::UI::Xaml::PropertyChangedCallback::`vftable'{for `Platform::Object'}" ??_7PropertyChangedCallback@Xaml@UI@Windows@@6BObject@Platform@@@
0x140028C70: ?__abi_GetIids@?QObject@Platform@@App@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1405168E8: "const SecHealthUIAppShell::SettingsPillar::NotificationPage::`vftable'{for `__abi_IUnknown'}" ??_7NotificationPage@SettingsPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x140028460: ?__abi_AddRef@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x1402F8DD0: ??$SetValueTypeMember_ShowAllowFound@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140121AE0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140036324: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x140391A20: "__cdecl _uuidof_?AU?$IBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Platform@@
0x1402387A8: ?get@AllowOnDeviceActionLabel@ThreatItem@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x1402460CC: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4AdditionalActions@SecHealthUIDataModel@@@Z
0x1403A9C88: "ServiceVersion" ??_C@_1BO@KIPOCNAI@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x1402509C8: ?get@Severity@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402C9B10: ??$GetReferenceTypeMember_ASRFullDescription@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033CBF0: ?__abi_QueryInterface@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14028B690: ??$SetReferenceTypeMember_CleanProgressModel@VCleanProgress@Common@SecHealthUIAppShell@@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400C9C80: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBGA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14002E18C: "public: virtual __cdecl std::bad_array_new_length::~bad_array_new_length(void) __ptr64" ??1bad_array_new_length@std@@UEAA@XZ
0x140525DA8: "const SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage_obj1_BindingsTracking::`vftable'" ??_7ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B@
0x140037290: ?__abi_Release@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x140377558: "AdvancedTpmPage" ??_C@_1CA@FGDJFBIF@?$AAA?$AAd?$AAv?$AAa?$AAn?$AAc?$AAe?$AAd?$AAT?$AAp?$AAm?$AAP?$AAa?$AAg?$AAe?$AA?$AA@
0x140391DE0: "__cdecl _uuidof_?AU?$IVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x140512238: "const SecHealthUIAppShell::Common::__WrapPanelHelperActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140378768: "AppGuardSettings" ??_C@_1CC@CGKNEJL@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AA?$AA@
0x140525640: ??_7?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6B__abi_IUnknown@@@
0x14002BC10: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WBI@E$AAAKXZ
0x140323964: ??0?$Box@W4StatusMessageType@Base@SecHealthUIViewModels@@@Platform@@QE$AAA@W4StatusMessageType@Base@SecHealthUIViewModels@@@Z
0x140284950: ??$GetValueTypeMember_DisableClearTpmButtonPolicySet@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14024EAA4: ?add@?QIUIElement@Xaml@UI@Windows@@KeyDown@UIElement@234@UE$AAA?AVEventRegistrationToken@Foundation@4@PE$AAVKeyEventHandler@Input@234@@Z
0x1400B663C: ?get@ManagabilityViewModel@__IDashboardViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseManagabilityViewModel@34@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400BEB50: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400FED10: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400B4F40: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x14039A4A0: "ShowDefenderProgress" ??_C@_1CK@MDIJBOOF@?$AAS?$AAh?$AAo?$AAw?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x14006CC48: ?get@TroubleshootLink@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140101EB0: "__cdecl _vcrt_initialize" __vcrt_initialize
0x140178970: ??0ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1400288E0: ?__abi_AddRef@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x14023DD1C: ?get@EnterExtensionName@ThreatAddFileTypeDialogViewModel@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x1403B12D0: "OfflineScanOption" ??_C@_1CE@BGHELAEL@?$AAO?$AAf?$AAf?$AAl?$AAi?$AAn?$AAe?$AAS?$AAc?$AAa?$AAn?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140016B8C: ?get@Current@__IAccountLandingPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVAccountLandingPageViewModel@3@XZ
0x14004FA38: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140517240: "const Concurrency::details::_AsyncProgressBase<struct Concurrency::details::_AsyncAttributes<void,void,struct Concurrency::details::_TaskTypeTraits<void,0>,0,0>,0,1>::`vftable'{for `Windows::Foundation::IAsyncInfo'}" ??_7?$_AsyncProgressBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$0A@$00@details@Concurrency@@6BIAsyncInfo@Foundation@Windows@@@
0x1400A8E00: ?__abi_SecHealthUIAppShell___IThreatAddFileTypeDialogPublicNonVirtuals____abi_get_ViewModel@?Q__IThreatAddFileTypeDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatAddFileTypeDialog@2@UE$AAAJPEAPE$AAVThreatAddFileTypeDialogViewModel@SecHealthUIViewModels@@@Z
0x14035C1D0: "__cdecl _imp_SetEvent" __imp_SetEvent
0x14051F8C0: "const Platform::Details::CustomBox<unsigned int>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@I@Details@Platform@@6BIValueType@2@@
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@WBA@E$AAAKXZ
0x140251A54: ?get@ShowUpdateSection@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAA_NXZ
0x140041C40: ?__abi_AddRef@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAKXZ
0x14026D820: ??$SetValueTypeMember_QuarantineAction@VThreatItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140059B70: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WCA@E$AAAKXZ
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x14052CB94: "__cdecl _refMTAThread" __refMTAThread
0x140522BF0: "const Platform::Details::CustomBox<int>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@H@Details@Platform@@6BIValueType@2@@
0x1401C23FC: ?<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@UE$AAAXXZ
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ThreatFolderGuardAllowAppPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140099B60: ?__abi_GetIids@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017940: ?DependencyPropertyChanged@ThirdPartyView_obj1_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140017940: ?VectorChanged@ThreatSampleSubmissionDialog_obj6_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14035C4E0: "__cdecl _imp__initialize_onexit_table" __imp__initialize_onexit_table
0x140048E94: ??1FirewallPage@FirewallPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x140026F20: "private: virtual void __cdecl std::_Ref_count_obj<struct Concurrency::details::_Task_impl<unsigned char> >::_Destroy(void) __ptr64" ?_Destroy@?$_Ref_count_obj@U?$_Task_impl@E@details@Concurrency@@@std@@EEAAXXZ
0x140338AF0: ?get@TpmSpecificationVersion@__IHardwareDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1400476C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140323F70: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400173A0: ?__abi_Release@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@W7E$AAAKXZ
0x14012C60C: ?Update_StatusTopGlyphModel@BaseListView_obj17_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x140373370: "SecHealthUIAppShell.HardwarePill" ??_C@_1HE@BJNNLJEJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAP?$AAi?$AAl?$AAl@
0x14035C470: "__cdecl _imp__o___std_exception_destroy" __imp__o___std_exception_destroy
0x140503EC8: "const Platform::Details::CustomBox<double>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@N@Details@Platform@@6BIValueType@2@@
0x140505340: "const SecHealthUIAppShell::ProtocolActivationHandler::`vftable'{for `__abi_IUnknown'}" ??_7ProtocolActivationHandler@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x14027E340: ??$GetReferenceTypeMember_FolderGuard@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B16C0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__SettingsPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140180610: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1403B6AD0: "Windows.Foundation.IReference`1<" ??_C@_1JK@DKEJFFCK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x1403973C0: "TpmSubversionTitle" ??_C@_1CG@DNACCKBB@?$AAT?$AAp?$AAm?$AAS?$AAu?$AAb?$AAv?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x14004809C: ?get@GatherLogsLearnMoreLink@__IAdvancedTpmPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140057E84: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x14015AE34: "private: void __cdecl SecHealthUIAppShell::Common::ScanProgress::ScanProgress_obj1_Bindings::Update_ScanExecuteModel_ShowHistoryLink_Cast_ShowHistoryLink_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ScanExecuteModel_ShowHistoryLink_Cast_ShowHistoryLink_To_Visibility@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140027740: ??_G?$_Ref_count_obj@V?$vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@V?$allocator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@@std@@@std@@UEAAPEAXI@Z
0x14013B25C: ?Set_SecHealthUIAppShell_Common_ScanThreatRemediationView_CleanProgressModel@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@CAXPE$AAVScanThreatRemediationView@34@PE$AAVBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140344BC0: "__cdecl _Platform_WindowsGetStringRawBuffer" __Platform_WindowsGetStringRawBuffer
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14002C470: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WHI@E$AAAKXZ
0x1403A4EF0: "DashboardState_Network_3rdP_NoAc" ??_C@_1EK@GFCPPGIF@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAN?$AAo?$AAA?$AAc@
0x140048740: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1400380A0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x14007ABF8: ??0__ProviderPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140503AA0: "const SecHealthUIAppShell::Common::PageBase::`vftable'{for `Windows::UI::Xaml::Controls::IPageOverrides'}" ??_7PageBase@Common@SecHealthUIAppShell@@6BIPageOverrides@Controls@Xaml@UI@Windows@@@
0x140264160: ??$ActivateType@VAppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400A9FF0: ?__abi_QueryInterface@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400D07F0: ?__abi_GetIids@?QObject@Platform@@__PageBaseActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033EC80: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400244A0: ?get@FullScanOptionTitle@__IThreatAdvancedScanPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400FFB30: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B663C: ?get@ActionsButton@__IThreatScanHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1403AE850: "UpdateErrorDescription" ??_C@_1CO@HNNKEBDG@?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAE?$AAr?$AAr?$AAo?$AAr?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140370B80: "SecHealthUIViewModels.Base.BaseG" ??_C@_1FM@EDHBGIIJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAG@
0x1400207B8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140036A40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140036A40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400F7880: ?__abi_SecHealthUIAppShell___IThreatSampleSubmissionDialogPublicNonVirtuals____abi_OnSelectAllCallback@?Q__IThreatSampleSubmissionDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatSampleSubmissionDialog@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140185728: ?Update_ViewModel_NetworkProfileListViewSource@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@H@Z
0x1404FF138: SecHealthUIAppShell___AppShellActivationFactory__Entry
0x1404FF2B0: SecHealthUIAppShell_ThreatPillar___ThreatUpdatesPageActivationFactory__Entry
0x140536640: "public: static class std::locale::id std::num_get<wchar_t,class std::istreambuf_iterator<wchar_t,struct std::char_traits<wchar_t> > >::id" ?id@?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@2V0locale@2@A
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_J@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400378F4: ?get@Status@__IDataProtectionItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@3@XZ
0x14010E028: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_RunInitializer@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJXZ
0x14004EAA8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x140035A90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x14039BE70: "SecHealthUIDataModel.ThreatStatu" ??_C@_1EE@JKOFKAOJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu@
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@UE$AAAKXZ
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14002B330: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14036B600: "vector<T> too long" ??_C@_0BD@OLBABOEK@vector?$DMT?$DO?5too?5long?$AA@
0x14036E660: "__cdecl _uuidof_?AVBaseGlyphViewModel@Base@SecHealthUIViewModels@@" __uuidof_?AVBaseGlyphViewModel@Base@SecHealthUIViewModels@@
0x140099CB0: ?__abi_AddRef@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WBA@E$AAAKXZ
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@WCI@E$AAAKXZ
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1400E90E0: ?__abi_QueryInterface@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400E7A40: ?__abi_GetRuntimeClassName@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140113F28: "private: void __cdecl SecHealthUIAppShell::HealthPillar::HealthPage::HealthPage_obj1_Bindings::Update_ViewModel_HealthAdvisorScanButtonVisible(bool,int) __ptr64" ?Update_ViewModel_HealthAdvisorScanButtonVisible@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140340280: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028780: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WFA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033B870: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400595C0: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WBI@E$AAAKXZ
0x1401149D8: ?Update_ViewModel_MicrosoftAccountLaunchCXH_Click@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x14011EAB0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400365F4: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@@Z
0x1400365F4: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@@Z
0x140345D4C: "__cdecl o__seh_filter_exe" _o__seh_filter_exe
0x140099050: ?__abi_AddRef@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WCA@E$AAAKXZ
0x140374EE8: "__cdecl _uuidof_?AU__IDataProtectionListViewPublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AU__IDataProtectionListViewPublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@
0x140028640: ?__abi_GetIids@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14023615C: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Z
0x1400D41B0: ?__abi_GetIids@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033B630: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14011CC88: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::ManageCoreSecurityPage_obj1_Bindings::Update_ViewModel_FirmwareProtectionManagedByAdministrator(bool,int) __ptr64" ?Update_ViewModel_FirmwareProtectionManagedByAdministrator@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140099C20: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003F0F0: ?get@?QDashboardListGridViewModel@__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@1DashboardHostPage@3@UE$AAAPE$AAU?$IObservableVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x1400AD678: ?__abi_Windows_UI_Xaml_Data_IValueConverter____abi_Convert@?QIValueConverter@Data@Xaml@UI@Windows@@ToObjectConverter@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@VTypeName@Interop@345@0PE$AAVString@Platform@@PEAPE$AAV9Platform@@@Z
0x14033B8F0: ?__abi_AddRef@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WDA@E$AAAKXZ
0x140342D9C: "public: static class std::shared_ptr<class __ExceptionPtr> __cdecl __ExceptionPtr::_CurrentException(void)" ?_CurrentException@__ExceptionPtr@@SA?AV?$shared_ptr@V__ExceptionPtr@@@std@@XZ
0x140504B28: "const Platform::WriteOnlyArray<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `Platform::IDisposable'}" ??_7?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6BIDisposable@1@@
0x14005AE00: ?__abi_GetIids@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140038320: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x1400D4080: ?__abi_GetIids@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140047160: ?__abi_AddRef@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1405277A0: "const SecHealthUIAppShell::ThreatAddProcessDialog::ThreatAddProcessDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1400B663C: ?get@DashboardTileYellowDismissLinkModel@__IBaseDashboardPageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x1401EE610: ?PropertyChanged@AllowThreatDialog_obj1_Bindings@AllowThreatDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1401C06F0: ?PropertyChanged@DashboardHostPage_obj1_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x14024D3A4: ?First@?Q?$IIterable@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAPE$AAU?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@234@XZ
0x140033770: "public: virtual void __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::Initialize(void) __ptr64" ?Initialize@DefenderAppActivityTelemetry@SecHealthUITelemetry@@UEAAXXZ
0x14024D9C0: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage_obj1_BindingsTracking>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$XamlBindingsBase@VThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x1400A2D20: ?OnLostFocus@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@OBDI@E$AAAXPE$AAVRoutedEventArgs@345@@Z
0x1402C0A60: ??$SetReferenceTypeMember_UpdatesFailedLabel@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1402EFE80: ??$GetReferenceTypeMember_SmartScreenForEdgePrivacyStatement@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140508760: ??_7?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@6BIBindableObservableVector@Interop@Xaml@UI@Windows@@@
0x140034478: "public: __cdecl Platform::EventSource::~EventSource(void) __ptr64" ??1EventSource@Platform@@QEAA@XZ
0x140516160: "const SecHealthUIAppShell::DashboardHostPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7DashboardHostPage@SecHealthUIAppShell@@6BPageBase@Common@1@@
0x1403AE3F0: "__cdecl _uuidof_?AU?$IBoxArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Platform@@" __uuidof_?AU?$IBoxArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Platform@@
0x14005A860: ?__abi_QueryInterface@?QObject@Platform@@AppShell@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403420A0: "public: virtual class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > __cdecl std::_System_error_category::message(int)const __ptr64" ?message@_System_error_category@std@@UEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@H@Z
0x1400988F0: ?__abi_QueryInterface@PageNavigateEventHandler@Base@SecHealthUIViewModels@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ThreatRansomwarePageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033D5A0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400FDBD4: ?get@ProtectedFoldersLink@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400378F4: ?get@SampleList@__IThreatSampleSubmissionDialogViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140341210: ?__abi_QueryInterface@SizeChangedEventHandler@Xaml@UI@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400EF230: ?__abi_Release@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x14003C030: ?__abi_QueryInterface@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402BBF10: ??$SetValueTypeMember_ShowSettingsSection@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14005C9F0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ScanResults@Common@SecHealthUIAppShell@@WBEA@E$AAAJHPE$AAVObject@Platform@@@Z
0x1400B9150: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140391430: "__cdecl _abi_typedesc_SecHealthUIViewModels.Base.LastScanType" __abi_typedesc_SecHealthUIViewModels.Base.LastScanType
0x1400E3FDC: ??0__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory@SecHealthUIAppShell@@QE$AAA@XZ
0x1400438E0: ?get@?QIDependencyObject@Xaml@UI@Windows@@Dispatcher@DependencyObject@234@UE$AAAPE$AAVCoreDispatcher@Core@34@XZ
0x140398B10: "AddExclusionTitle" ??_C@_1CE@GGMPEKJD@?$AAA?$AAd?$AAd?$AAE?$AAx?$AAc?$AAl?$AAu?$AAs?$AAi?$AAo?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400E3FC0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBHI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024EF0C: ?get@VersionInfo@__IDefenderSignatureUpdateProgressPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1400EF350: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VCustomizedProgram@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_bc046e5fbac40043df91fed866715a16>@@XPE$AAVObject@Platform@@PE$AAVTextChangedEventArgs@Controls@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__XamlMetadataActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140020840: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x14036A468: "__cdecl _uuidof_?AVXamlBindingTrackingBase@XamlBindingInfo@@" __uuidof_?AVXamlBindingTrackingBase@XamlBindingInfo@@
0x140521EE0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DashboardState>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@WBI@E$AAAKXZ
0x14036AB18: "struct __abi___classObjectEntry const SecHealthUIAppShell::FirewallPillar::__FirewallDomainPageActivationFactory_Registration" ?__FirewallDomainPageActivationFactory_Registration@FirewallPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1402A8650: ??$GetReferenceTypeMember_AccountViewModel@VDashboardViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400F6538: ?OnNavigatedFromSoTakeActionInTheView@?QPageBase@Common@SecHealthUIAppShell@@ThreatProtectionPage@ThreatPillar@3@UE$AAAXPE$AAVNavigationEventArgs@Navigation@Xaml@UI@Windows@@@Z
0x1403B1ED0: "NetworkProfile_ItemHeaderTemplat" ??_C@_1EE@MCAAGCDG@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AA_?$AAI?$AAt?$AAe?$AAm?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AAT?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt@
0x14036B9C0: "SecHealthUIDataModel.SecHealthUI" ??_C@_1GA@NDGEGBEM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI@
0x14009D3E0: ?get@?Q__IPlusButtonStandardStatics@Common@SecHealthUIAppShell@@FullDescriptionAutomationProperty@__PlusButtonStandardActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x140020EA8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x140028120: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140016B8C: ?get@LastScan@__IHealthAdvisorStatusPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVLastScanInfo@3@XZ
0x140061410: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__BaseListViewTemplateSelectorActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x14002BBB0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAKXZ
0x14051F918: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ExploitImageMitigationOptionSource>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@VColor@UI@Windows@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140030650: ?__abi_GetRuntimeClassName@UnhandledExceptionEventHandler@Xaml@UI@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14002BC70: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAKXZ
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x14033D310: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x140059520: ?BindableGetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@GCI@E$AAAPE$AAVObject@8@I@Z
0x1401EC290: ?Update_ViewModel_NotificationSettingsSection@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x1402210EC: ?Update_ViewModel_DashboardTileActionButton@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140017940: ?MapChanged@ThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140535B78: "public: static class std::locale::id std::codecvt<wchar_t,char,struct _Mbstatet>::id" ?id@?$codecvt@_WDU_Mbstatet@@@std@@2V0locale@2@A
0x140518100: "const SecHealthUIAppShell::CfaRecentBlockedAppListView::`vftable'{for `Platform::Object'}" ??_7CfaRecentBlockedAppListView@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x14002BE20: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WDA@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140099860: ?__abi_GetIids@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403B00C8: "ButtonTextCommandModel" ??_C@_1CO@DJFKPDEE@?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAT?$AAe?$AAx?$AAt?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x14002C610: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WHI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A6A68: "NetworkAdapter_SecuredWireless" ??_C@_1DO@JFPEMHMF@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AA_?$AAS?$AAe?$AAc?$AAu?$AAr?$AAe?$AAd?$AAW?$AAi?$AAr?$AAe?$AAl?$AAe?$AAs?$AAs?$AA?$AA@
0x140024384: ?get@Samples@__IDefenderSubmissionSampleListPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IObservableVector@PE$AAVDefenderSubmissionSample@SecHealthUIDataModel@@@Collections@Foundation@Windows@@XZ
0x1401EA4B0: ?PropertyChanged@ThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1400B58BC: ??0FirewallPage@FirewallPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x14039B098: "Selected" ??_C@_1BC@ENDKEKIB@?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAe?$AAd?$AA?$AA@
0x1405218F8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::AccountSubPillar>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x14002BED0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WEA@E$AAAKXZ
0x1400FB570: ?__abi_QueryInterface@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403750A0: "IsEnabledEventSource" ??_C@_1CK@NAKCHAOD@?$AAI?$AAs?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AAE?$AAv?$AAe?$AAn?$AAt?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x140099BB0: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BB830: ?get@RansomwareSection@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x14033B4F0: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14010CA10: ?__abi_Windows_UI_Xaml_Markup_IXamlMember____abi_get_TargetType@?QIXamlMember@Markup@Xaml@UI@Windows@@XamlMember@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAPE$AAUIXamlType@2345@@Z
0x1400CBB7C: "public: __cdecl winrt::hresult_canceled::~hresult_canceled(void) __ptr64" ??1hresult_canceled@winrt@@QEAA@XZ
0x1400319E0: "public: __cdecl std::exception_ptr::exception_ptr(class std::exception_ptr const & __ptr64) __ptr64" ??0exception_ptr@std@@QEAA@AEBV01@@Z
0x14010C790: ?__abi_GetIids@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14003DB30: ??_9?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@12@$BLI@AA
0x1402D61F0: ??$GetReferenceTypeMember_ViewModel@VThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140399BA8: "NoThreatsFoundStatus" ??_C@_1CK@KPHGODKA@?$AAN?$AAo?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AAF?$AAo?$AAu?$AAn?$AAd?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x1402C5E60: ??$GetReferenceTypeMember_MicrosoftAccountName@VAccountLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14050C418: ??_7?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@Platform@@6B__I?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@PublicNonVirtuals@123@@
0x1400C96B0: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_IndexOf@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@WCI@E$AAAJPE$AAVObject@8@PEAIPEA_N@Z
0x1400C5208: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_RemoveAtEnd@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAJXZ
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_W@Details@2@W7E$AAAKXZ
0x1403B6FB0: "__cdecl _uuidof_?AVAppMitigationAddProgramViewModel@SecHealthUIViewModels@@" __uuidof_?AVAppMitigationAddProgramViewModel@SecHealthUIViewModels@@
0x14052D4B0: ?_IsDefaultFocusProperty@FocusHelper@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x140394F88: "SystemSettingValue" ??_C@_1CG@JBIDJPAC@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x1402C9DE0: ??$GetValueTypeMember_ASRIsEnabled@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017940: "protected: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage_obj1_BindingsTracking>::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@?$XamlBindingsBase@VThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAXXZ
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VApplicationInitializationCallback@Xaml@UI@Windows@@@@YAXPE$ADVApplicationInitializationCallback@Xaml@UI@Windows@@@Z
0x1401BD690: ?Update_DashboardTileGlyphModel@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@N@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14033BC70: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x1400152B0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140037F00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatFolderGuardAllowAppPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14051BA10: "const SecHealthUIAppShell::ThreatDetailsDialog::`vftable'{for `__abi_IUnknown'}" ??_7ThreatDetailsDialog@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1403959D8: "__cdecl _uuidof_?AVDashboardFirewallPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVDashboardFirewallPageViewModel@SecHealthUIViewModels@@
0x14005C940: ?__abi_AddRef@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x1403AFF78: "FilesScanned" ??_C@_1BK@OEIOEFNB@?$AAF?$AAi?$AAl?$AAe?$AAs?$AAS?$AAc?$AAa?$AAn?$AAn?$AAe?$AAd?$AA?$AA@
0x140519F18: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromFolderGuardDialog::`vftable'{for `__abi_IUnknown'}" ??_7ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x14004F700: ?__abi_GetIids@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002BF20: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WHA@E$AAAKXZ
0x1400E3ED0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBIA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400EF140: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140311680: ??$SetEnumMember_ProtectionType@VProtectionProviderListItem@Common@SecHealthUIViewModels@@W4ProtectionProviderType@SecHealthUIDataModel@@@@YAXPE$AAVObject@Platform@@0@Z
0x14006B9D8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ScanProgress@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400986C0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400689C0: ?__abi_SecHealthUIAppShell_Common___IGlyphColorConverterPublicNonVirtuals____abi_set_WarningRestricted@?Q__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@GlyphColorConverter@23@UE$AAAJPE$AAVSolidColorBrush@Media@Xaml@UI@Windows@@@Z
0x140087F50: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatAdvancedScanPagePublicNonVirtuals____abi_OnAdvancedScanCallback@?Q__IThreatAdvancedScanPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatAdvancedScanPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1403936A8: "ShowAsPanelList" ??_C@_1CA@FLGNPMJF@?$AAS?$AAh?$AAo?$AAw?$AAA?$AAs?$AAP?$AAa?$AAn?$AAe?$AAl?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x14036A7D0: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__AppMitigationUserControlActivationFactory_Registration" ?__AppMitigationUserControlActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14033CC90: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140059970: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WDI@E$AAAKXZ
0x140001088: "__cdecl TlgWrite" _TlgWrite
0x14010AC14: "private: bool __cdecl std::_Parser<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_CharacterEscape(void) __ptr64" ?_CharacterEscape@?$_Parser@PEB_W_WV?$regex_traits@_W@std@@@std@@AEAA_NXZ
0x140522910: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x14052A860: "const XamlBindingInfo::XamlBindingTrackingBase::`vftable'{for `XamlBindingInfo::__IXamlBindingTrackingBasePublicNonVirtuals'}" ??_7XamlBindingTrackingBase@XamlBindingInfo@@6B__IXamlBindingTrackingBasePublicNonVirtuals@1@@
0x1402A9000: ??$GetValueTypeMember_ConsentGiven@VDefenderSubmissionSample@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402D62D0: ??$GetReferenceTypeMember_AllowedThreats@VThreatHistoryDetailsAllStates@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14001886C: ?CreateInstance@IResourceDictionaryFactory@Xaml@UI@Windows@@UE$AAAPE$AAVResourceDictionary@234@PE$AAVObject@Platform@@PEAPE$AAV67@@Z
0x1402BEA20: ??$GetValueTypeMember_MinimumUpdateProgress@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AE230: "LastUpdateLabelAndContent" ??_C@_1DE@JEJGNDCK@?$AAL?$AAa?$AAs?$AAt?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAL?$AAa?$AAb?$AAe?$AAl?$AAA?$AAn?$AAd?$AAC?$AAo?$AAn?$AAt?$AAe?$AAn?$AAt?$AA?$AA@
0x140020F48: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJPEAH@Z
0x1400EDA30: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400C6BF0: ?__abi_Windows_Foundation_Collections_?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_GetMany@?Q?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@2Platform@@UE$AAAJIPEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@PEAI@Z
0x140108E14: "public: __cdecl std::vector<wchar_t,class std::allocator<wchar_t> >::~vector<wchar_t,class std::allocator<wchar_t> >(void) __ptr64" ??1?$vector@_WV?$allocator@_W@std@@@std@@QEAA@XZ
0x140239688: ??0WebProtectionProvidersViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140522AA0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::CleanStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x14050F248: "const SecHealthUIAppShell::Common::PlusButtonStandard::`vftable'{for `Platform::Object'}" ??_7PlusButtonStandard@Common@SecHealthUIAppShell@@6BObject@Platform@@UserControl@Controls@Xaml@UI@Windows@@@
0x140282780: ??$GetValueTypeMember_SystemGuardIsEnabled@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400C7B34: ?get@?Q__IBaseDashboardPageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@DashboardTileButton@BaseDashboardPageViewModel@23@UE$AAAPE$AAVBaseCommandViewModel@23@XZ
0x140085D50: ?__abi_SecHealthUIViewModels_Base_PageNavigateEventHandler___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@PageNavigateEventHandler@Base@SecHealthUIViewModels@@234@UE$AAAJW4PageType@34@PE$AAVObject@Platform@@@Z
0x1400B2760: ?__abi_GetIids@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140328A70: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F8A30: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400E6BF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__BaseListViewHeaderContentSelectorActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14023FBE0: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401F7F24: ?Update_RestoreActionMenuLabel@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140372930: "SecHealthUIAppShell.ThreatPillar" ??_C@_1IO@ONIAONGN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x14005C9C0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@LastScanSummaryView@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVUIElement@345@@Z
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__PageBaseActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x1400282F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAPE$AAVDependencyObject@345@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@WCA@E$AAAKXZ
0x140098B60: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ProviderPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400DF380: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x140038070: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@ThreatFolderGuardAllowAppPage_obj13_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400B66D0: ??$?0VFirewallPage@FirewallPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVFirewallPage@FirewallPillar@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x1400BC86C: ??$?0VHardwarePage@HardwarePillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVHardwarePage@HardwarePillar@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x14010AB00: "private: bool __cdecl std::_Parser<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_CharacterClassEscape(bool) __ptr64" ?_CharacterClassEscape@?$_Parser@PEB_W_WV?$regex_traits@_W@std@@@std@@AEAA_N_N@Z
0x140017600: ??_9?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@12@$BLA@AA
0x140399710: "IsFeatureEnabled" ??_C@_1CC@HPFNCIEG@?$AAI?$AAs?$AAF?$AAe?$AAa?$AAt?$AAu?$AAr?$AAe?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140328B14: ??0?$Box@W4AccountSubPillar@SecHealthUIDataModel@@@Platform@@QE$AAA@W4AccountSubPillar@SecHealthUIDataModel@@@Z
0x14002BCD0: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WCI@E$AAAKXZ
0x14033C7F0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14019C750: ?Update_@AdvancedTpmPage_obj24_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVTPMItem@SecHealthUIViewModels@@H@Z
0x14050C990: ??_7?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6BObject@2@IWeakReferenceSource@Details@2@@
0x140036C68: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14035C860: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x14052D278: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x1400BF5C0: ?__abi_Release@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1400241B4: ?get@Selected@__ISampleItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IBox@_N@Platform@@XZ
0x1400A6B00: ?__abi_QueryInterface@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBLA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033F420: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140327180: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140295F40: ??$SetReferenceTypeMember_DismissButtonModel@VAssessmentActionItem@SecHealthUIViewModels@@VBaseCommandViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1402B4EE0: ??$GetValueTypeMember_SettingsHealth@VThirdPartyAvProductDetails@SecHealthUIDataModel@@W4DashboardPillarHealth@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_c05457f2aa8987855eea138aa846bb0c>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1400365F4: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@@Z
0x140390DA4: "." ??_C@_13JOFGPIOO@?$AA?4?$AA?$AA@
0x1400BF6F0: ?__abi_Release@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1402774D0: ??$GetValueTypeMember_MitigationCount@VMitigatedImage@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140047500: ?__abi_QueryInterface@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402DAB80: ??$GetValueTypeMember_ComponentId@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@W4Originator@3@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033EF00: ?__abi_Windows_UI_Xaml_Interop_IBindableVectorView____abi_GetAt@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WBI@E$AAAJIPEAPE$AAVObject@8@@Z
0x14033DEB0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_W@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140016B8C: ?get@Current@__IThreatAdvancedScanPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVThreatAdvancedScanPageViewModel@3@XZ
0x1405243C0: ??_7?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@6B__abi_IUnknown@@IWeakReferenceSource@Details@1@@
0x1400E54E0: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140507CB8: ??_7?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@Platform@@6B__abi_IUnknown@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@1@@
0x14002964C: ?OnCachedFileUpdaterActivated@?QIApplicationOverrides@Xaml@UI@Windows@@Application@234@ME$AAAXPE$AAVCachedFileUpdaterActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_af27cb19ebbbb2696e2fb614a6b0f26e>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140098218: ??0?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@Platform@@QE$AAA@PEAPE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@I@Z
0x1403445A8: "__cdecl _crtLCMapStringW" __crtLCMapStringW
0x14040E0E0: "__vectorcall ??_R3ctype_base@std" ??_R3ctype_base@std@@8
0x1400AB750: ?__abi_QueryInterface@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400245A8: ?get@SelectedItemProperty@ISelectorStatics@Primitives@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVDependencyProperty@567@XZ
0x140536370: ?result@?1??InternalGetTypeCode@?$Box@W4Enforcementlevel@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140175110: ?ProcessBindings@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x1400173A0: ?__abi_Release@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@W7E$AAAKXZ
0x1403965B0: "TpmClearAdminDisabled" ??_C@_1CM@PBJDMEEN@?$AAT?$AAp?$AAm?$AAC?$AAl?$AAe?$AAa?$AAr?$AAA?$AAd?$AAm?$AAi?$AAn?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402B1B90: ??$SetReferenceTypeMember_FullDescriptionAutomation@VBaseCommandViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14038F290: "SecHealthUIViewModels.PlaceHolde" ??_C@_1FI@HBNEFCPJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAP?$AAl?$AAa?$AAc?$AAe?$AAH?$AAo?$AAl?$AAd?$AAe@
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VFirewallPage@FirewallPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1400286A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBKI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14033BE40: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14040E160: "__vectorcall ??_R2ctype_base@std" ??_R2ctype_base@std@@8
0x14036D1F0: "__cdecl _uuidof_?AUIContentDialog@Controls@Xaml@UI@Windows@@" __uuidof_?AUIContentDialog@Controls@Xaml@UI@Windows@@
0x140017330: ?__abi_AddRef@?QObject@Platform@@__SettingsPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140308860: ??$GetReferenceTypeMember_ReportHacked@VThreatLandingPageLightViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14012F660: ?Update_@BaseListView_obj27_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVNetworkProfileItem@SecHealthUIViewModels@@H@Z
0x140399B18: "RestoreActionMenuLabel" ??_C@_1CO@ENJHCJCA@?$AAR?$AAe?$AAs?$AAt?$AAo?$AAr?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAM?$AAe?$AAn?$AAu?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140528EB0: "const SecHealthUIAppShell::Common::SystemMitigationUserControl::SystemMitigationUserControl_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7SystemMitigationUserControl_obj1_Bindings@SystemMitigationUserControl@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140399CF8: "DontAllowActionMenuLabel" ??_C@_1DC@HLBLKGKD@?$AAD?$AAo?$AAn?$AAt?$AAA?$AAl?$AAl?$AAo?$AAw?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAM?$AAe?$AAn?$AAu?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__DashboardTileListViewActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140035B48: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x1400B4F80: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x140099960: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028620: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x140391C40: "__cdecl _uuidof_?AVASRConfig@SecHealthUIDataModel@@" __uuidof_?AVASRConfig@SecHealthUIDataModel@@
0x14026A2F0: ??$GetReferenceTypeMember_ScanModel@VScan@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140110860: ?PropertyChanged@XamlBindingTrackingBase@XamlBindingInfo@@QE$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatProtectionPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14003CF10: ?__abi_SecHealthUIAppShell_AppBrowserPillar___IAppBrowserPagePublicNonVirtuals____abi_OnApprepRadioButtonChecked@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAJPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x140038040: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1400171D0: ?__abi_GetTrustLevel@WindowSizeChangedEventHandler@Xaml@UI@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14050A650: "const SecHealthUIAppShell::Common::__GlyphColorConverterActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140014F40: ?__abi_Release@?QObject@Platform@@__ProvidersViewActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1402953F0: ??$SetReferenceTypeMember_LaunchUrl@VWebProtectionProvider@SecHealthUIDataModel@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1402C6650: ??$GetReferenceTypeMember_SettingDisabledDueToThirdParty@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402622E0: ??$ActivateType@VDomainFirewallStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1403309E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14003EBD0: ?__abi_GetIids@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403217E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400244A0: ?get@ConfirmButtonText@__IThreatFolderGuardRemoveFromProtectedDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140061190: ?__abi_QueryInterface@?QObject@Platform@@__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400557E0: ?MoveNext@?Q?$IIterator@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@2Platform@@UE$AAA_NXZ
0x1403A36E0: "DashboardState_HealthAdvisor_War" ??_C@_1EK@NAHANECG@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAA?$AAd?$AAv?$AAi?$AAs?$AAo?$AAr?$AA_?$AAW?$AAa?$AAr@
0x14039AEF0: "GroupPolicyAutoSampleSubmission" ??_C@_1EA@KCBHIDJD@?$AAG?$AAr?$AAo?$AAu?$AAp?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAA?$AAu?$AAt?$AAo?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAS?$AAu?$AAb?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x1400557E0: ?MoveNext@?Q?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@2Platform@@UE$AAA_NXZ
0x1400C9400: ?First@?Q?$IIterable@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@WBA@E$AAAPE$AAU?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@234@XZ
0x1400709A0: ?__abi_AddRef@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x1405286B0: "const SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140524040: ??_7?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6BObject@Platform@@@
0x1401013C4: ?CheckOtherMetadataProvidersForName@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@AE$AAAPE$AAUIXamlType@Markup@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x140113D78: ?Update_QuarantineRemoveButton_Click@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x1400C9120: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400BF6C0: ?__abi_Release@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_J@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017480: ?__abi_AddRef@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1402A21A0: ??$SetValueTypeMember_HasDependencyPolicy@VExploitMitigationPolicy@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140047230: ?__abi_QueryInterface@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401136C4: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::AdvancedTpmPage_obj1_Bindings::Update_ViewModel_ClearTpmSectionIsVisible(bool,int) __ptr64" ?Update_ViewModel_ClearTpmSectionIsVisible@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140398888: "AllowAppThroughFolderGuard" ??_C@_1DG@FCELGJNP@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAA?$AAp?$AAp?$AAT?$AAh?$AAr?$AAo?$AAu?$AAg?$AAh?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAG?$AAu?$AAa?$AAr?$AAd?$AA?$AA@
0x140035E28: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140020840: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x140038090: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14007A700: ??0__FirewallPrivatePageActivationFactory@FirewallPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x14033C860: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_W@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005CA20: ?__abi_Release@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400BECA0: ?__abi_GetIids@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401F3680: ?Update_@ThreatDetailsDialog_obj6_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@EEAAXPE$AAVString@Platform@@H@Z
0x140041080: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400E5510: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140249230: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x140239D40: ?Invoke@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@UE$AAAXPE$AAVNavigationView@Controls@Xaml@UI@3@PE$AAVNavigationViewItemInvokedEventArgs@5673@@Z
0x140507530: "const SecHealthUIAppShell::AppDisabledPage::`vftable'{for `Platform::Object'}" ??_7AppDisabledPage@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400FC83C: ??0ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1404FF178: SecHealthUIAppShell___CustomizeMitigationsDialogActivationFactory__Entry
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x1400AB730: ?__abi_QueryInterface@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WBFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BF7D0: ?__abi_GetIids@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14032ADF0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140074C90: ?__abi_Windows_UI_Core_DispatchedHandler___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@DispatchedHandler@Core@UI@Windows@@2345@UE$AAAJXZ
0x14008B4C8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x14033CF30: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_RemoveAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCI@E$AAAJI@Z
0x1403B6F40: "__cdecl _uuidof_?AVStackPanel@Controls@Xaml@UI@Windows@@" __uuidof_?AVStackPanel@Controls@Xaml@UI@Windows@@
0x1400280C0: ?ToString@?$CustomBox@_N@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x140064F24: ?get@WindowsDefenderFirewall@INetworkShieldStrings@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400DF5B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400BEC10: ?__abi_GetRuntimeClassName@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B6358: ?get@SideNavView@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x14033D240: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14030BEB0: ??$GetReferenceTypeMember_CodeIntegrityGuard@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140249FE0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::Base::BaseDashboardPageViewModel,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x14002E1A0: "public: virtual void * __ptr64 __cdecl std::exception::`vector deleting destructor'(unsigned int) __ptr64" ??_Eexception@std@@UEAAPEAXI@Z
0x1403915F0: "__cdecl _uuidof_?AU?$IBox@W4ThreatSource@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4ThreatSource@SecHealthUIDataModel@@@Platform@@
0x14036BD98: "Msg:[%ws] " ??_C@_1BG@MCLOHHAM@?$AAM?$AAs?$AAg?$AA?3?$AA?$FL?$AA?$CF?$AAw?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x14051D9A8: "const SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::`vftable'{for `Platform::Object'}" ??_7ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B6358: ?get@Target@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVCustomizedProgram@3@XZ
0x14003EE20: ?__abi_QueryInterface@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140399C00: "ClearAllHistoryThreats" ??_C@_1CO@HPLKLBIP@?$AAC?$AAl?$AAe?$AAa?$AAr?$AAA?$AAl?$AAl?$AAH?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AA?$AA@
0x1400F4A50: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14008EA40: "public: static long __cdecl SecHealthUIAppShell::SettingsPillar::__ProvidersViewActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ProvidersViewActivationFactory@SettingsPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1401EBF30: "private: void __cdecl SecHealthUIAppShell::SettingsPillar::SettingsPage::SettingsPage_obj1_Bindings::Update_ViewModel_ManageProvidersViewModel_IsFeatureEnabled_Cast_IsFeatureEnabled_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ManageProvidersViewModel_IsFeatureEnabled_Cast_IsFeatureEnabled_To_Visibility@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140526E38: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromExclusionsDialog::ThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatFolderGuardRemoveFromExclusionsDialog,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140509430: "const SecHealthUIAppShell::Common::BaseAddButtonListView::`vftable'{for `__abi_IUnknown'}" ??_7BaseAddButtonListView@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x140028240: ?__abi_Release@?QObject@Platform@@__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14022FCE0: ?Update_@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x1401F9E20: ?Update_@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x140201F50: ?Update_@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x140064F24: ?get@ThreatVersion@__IThreatUpdatesPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140209760: ?Update_@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x14039B4A8: "ErrorCodeDescription" ??_C@_1CK@IEBPEGHG@?$AAE?$AAr?$AAr?$AAo?$AAr?$AAC?$AAo?$AAd?$AAe?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1401E21A0: ?Update_@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__SettingsPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401E5E50: ?Update_@ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140038340: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x14036B810: "__cdecl _uuidof_?AVSelector@Primitives@Controls@Xaml@UI@Windows@@" __uuidof_?AVSelector@Primitives@Controls@Xaml@UI@Windows@@
0x1400CBC0C: "public: __cdecl winrt::hresult_out_of_bounds::hresult_out_of_bounds(struct winrt::hresult_error::from_abi_t) __ptr64" ??0hresult_out_of_bounds@winrt@@QEAA@Ufrom_abi_t@hresult_error@1@@Z
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x140509578: "const SecHealthUIAppShell::Common::__BaseAddButtonListViewActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ThreatSettingsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140248870: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::DashboardHostPage_obj1_BindingsTracking>::StopTracking(void) __ptr64" ?StopTracking@?$XamlBindingsBase@VDashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x14005D280: ?__abi_GetRuntimeClassName@?QObject@Platform@@__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140320150: ??$SetReferenceTypeMember_Subtitle@VPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14023FCD0: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@@@YAXPE$ADV?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@@Z
0x1400E49E0: ?__abi_SecHealthUIAppShell___IThreatFolderGuardRemoveFromProtectedDialogPublicNonVirtuals____abi_ThreatFolderGuardRemoveFromProtectedDialog_CancelButtonClick@?Q__IThreatFolderGuardRemoveFromProtectedDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardRemoveFromProtectedDialog@2@UE$AAAJPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@5678@@Z
0x1405360A0: "public: static class std::locale::id std::collate<wchar_t>::id" ?id@?$collate@_W@std@@2V0locale@2@A
0x1404FED38: "__stdcall CT??_R0PE$AAVInvalidArgumentException@Platform@@" _CT??_R0PE$AAVInvalidArgumentException@Platform@@@88
0x14036BE28: "__cdecl _uuidof_?AU__IAppShellPublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__IAppShellPublicNonVirtuals@SecHealthUIAppShell@@
0x140529608: "const SecHealthUIAppShell::AppShell::AppShell_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7AppShell_obj1_Bindings@AppShell@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140340300: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140292150: ??$SetEnumMember_StoreAppsSmartScreenMode@VSmartScreenDataModel@SecHealthUIDataModel@@W4Enforcementlevel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140517320: "const Concurrency::details::_AsyncProgressBase<struct Concurrency::details::_AsyncAttributes<void,void,struct Concurrency::details::_TaskTypeTraits<void,0>,0,0>,0,1>::`vftable'{for `Platform::Object'}" ??_7?$_AsyncProgressBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$0A@$00@details@Concurrency@@6BObject@Platform@@@
0x1403916C0: "Windows.Foundation.TypedEventHan" ??_C@_1OM@HOKBPFAA@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAT?$AAy?$AAp?$AAe?$AAd?$AAE?$AAv?$AAe?$AAn?$AAt?$AAH?$AAa?$AAn@
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThreatFolderGuardAppListItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140015010: ?__abi_GetTrustLevel@PropertyChangedCallback@Xaml@UI@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400521B0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005B680: ?__abi_Release@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14008A730: ?__abi_QueryInterface@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140308E70: ??$GetValueTypeMember_ShowProviderList@VWebProtectionProvidersViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017940: ?DependencyPropertyChanged@AppBrowserPage_obj2_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x1400C51A0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_RemoveAt@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAJI@Z
0x140344BA2: WindowsCreateString
0x1400492B8: ??0AppShell@SecHealthUIAppShell@@QE$AAA@XZ
0x140391930: "__cdecl _uuidof_?AVDefenderCloudProtection@SecHealthUIDataModel@@" __uuidof_?AVDefenderCloudProtection@SecHealthUIDataModel@@
0x1403B6C40: "__cdecl _uuidof_?AU__IFirewallPublicPage_obj1_BindingsTrackingPublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@" __uuidof_?AU__IFirewallPublicPage_obj1_BindingsTrackingPublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@
0x140525348: "const XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage_obj1_BindingsTracking>::`vftable'" ??_7?$XamlBindingsBase@VThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@6B@
0x14033F120: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14052A2D0: "const SecHealthUIAppShell::Common::AppMitigationUserControl::AppMitigationUserControl_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x14003DDC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402CB940: ??$SetValueTypeMember_ShowAsPanelList@VBaseSimpleListViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ThreatProtectionOptionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005255C: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_get_Size@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJPEAI@Z
0x140395A78: "ServiceStopped" ??_C@_1BO@PNEIJDBH@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAS?$AAt?$AAo?$AAp?$AAp?$AAe?$AAd?$AA?$AA@
0x14036A6E0: "struct __abi___classObjectEntry const SecHealthUIAppShell::SettingsPillar::__SettingsPageActivationFactory_Registration" ?__SettingsPageActivationFactory_Registration@SettingsPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14024F6B0: ?get@SummaryModel@__IHealthReportItemViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402DF0F0: ??$GetReferenceTypeMember_AppGuardSubtitle@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__BooleanToVisibilityConverterActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400E5460: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033C0E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140062210: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__BaseListViewExpandedContentSelectorActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140017940: ?MapChanged@ThreatDetailsDialog_obj1_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x14028DDE0: ??$SetValueTypeMember_ElapsedMinutes@VDefenderRunningScan@SecHealthUIDataModel@@I@@YAXPE$AAVObject@Platform@@0@Z
0x140028730: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400BED90: ?__abi_GetRuntimeClassName@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033D040: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14030A000: ??$SetReferenceTypeMember_CancelButtonLabel@VAppMitigationAddProgramViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140028370: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x14035C1D8: "__cdecl _imp_InitializeCriticalSection" __imp_InitializeCriticalSection
0x1403AD258: "Expired" ??_C@_1BA@JFOFPECL@?$AAE?$AAx?$AAp?$AAi?$AAr?$AAe?$AAd?$AA?$AA@
0x14024D960: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage_obj1_BindingsTracking>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$XamlBindingsBase@VThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x1403AEDB0: "SampleSubmissionPrivacyLink" ??_C@_1DI@EBPIGAFJ@?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAS?$AAu?$AAb?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AAP?$AAr?$AAi?$AAv?$AAa?$AAc?$AAy?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14010D66C: ?__abi_Windows_UI_Xaml_Markup_IXamlMember____abi_get_IsDependencyProperty@?QIXamlMember@Markup@Xaml@UI@Windows@@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x140098690: ?__abi_QueryInterface@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005A5A0: ?__abi_Windows_UI_Xaml_Interop_IBindableIterator____abi_get_HasCurrent@?QIBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@WBA@E$AAAJPEA_N@Z
0x14027CA20: ??$GetReferenceTypeMember_FolderName@VDefaultFolderInfo@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14026E5E0: ??$SetReferenceTypeMember_Category@VThreatItem@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400E6CF0: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14010C870: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_FullName@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAPE$AAVString@Platform@@@Z
0x1400BBCE0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x140053EE4: ?RemoveAtEnd@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAXXZ
0x140058180: ?get@?Q?$IBox@W4PillarType@Base@SecHealthUIViewModels@@@Platform@@Value@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@UE$AAA?AW4PillarType@Base@SecHealthUIViewModels@@XZ
0x140098C80: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x140344BBA: WindowsGetStringLen
0x140030D34: "public: __cdecl Windows::UI::Xaml::Interop::TypeName::TypeName(void) __ptr64" ??0TypeName@Interop@Xaml@UI@Windows@@QEAA@XZ
0x14036A428: "__cdecl _uuidof_?AU__abi_IDelegate@NavigateEventHandler@Base@SecHealthUIViewModels@@" __uuidof_?AU__abi_IDelegate@NavigateEventHandler@Base@SecHealthUIViewModels@@
0x140511BE8: "const SecHealthUIAppShell::Common::WrapHyperlink::`vftable'{for `Platform::Object'}" ??_7WrapHyperlink@Common@SecHealthUIAppShell@@6BObject@Platform@@UserControl@Controls@Xaml@UI@Windows@@@
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VExecuteDelegate@SecHealthUIViewModels@@@@YAXPE$ADVExecuteDelegate@SecHealthUIViewModels@@@Z
0x1400E6C50: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F4450: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ThirdPartyListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140248870: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage_obj1_BindingsTracking>::StopTracking(void) __ptr64" ?StopTracking@?$XamlBindingsBase@VExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x140094820: ?__abi_AddRef@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@UE$AAAKXZ
0x140103230: "public: static long __cdecl SecHealthUIAppShell::defenderexe_XamlTypeInfo::__XamlMetaDataProviderActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__XamlMetaDataProviderActivationFactory@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14009CFB0: ?__abi_SecHealthUIAppShell_Common___IPlusButtonStandardStatics____abi_get_IsEnabledEventSourceProperty@?Q__IPlusButtonStandardStatics@Common@SecHealthUIAppShell@@__PlusButtonStandardActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x1400C5444: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_ReplaceAll@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAJIPEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Z
0x14051B990: "const SecHealthUIAppShell::ThreatDetailsDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ThreatDetailsDialog@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1405178E8: "const SecHealthUIAppShell::ThreatAddProcessDialog::`vftable'{for `Platform::Object'}" ??_7ThreatAddProcessDialog@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x140517970: "const SecHealthUIAppShell::__ThreatAddProcessDialogActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ThreatAddProcessDialogActivationFactory@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140047460: ?__abi_AddRef@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1402EAA50: ??$GetReferenceTypeMember_DashboardTileActionButton@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140037F70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVDataTemplate@345@@Z
0x140015410: ?__abi_SecHealthUIAppShell_AccountPillar___IAccountPagePublicNonVirtuals____abi_OnMicrosoftAccountLearnMore@?Q__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@AccountPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@ThreatExclusionsPage_obj12_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x1400EDB40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14051E000: "const SecHealthUIAppShell::XamlMetadata::`vftable'{for `__abi_IUnknown'}" ??_7XamlMetadata@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@1@@
0x1401820E0: "public: __cdecl SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::FirewallDomainPage_obj1_Bindings::FirewallDomainPage_obj1_Bindings(void) __ptr64" ??0FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@QEAA@XZ
0x140064D8C: ?set@?QISelectorItem@Primitives@Controls@Xaml@UI@Windows@@IsSelected@SelectorItem@23456@UE$AAAX_N@Z
0x140087AB0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::__DataProtectionListViewActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__DataProtectionListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x14026FA90: ??$GetReferenceTypeMember_AllowActionCommand@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400479F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403405D0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14030DCB0: ??$GetReferenceTypeMember_DataExecutionPrevention@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14031F3B0: ??$GetReferenceTypeMember_FullDescription@VPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AE1F8: "HealthAdvisorLastScanLabel" ??_C@_1DG@BFEJICDP@?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAA?$AAd?$AAv?$AAi?$AAs?$AAo?$AAr?$AAL?$AAa?$AAs?$AAt?$AAS?$AAc?$AAa?$AAn?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x1401CDB54: ?Update_ActionButton_Click@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x1400B50B0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x14035C110: "__cdecl _imp_FormatMessageW" __imp_FormatMessageW
0x14036A388: "__cdecl GUID_00000003_0000_0000_c000_000000000046" _GUID_00000003_0000_0000_c000_000000000046
0x140391B00: "__cdecl _uuidof_?AVProductStateSummaryEx@SecHealthUIDataModel@@" __uuidof_?AVProductStateSummaryEx@SecHealthUIDataModel@@
0x14002F244: "public: void __cdecl Concurrency::details::_Task_impl_base::_ScheduleTask(struct Concurrency::details::_TaskProcHandle * __ptr64,enum Concurrency::details::_TaskInliningMode) __ptr64" ?_ScheduleTask@_Task_impl_base@details@Concurrency@@QEAAXPEAU_TaskProcHandle@23@W4_TaskInliningMode@23@@Z
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x1400BEE30: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1403910CC: "digit" ??_C@_05ODNOIFML@digit?$AA@
0x1403AA250: "NetworkProfiles" ??_C@_1CA@MLDDPADG@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAs?$AA?$AA@
0x14052D5B0: ?m_buttonCommand@WrapHyperlink@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402AE0A0: ??$GetValueTypeMember_IsOSServerSKU@VManagementShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140297ED0: ??$GetReferenceTypeMember_SettingsLinkText@VPrivacyViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ThreatFullHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1405273E0: "const SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1403A3D40: "DashboardState_Hardware_Unknown" ??_C@_1EA@POMFFKAL@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AA_?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?$AA@
0x140037EC0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140028270: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyle@345@0@Z
0x1400CCA98: "public: __cdecl wil::details_abi::ThreadLocalData::~ThreadLocalData(void) __ptr64" ??1ThreadLocalData@details_abi@wil@@QEAA@XZ
0x14035C808: "__cdecl _imp_??0NotImplementedException@Platform@@QE$AAA@XZ" __imp_??0NotImplementedException@Platform@@QE$AAA@XZ
0x140059620: ?__abi_Release@?QObject@Platform@@AppShell@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400CC09C: "long __cdecl wil_details_StagingConfig_Load(struct wil_details_StagingConfig * __ptr64,enum wil_FeatureStore,unsigned __int64,void * __ptr64,int)" ?wil_details_StagingConfig_Load@@YAJPEAUwil_details_StagingConfig@@W4wil_FeatureStore@@_KPEAXH@Z
0x1403A93F8: "ShowRadioOptions" ??_C@_1CC@EBFJDGH@?$AAS?$AAh?$AAo?$AAw?$AAR?$AAa?$AAd?$AAi?$AAo?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x1400171D0: ?__abi_GetTrustLevel@ShowCustomizationDialogDelegate@SecHealthUIViewModels@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140077E70: ?__abi_GetRuntimeClassName@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14019F910: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::AdvancedTpmPage_obj1_Bindings::Update_ViewModel_TpmClearAvailable(bool,int) __ptr64" ?Update_ViewModel_TpmClearAvailable@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400EBE10: ?__abi_QueryInterface@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402B7170: ??$GetReferenceTypeMember_StatusTopGlyphModel@VHealthReportItemViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402D5A30: ??$GetValueTypeMember_EnableWDSummaryToggle@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033BA60: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140375AA0: "SecHealthUIAppShell.Common.__Cur" ??_C@_1IK@JDPCEBEE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAC?$AAu?$AAr@
0x14035C540: "__cdecl _imp__wcsdup" __imp__wcsdup
0x1400242F0: ?get@CancelScanButton@IScanExecute@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x1400AD3F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400EF330: ?__abi_GetIids@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403A79B0: "ProtectionProviderSubStatus_Acti" ??_C@_1FO@CMCGLMBP@?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAS?$AAu?$AAb?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAA?$AAc?$AAt?$AAi@
0x140370628: "__cdecl _abi_typedesc_Windows.UI.Xaml.Visibility" __abi_typedesc_Windows.UI.Xaml.Visibility
0x14050D5A8: "const SecHealthUIAppShell::SettingsPillar::ProvidersView::`vftable'{for `__abi_IUnknown'}" ??_7ProvidersView@SettingsPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x14036AEB0: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__ScanProgressBarActivationFactory_Registration" ?__ScanProgressBarActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1400EC7B0: ?OnProtocolInvoked@ThreatDetailsDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@Z
0x140327768: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14035C768: "__cdecl _imp_??0Delegate@Platform@@QE$AAA@XZ" __imp_??0Delegate@Platform@@QE$AAA@XZ
0x1400432B0: ?__abi_QueryInterface@DataModelDelayedTaskDelegate@SecHealthUIDataModel@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1403A9508: "AllowThreatButton" ??_C@_1CE@LGCHGCC@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x14050D600: "const SecHealthUIAppShell::SettingsPillar::__ProvidersViewActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ProvidersViewActivationFactory@SettingsPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140268750: ??$GetValueTypeMember_Status@VThreat@SecHealthUIDataModel@@W4ThreatStatus@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14008DF90: ?__abi_QueryInterface@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017210: ?__abi_AddRef@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@W7E$AAAKXZ
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140028360: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplate@345@0@Z
0x14033B8A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14035C0F8: "__cdecl _imp_GetModuleHandleExW" __imp_GetModuleHandleExW
0x140017640: ?__abi_AddRef@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x14040D1F8: ??_R4?$Array@PE$AAVString@Platform@@$00@Platform@@6B__I?$Array@PE$AAVString@Platform@@$00PublicNonVirtuals@1@@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401BF6A0: ?Connect@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1402A81C0: ??$GetReferenceTypeMember_DialogNoSupportedFeaturesTitle@VDashboardViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E9BF0: ?OnQuickScanNowCallback@?Q__IThreatAdvancedScanPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatAdvancedScanPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14033B270: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14036F070: "Platform.?$WriteOnlyArray@PE$AAV" ??_C@_1JO@PBDGKOAH@?$AAP?$AAl?$AAa?$AAt?$AAf?$AAo?$AAr?$AAm?$AA?4?$AA?$DP?$AA$?$AAW?$AAr?$AAi?$AAt?$AAe?$AAO?$AAn?$AAl?$AAy?$AAA?$AAr?$AAr?$AAa?$AAy?$AA?$EA?$AAP?$AAE?$AA$?$AAA?$AAA?$AAV@
0x1400BB090: ?__abi_Release@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140535DC0: ?result@?1??InternalGetTypeCode@?$Box@W4NavigationType@SecHealthUITelemetry@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x14036A758: "struct __abi___classObjectEntry const SecHealthUIAppShell::ThreatPillar::__ThreatProtectionPageActivationFactory_Registration" ?__ThreatProtectionPageActivationFactory_Registration@ThreatPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1402A09E0: ??$SetValueTypeMember_TpmStatusAttestation@VManageTPMPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033BE50: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14009F440: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ScanProgressBarActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140398F70: "ms-appx:///ThreatPillar/FolderGu" ??_C@_1LG@GOADDFNH@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAG?$AAu@
0x14004EC60: ?__abi_SecHealthUIAppShell_FirewallPillar___IFirewallPublicPagePublicNonVirtuals____abi_get_ViewModel@?Q__IFirewallPublicPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPublicPage@23@UE$AAAJPEAPE$AAVFirewallBaseViewModel@SecHealthUIViewModels@@@Z
0x14035C310: "__cdecl _imp_DecodePointer" __imp_DecodePointer
0x140370608: "__cdecl _abi_typedesc_Boolean" __abi_typedesc_Boolean
0x1404FF290: SecHealthUIAppShell_ThreatPillar___ThreatProtectionOptionsPageActivationFactory__Entry
0x140516DF8: "const SecHealthUIAppShell::SettingsPillar::ProviderPage::`vftable'{for `SecHealthUIAppShell::SettingsPillar::__IProviderPagePublicNonVirtuals'}" ??_7ProviderPage@SettingsPillar@SecHealthUIAppShell@@6B__IProviderPagePublicNonVirtuals@12@@
0x1400EF200: ?__abi_GetIids@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B2410: ?__abi_GetIids@?QObject@Platform@@__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402FF580: ??$GetReferenceTypeMember_MessageText@VBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005C900: ?__abi_QueryInterface@?QObject@Platform@@__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::ThreatFolderGuardAppListItem,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIViewModels::ThreatFolderGuardAppListItem,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThreatFolderGuardAppListItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x140028D10: ?__abi_GetIids@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1403A0C10: "Windows.Foundation.Collections.I" ??_C@_1KA@BCJDEADC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x1400380E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140257978: ??$?0VFirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVFirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@123@PE$AAUIVectorChangedEventArgs@123@@ZW4CallbackContext@Platform@@_N@Z
0x1400CBB7C: "public: __cdecl winrt::hresult_changed_state::~hresult_changed_state(void) __ptr64" ??1hresult_changed_state@winrt@@QEAA@XZ
0x140178ED0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::ThirdPartyView::ThirdPartyView_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThirdPartyView_obj1_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140077340: ?__abi_GetRuntimeClassName@PropertyChangedCallback@Xaml@UI@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400EBD60: ?__abi_Release@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x140265900: ??$ActivateType@VThreatFolderGuardAllowAppPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1400EBCB0: ?__abi_QueryInterface@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__FirewallPublicPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403409F0: ?__abi_QueryInterface@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A3320: "DashboardState_Defender_MAX" ??_C@_1DI@CGEDEJJA@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA_?$AAM?$AAA?$AAX?$AA?$AA@
0x140503210: ??_7?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@@
0x1400AC3B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14016B244: "private: void __cdecl SecHealthUIAppShell::Common::PageSectionHeader::PageSectionHeader_obj1_Bindings::Update_SectionModel_SectionHeaderTitleCommandModel_IsEnabled(bool,int) __ptr64" ?Update_SectionModel_SectionHeaderTitleCommandModel_IsEnabled@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4ThreatSeverity@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4ThreatSeverity@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4ThreatSeverity@SecHealthUIDataModel@@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4Enforcementlevel@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4Enforcementlevel@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4Enforcementlevel@SecHealthUIDataModel@@@Z
0x14006ED60: ?__abi_SecHealthUIAppShell_Common___IDisabledPageSectionHeaderPublicNonVirtuals____abi_get_GlyphModel@?Q__IDisabledPageSectionHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@DisabledPageSectionHeader@23@UE$AAAJPEAPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VScanProgress@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVScanProgress@Common@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x14001BC84: "public: __cdecl std::exception_ptr::~exception_ptr(void) __ptr64" ??1exception_ptr@std@@QEAA@XZ
0x140017380: ?__abi_GetTrustLevel@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140250688: ?get@EditButtonLabel@__ICustomizedProgramPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14030D350: ??$GetReferenceTypeMember_ControlFlowGuard@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140036270: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x1403919B0: "__cdecl _uuidof_?AV?$Box@W4PillarArtifact@Common@SecHealthUIAppShell@@@Platform@@" __uuidof_?AV?$Box@W4PillarArtifact@Common@SecHealthUIAppShell@@@Platform@@
0x1400B2B90: ?set@?QIPanel@Controls@Xaml@UI@Windows@@Background@Panel@2345@UE$AAAXPE$AAVBrush@Media@345@@Z
0x1400BAEF0: ?__abi_Release@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14033E500: ?ToString@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x1402F7C90: ??$GetReferenceTypeMember_EmailCommand@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatFolderGuardAllowAppPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14001800C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_5a08b7b195cfe467d1346280f3818ec5>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1400E4390: ?OnFolderCommandCallback@?Q__IThreatFolderGuardProtectedFoldersPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFolderGuardProtectedFoldersPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14052B4A0: "__vectorcall ??_R0?AV_Interruption_exception@details@Concurrency@" ??_R0?AV_Interruption_exception@details@Concurrency@@@8
0x140506608: "const Concurrency::details::_Task_impl<enum Windows::UI::Xaml::Controls::ContentDialogResult>::`vftable'" ??_7?$_Task_impl@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@details@Concurrency@@6B@
0x140265C20: ??$ActivateType@VThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140536038: ?result@?1??InternalGetTypeCode@?$Box@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__HealthFreshStartPageActivationFactory@HealthPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402F4300: ??$GetReferenceTypeMember_SeeThreatDetailsNavigation@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033D280: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x1403745F0: "Windows.Foundation.Collections.I" ??_C@_1JI@KAMNDCFI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x140016B8C: ?get@Current@__IAboutPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVAboutPageViewModel@3@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__AppShellActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005DC00: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402ABE80: ??$SetReferenceTypeMember_ErrorMessagesTitle@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1405257D0: ??_7?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@6B__abi_IUnknown@@@
0x1400C51A0: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_RemoveAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@UE$AAAJI@Z
0x140017640: ?__abi_AddRef@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1403AE098: "__cdecl _uuidof_?AU?$IObservableVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@
0x140340CA0: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400AB6A0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ScanResults@Common@SecHealthUIAppShell@@WBEI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14051E118: "const SecHealthUIAppShell::XamlMetadata::`vftable'{for `Platform::Object'}" ??_7XamlMetadata@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x140391E10: "__cdecl _uuidof_?AU?$IVector@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x140078320: ?__abi_QueryInterface@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005B380: ?__abi_Release@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400EBD90: ?__abi_QueryInterface@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402B9120: ??$GetReferenceTypeMember_TimeServiceReportItem@VHealthLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BA3E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJXZ
0x1400486F0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x1403A7950: "ProtectionProviderSubStatus_No_A" ??_C@_1FK@OIBJPDFG@?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAS?$AAu?$AAb?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAN?$AAo?$AA_?$AAA@
0x140038070: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140375B30: "SecHealthUIAppShell.Common.ScanT" ??_C@_1GK@NMBDCMKM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAS?$AAc?$AAa?$AAn?$AAT@
0x140017940: ?CollectionChanged@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1402641D0: ??$ActivateType@VAppMitigationUserControl@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140276A50: ??$GetValueTypeMember_ServiceUnavailable@VDefenderStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401FD42C: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj15_Bindings::Update_IsExpanded(bool,int) __ptr64" ?Update_IsExpanded@ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1402BB550: ??$GetReferenceTypeMember_HistorySection@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402FF400: ??$SetEnumMember_MessageType@VBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@W4StatusMessageType@23@@@YAXPE$AAVObject@Platform@@0@Z
0x14033C670: ?__abi_QueryInterface@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14011B7C4: ?Update_ViewModel@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVAppGuardSettingsPageViewModel@SecHealthUIViewModels@@H@Z
0x1400B9B48: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDataTemplate@345@@Z
0x140217F44: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_ShowRestartButton_Cast_ShowRestartButton_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ShowRestartButton_Cast_ShowRestartButton_To_Visibility@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140040260: ?OnWindowSizeChanged@?Q__IExploitMitigationPageProtectedNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@ExploitMitigationPage@23@ME$AAAXPE$AAVObject@Platform@@PE$AAVWindowSizeChangedEventArgs@Core@UI@Windows@@@Z
0x14003CD90: ?__abi_SecHealthUIAppShell_AppBrowserPillar___IAppBrowserPagePublicNonVirtuals____abi_OnExploitMitigationLearnMore@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140061D60: ?__abi_SecHealthUIAppShell_Common___IBaseListViewHeaderContentSelectorPublicNonVirtuals____abi_set_NetworkProfile_ItemHeaderTemplate@?Q__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListViewHeaderContentSelector@23@UE$AAAJPE$AAVDataTemplate@Xaml@UI@Windows@@@Z
0x140342600: "public: __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >(class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > const & __ptr64) __ptr64" ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAA@AEBV01@@Z
0x140100540: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140248860: "public: virtual bool __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::DashboardHostPage_obj1_BindingsTracking>::IsInitialized(void) __ptr64" ?IsInitialized@?$XamlBindingsBase@VDashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@UEAA_NXZ
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ClearTpmDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400D1960: ?__abi_GetRuntimeClassName@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403ABD78: "AppRepSmartScreenMode" ??_C@_1CM@BLCHCKGD@?$AAA?$AAp?$AAp?$AAR?$AAe?$AAp?$AAS?$AAm?$AAa?$AAr?$AAt?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x14005A2A0: ?__abi_GetIids@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400E5570: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400FF358: ?OnNavigatedToSoTakeActionInTheView@?QPageBase@Common@SecHealthUIAppShell@@ThreatUpdatesPage@ThreatPillar@3@UE$AAAXPE$AAVNavigationEventArgs@Navigation@Xaml@UI@Windows@@@Z
0x140017940: ?CollectionChanged@AllowThreatDialog_obj1_Bindings@AllowThreatDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140017940: ?CollectionChanged@DashboardHostPage_obj1_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1400BBEB0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x1400176F0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140376458: "__cdecl _uuidof_?AU__IScanResultsStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__IScanResultsStatics@Common@SecHealthUIAppShell@@
0x1403AD0F8: "ConsentGiven" ??_C@_1BK@NNEOAGKI@?$AAC?$AAo?$AAn?$AAs?$AAe?$AAn?$AAt?$AAG?$AAi?$AAv?$AAe?$AAn?$AA?$AA@
0x140077FF0: ?__abi_GetIids@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402918D0: ??$GetReferenceTypeMember_DataNamespace@VDataProtectionPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14023DDE0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401DD180: ?Update_RemoveButton_Text@ThreatFolderGuardAllowAppPage_obj13_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1403A62C0: "DashboardState_OSProtection_MAX" ??_C@_1EA@HBKGCNIL@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAO?$AAS?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA_?$AAM?$AAA?$AAX?$AA?$AA@
0x1403B5210: "Windows.Foundation.IReference`1<" ??_C@_1JE@HFAHIHJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x1400BAF20: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140028AC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x1400282D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBI@E$AAAJVEventRegistrationToken@Foundation@6@@Z
0x14038E4D8: "struct winrt::hresult const winrt::impl::error_changed_state" ?error_changed_state@impl@winrt@@3Uhresult@2@B
0x140263D80: ??$ActivateType@VDashboardHealthPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140018820: ?__abi_GetIids@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14028A800: ??$GetReferenceTypeMember_Name@VCfaBlockedAppItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140374AA0: "__cdecl _uuidof_?AV?$MapChangedEventHandler@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@" __uuidof_?AV?$MapChangedEventHandler@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@
0x140375CC0: "__cdecl _uuidof_?AU__IScanThreatRemediationViewPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IScanThreatRemediationViewPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x1400A3720: ?OnDrop@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@OBCA@E$AAAXPE$AAVDragEventArgs@345@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__BaseListViewExpandedContentSelectorActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140160CC0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::SideNavigation::SideNavigation_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_ESideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1403953D0: "UpdateButton" ??_C@_1BK@GIGFIOCC@?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x14051CEE8: "const SecHealthUIAppShell::__ThreatSampleSubmissionDialogActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ThreatSampleSubmissionDialogActivationFactory@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400C92D0: ??_9?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@1@$BBMA@AA
0x1400F4950: ?__abi_Release@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1400876F0: ?__abi_QueryInterface@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F34E0: ?__abi_QueryInterface@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14050BF88: ??_7?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@@
0x14003EDE0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x14005B4A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400C9280: ??_9?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@1@$BBLA@AA
0x14005DC60: ?__abi_Release@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x140263C30: ??$ActivateType@VThreatProtectionItemFactory@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1401195C0: "private: virtual void __cdecl SecHealthUIAppShell::AddProgramDialog::AddProgramDialog_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@AddProgramDialog_obj1_Bindings@AddProgramDialog@SecHealthUIAppShell@@EEAAXXZ
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x140037250: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x1400F8970: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402A5650: ??$GetReferenceTypeMember_GlyphBottomColor@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140164EDC: "private: void __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::Update_ViewModel_PublicNotificationToggle(bool,int) __ptr64" ?Update_ViewModel_PublicNotificationToggle@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14002B820: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@3@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x1403AB310: "DisableFirmwareUpdateWarningPoli" ??_C@_1EM@JFOMHIGK@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAF?$AAi?$AAr?$AAm?$AAw?$AAa?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAW?$AAa?$AAr?$AAn?$AAi?$AAn?$AAg?$AAP?$AAo?$AAl?$AAi@
0x140017940: ?CollectionChanged@ThirdPartyView_obj1_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140055760: ?GetMany@?Q?$IIterator@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@2Platform@@UE$AAAIP$01E$AAV?$WriteOnlyArray@PE$AAVObject@Platform@@$00@7@@Z
0x140099CC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WHI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVRelayCommand@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14001968C: ??1AppShell@SecHealthUIAppShell@@AE$AAA@XZ
0x1400279EC: "public: void __cdecl Concurrency::details::_Task_impl<unsigned char>::_FinalizeAndRunContinuations(unsigned char) __ptr64" ?_FinalizeAndRunContinuations@?$_Task_impl@E@details@Concurrency@@QEAAXE@Z
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140110280: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403AD1D8: "PublicProfileStatus" ??_C@_1CI@MKFBOCOA@?$AAP?$AAu?$AAb?$AAl?$AAi?$AAc?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140124D08: "private: void __cdecl SecHealthUIAppShell::ThreatAddProcessDialog::ThreatAddProcessDialog_obj1_Bindings::Update_ViewModel_AllowAppThroughFolderGuard(bool,int) __ptr64" ?Update_ViewModel_AllowAppThroughFolderGuard@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@AEAAX_NH@Z
0x14009AC20: ?__abi_SecHealthUIAppShell_Common___ISecHealthParameterConfigPublicNonVirtuals____abi_set_Handled@?Q__ISecHealthParameterConfigPublicNonVirtuals@Common@SecHealthUIAppShell@@SecHealthParameterConfig@23@UE$AAAJ_N@Z
0x1405365F0: "public: static class std::locale::id std::collate<char>::id" ?id@?$collate@D@std@@2V0locale@2@A
0x1400C9310: ??_9?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@1@$BBNA@AA
0x140507208: "const SecHealthUIAppShell::AppBrowserPillar::__ExploitsListViewActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ExploitsListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x14039A738: "ShowEnterpriseG" ??_C@_1CA@DMMEHBE@?$AAS?$AAh?$AAo?$AAw?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAG?$AA?$AA@
0x140059B70: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WCA@E$AAAKXZ
0x14033C0A0: ?__abi_QueryInterface@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14019F25C: ?Update_ViewModel_BasePageSubtitle@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400172B0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x14040F518: "__cdecl _rtc_iaa" __rtc_iaa
0x140261018: ??0DefenderRemediation@SecHealthUIDataModel@@QE$AAA@XZ
0x1403B6CB0: "__cdecl _uuidof_?AUINetworkShieldStrings@SecHealthUIViewModels@@" __uuidof_?AUINetworkShieldStrings@SecHealthUIViewModels@@
0x14010BF24: "private: void __cdecl std::_Parser<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_Do_ex_class(enum std::_Meta_type) __ptr64" ?_Do_ex_class@?$_Parser@PEB_W_WV?$regex_traits@_W@std@@@std@@AEAAXW4_Meta_type@2@@Z
0x1400C9080: ??_9?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@1@$BBIA@AA
0x14026C010: ??$SetValueTypeMember_ShowAllowButton@VThreatItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14010CC30: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14028A370: ??$GetReferenceTypeMember_AddProgram@VCfaBlockedAppItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033E940: ?__abi_QueryInterface@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14008DDC0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__AboutPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14008AEE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatProtectionStatusListListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140184804: ?Update_ViewModel_FwProtectionProviders@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVFwProvidersViewModel@SecHealthUIViewModels@@H@Z
0x1400993A0: ?__abi_Windows_Foundation_Collections_?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@____abi_get_Size@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@W7E$AAAJPEAI@Z
0x1403B7750: "argument out of domain" ??_C@_0BH@CGIMPKIM@argument?5out?5of?5domain?$AA@
0x14038F2F8: "__cdecl _uuidof_?AVCfaRecentlyBlockedDialog@SecHealthUIAppShell@@" __uuidof_?AVCfaRecentlyBlockedDialog@SecHealthUIAppShell@@
0x14007A3AC: ??0__ThreatProtectionOptionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1400C9020: ??_9?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@1@$BBHA@AA
0x140396928: "BasePageTitle" ??_C@_1BM@BDJECIPA@?$AAB?$AAa?$AAs?$AAe?$AAP?$AAa?$AAg?$AAe?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1403ADE68: "IsAddedToList" ??_C@_1BM@HNGJNGDB@?$AAI?$AAs?$AAA?$AAd?$AAd?$AAe?$AAd?$AAT?$AAo?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x140512080: "const SecHealthUIAppShell::Common::WrapPanel::`vftable'{for `Platform::Object'}" ??_7WrapPanel@Common@SecHealthUIAppShell@@6BObject@Platform@@Panel@Controls@Xaml@UI@Windows@@@
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WBA@E$AAAKXZ
0x14030E890: ??$GetReferenceTypeMember_ShowDetailsDialog@VThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033BDC0: ?__abi_QueryInterface@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033E1C0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14010D994: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_ItemType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAU12345@@Z
0x14003ECB0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x1401108A0: ?UpdatePropertyChangedListener@XamlBindingTrackingBase@XamlBindingInfo@@QE$AAAXPE$AAUINotifyPropertyChanged@Data@Xaml@UI@Windows@@PEAPE$AAU34567@PEAVEventRegistrationToken@Foundation@7@@Z
0x1400208E0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDependencyObject@345@@Z
0x1400C8F30: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14035C3A0: "__cdecl _imp_WindowsGetStringRawBuffer" __imp_WindowsGetStringRawBuffer
0x140032008: "public: __cdecl Windows::UI::Xaml::Interop::TypeName::~TypeName(void) __ptr64" ??1TypeName@Interop@Xaml@UI@Windows@@QEAA@XZ
0x14002EFE0: "public: __cdecl Concurrency::details::_ExceptionHolder::~_ExceptionHolder(void) __ptr64" ??1_ExceptionHolder@details@Concurrency@@QEAA@XZ
0x1403B7BA8: "no such file or directory" ??_C@_0BK@NDOCBPGE@no?5such?5file?5or?5directory?$AA@
0x1400C91D0: ??_9?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@1@$BBKA@AA
0x14040D310: ??_R4?$Array@PE$AAVString@Platform@@$00@Platform@@6B__abi_IUnknown@@IWeakReferenceSource@Details@1@@
0x14052D488: ?m_title@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x1402844E0: ??$SetValueTypeMember_IsSecureBootHidden@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140509BC0: "const SecHealthUIAppShell::Common::BaseListViewHeaderContentSelector::`vftable'{for `Platform::Object'}" ??_7BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140248870: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::SystemMitigationUserControl_obj1_BindingsTracking>::StopTracking(void) __ptr64" ?StopTracking@?$XamlBindingsBase@VSystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x14005A500: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14036C600: "Windows.UI.Xaml.Controls.GridVie" ??_C@_1EE@CJDGIOCA@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AA?4?$AAG?$AAr?$AAi?$AAd?$AAV?$AAi?$AAe@
0x140054FC0: ?__abi_Windows_Foundation_Collections_?$IIterator@PE$AAVObject@Platform@@____abi_get_HasCurrent@?Q?$IIterator@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@2Platform@@UE$AAAJPEA_N@Z
0x1400C9100: ??_9?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@1@$BBJA@AA
0x1401182F0: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Text@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@3@PE$AAVString@Platform@@1@Z
0x140099A30: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400BBD50: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140260A30: ??$ActivateType@VAppGuardDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x1400C8EB0: ??_9?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@1@$BBEA@AA
0x14013D2B0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj2_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EAppBrowserPage_obj2_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1402B1C60: ??$GetValueTypeMember_HasDefaultFocus@VBaseCommandViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401B75F0: ?Update_ViewModel_HealthReportListViewModel@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSimpleListViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400DA2C8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140036F38: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140516478: "const SecHealthUIAppShell::Common::__PageBaseActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IPageBaseProtectedFactory'}" ??_7__PageBaseActivationFactory@Common@SecHealthUIAppShell@@6B__IPageBaseProtectedFactory@12@@
0x14003DC60: ?__abi_Release@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1400434E0: ?__abi_QueryInterface@ShowCustomizationDialogDelegate@SecHealthUIViewModels@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14026F5B0: ??$GetReferenceTypeMember_LearnMoreLink@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14051FA80: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::FlowDirection>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@Platform@@6BObject@2@?$IBox@W4FlowDirection@Xaml@UI@Windows@@@2@@
0x1400AD380: ?__abi_GetIids@?QObject@Platform@@__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140511E60: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::VerticalAlignment>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@Platform@@6BObject@2@?$IBox@W4VerticalAlignment@Xaml@UI@Windows@@@2@@
0x1402B6EC0: ??$SetReferenceTypeMember_SummaryModel@VHealthReportItemViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1405215C0: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::PillarType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@?$IBox@W4PillarType@Base@SecHealthUIViewModels@@@2@@
0x14002BB60: ?__abi_AddRef@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@W7E$AAAKXZ
0x1402166C8: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_DataProtectionDashboardView_DashboardTileLink_IsVisible(bool,int) __ptr64" ?Update_ViewModel_DataProtectionDashboardView_DashboardTileLink_IsVisible@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1403A4250: "DashboardState_Threat_3rdP_ScanR" ??_C@_1FG@OANKMGHO@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAS?$AAc?$AAa?$AAn?$AAR@
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140507E30: "const Windows::UI::Xaml::Data::PropertyChangedEventHandler::`vftable'" ??_7PropertyChangedEventHandler@Data@Xaml@UI@Windows@@6B@
0x1400C8F50: ??_9?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@1@$BBGA@AA
0x14008E350: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::SettingsPillar::__NotificationPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__NotificationPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x140017990: ?__abi_QueryInterface@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14040D548: "__vectorcall ??_R1A@?0A@EA@system_error@std" ??_R1A@?0A@EA@system_error@std@@8
0x1400C8F00: ??_9?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@1@$BBFA@AA
0x1400244A0: ?get@TokenId@__ISampleItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@W7E$AAAKXZ
0x140017330: ?__abi_AddRef@?QObject@Platform@@__AccountPageActivationFactory@AccountPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140536448: ?result@?1??InternalGetTypeCode@?$Box@W4ThreatAction@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x1400BF5C0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x1400595C0: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WBI@E$AAAKXZ
0x1403B77B8: "connection aborted" ??_C@_0BD@MGNDDEGM@connection?5aborted?$AA@
0x140016FE0: ??_G?$__abi_FunctorCapture@V<lambda_0530d5e6bb57713b51a3a19a231a3b89>@@XPE$AAVObject@Platform@@@Details@Platform@@UEAAPEAXI@Z
0x1405261C0: "const SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x140273EF0: ??$GetValueTypeMember_EngineUpdateTime@VProductDetails@SecHealthUIDataModel@@VDateTime@Foundation@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017940: ?VectorChanged@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140015010: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14052B020: "__vectorcall ??_R0PE$AAUIEquatable@Details@Platform@" ??_R0PE$AAUIEquatable@Details@Platform@@@8
0x1403787A8: "Account" ??_C@_1BA@CONNFOCD@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x1400173A0: ?__abi_Release@PageNavigateEventHandler@Base@SecHealthUIViewModels@@W7E$AAAKXZ
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WBI@E$AAAKXZ
0x14051AE30: "const SecHealthUIAppShell::OfflineThreatScheduleDialog::`vftable'{for `SecHealthUIAppShell::__IOfflineThreatScheduleDialogPublicNonVirtuals'}" ??_7OfflineThreatScheduleDialog@SecHealthUIAppShell@@6B__IOfflineThreatScheduleDialogPublicNonVirtuals@1@@
0x140014F40: ?__abi_Release@?QObject@Platform@@__AdvancedTpmPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1405255C8: ??_7?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6B__abi_IUnknown@@@
0x14033CD90: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033B6A0: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x14052AEE0: "__vectorcall ??_R0?AV?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@" ??_R0?AV?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@@8
0x140377120: "__cdecl _uuidof_?AV?$Box@W4Orientation@Controls@Xaml@UI@Windows@@@Platform@@" __uuidof_?AV?$Box@W4Orientation@Controls@Xaml@UI@Windows@@@Platform@@
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140282E10: ??$GetValueTypeMember_IsRebootRequired@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401DB6E0: ?ProcessBindings@CfaRecentlyBlockedDialog_obj9_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x14033FC70: ?__abi_QueryInterface@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033FB60: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x1400E3230: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x140041898: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140016B8C: ?get@SubPillars@__IAccountSubPillarCollectionPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IObservableMap@W4AccountSubPillar@SecHealthUIDataModel@@PE$AAVAccountSubPillarStatus@2@@Collections@Foundation@Windows@@XZ
0x14035C668: "__cdecl _imp_?CreateException@Exception@Platform@@SAPE$AAV12@HPE$AAVString@2@@Z" __imp_?CreateException@Exception@Platform@@SAPE$AAV12@HPE$AAVString@2@@Z
0x14050EF38: "const SecHealthUIAppShell::Common::PageHeader::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7PageHeader@Common@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x14032B884: ??0?$Box@W4Originator@SecHealthUIViewModels@@@Platform@@QE$AAA@W4Originator@SecHealthUIViewModels@@@Z
0x14027A910: ??$GetValueTypeMember_LastCleanResultAvailable@VFreshStartStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140027680: ?__abi_GetIids@?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400EDDF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402D7280: ??$SetValueTypeMember_ErrorCodeValue@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@I@@YAXPE$AAVObject@Platform@@0@Z
0x1400CF080: "void __cdecl wil::details::WilApiImpl_SubscribeFeatureStateChangeNotification(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64)" ?WilApiImpl_SubscribeFeatureStateChangeNotification@details@wil@@YAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@Z
0x1402C9520: ??$SetValueTypeMember_EnableCloudProtection@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14033C490: ?__abi_QueryInterface@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14026B540: ??$SetEnumMember_ActionOnThreat@VThreatItem@SecHealthUIViewModels@@W4ThreatAction@SecHealthUIDataModel@@@@YAXPE$AAVObject@Platform@@0@Z
0x14006CC48: ?get@ControlFlowGuard@__ISystemMitigationsViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSystemMitigationEntryViewModel@3@XZ
0x1402C54D0: ??$GetValueTypeMember_ShowMicrosoftAccountViewInfo@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14015CF40: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::ScanProgress::ScanProgress_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140263100: ??$ActivateType@VSettingsPage@SettingsPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403B6C80: "__cdecl _uuidof_?AU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x14033E040: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14005A8A0: ?BindableCurrent@?QCurrent@IBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@Platform@@GBA@E$AAAPE$AAVObject@Platform@@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140104A4C: "public: __cdecl std::_Parser<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::~_Parser<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >(void) __ptr64" ??1?$_Parser@PEB_W_WV?$regex_traits@_W@std@@@std@@QEAA@XZ
0x1400173A0: ?__abi_Release@SuspendingEventHandler@Xaml@UI@Windows@@W7E$AAAKXZ
0x14036B9B0: "__cdecl _uuidof_?AU__IDataModelBasePublicNonVirtuals@SecHealthUIDataModel@@" __uuidof_?AU__IDataModelBasePublicNonVirtuals@SecHealthUIDataModel@@
0x1400562FC: ?get@TimeServiceReportItem@__IHealthLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVHealthReportItemViewModel@3@XZ
0x140020A48: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400C76A0: ?get@ClearTpmTitle@__IAdvancedTpmPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400574EC: ??$end@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@YA?AV?$VectorIterator@PE$AAVObject@Platform@@@0Platform@@PE$AAU?$IVector@PE$AAVObject@Platform@@@012@@Z
0x1403A6250: "DashboardState_AccountProtection" ??_C@_1GM@GBKGHCAJ@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn@
0x140017940: ?DependencyPropertyChanged@ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@567@@Z
0x14002BFE0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@3@WHA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400214EC: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@6@@Z
0x1400366A8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140028460: ?__abi_AddRef@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x140028650: ?__abi_Release@?QObject@Platform@@__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140018830: ?__abi_GetRuntimeClassName@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140268E40: ??$GetValueTypeMember_DetectionID@VThreat@SecHealthUIDataModel@@VGuid@Platform@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BF6F0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1403AA890: "SignatureUpdateProgress" ??_C@_1DA@BJNBBAEF@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x14033C790: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x1400B55A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140028A60: ?__abi_Windows_UI_Xaml_IApplicationOverrides____abi_OnFileActivated@?QIApplicationOverrides@Xaml@UI@Windows@@App@SecHealthUIAppShell@@WCI@E$AAAJPE$AAVFileActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x1404FEC78: "__cdecl CTA2?AVtask_canceled@Concurrency@@" _CTA2?AVtask_canceled@Concurrency@@
0x14036B960: "__cdecl _abi_typedesc_SecHealthUIAppShell.DashboardHostPage" __abi_typedesc_SecHealthUIAppShell.DashboardHostPage
0x140391BC0: "__cdecl _uuidof_?AVDefenderScanResult@SecHealthUIDataModel@@" __uuidof_?AVDefenderScanResult@SecHealthUIDataModel@@
0x1403934D8: "RemoveButton" ??_C@_1BK@JFKJBDGF@?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x140028C50: ?__abi_GetIids@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140047700: ?__abi_AddRef@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400FFA10: ?__abi_GetIids@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402B67F0: ??$SetValueTypeMember_IsAddedToList@VHealthReportItemViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14032AFC0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403ABE30: "AppliedPolicyDateTime" ??_C@_1CM@BADGALFK@?$AAA?$AAp?$AAp?$AAl?$AAi?$AAe?$AAd?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAD?$AAa?$AAt?$AAe?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x140322BD0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140394730: "Windows.UI.Xaml.Input.KeyEventHa" ??_C@_1EM@FIPCPGD@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAI?$AAn?$AAp?$AAu?$AAt?$AA?4?$AAK?$AAe?$AAy?$AAE?$AAv?$AAe?$AAn?$AAt?$AAH?$AAa@
0x1400BBFB0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBHI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400BA328: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140028620: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VPageBase@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVPageBase@Common@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x1403B7870: "file too large" ??_C@_0P@DNAJLBJK@file?5too?5large?$AA@
0x1400F35E0: ?__abi_Release@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140154A20: "private: virtual void __cdecl SecHealthUIAppShell::Common::MessageStatusGlyph::MessageStatusGlyph_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@EEAAXXZ
0x1400A3740: ?OnDragLeave@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@OBCA@E$AAAXPE$AAVDragEventArgs@345@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033E950: ?__abi_GetIids@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140067170: ?get@?QHealth@__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@1GlyphColorConverter@34@UE$AAAPE$AAVStyle@Xaml@UI@Windows@@XZ
0x1400177F0: ??_E?$__abi_FunctorCapture@P6AXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@ZXPE$AAV12@PE$AAV3456@@Details@Platform@@UEAAPEAXI@Z
0x1403AB858: "FireWallPillarServiceStopped" ??_C@_1DK@KEHCGGMD@?$AAF?$AAi?$AAr?$AAe?$AAW?$AAa?$AAl?$AAl?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAS?$AAt?$AAo?$AAp?$AAp?$AAe?$AAd?$AA?$AA@
0x1403B39E0: "Windows.Foundation.Collections.V" ??_C@_1IG@BFKJLILL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAV@
0x14023BBD0: ?Invoke@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAXPE$AAU?$IObservableVector@PE$AAVTPMItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@Z
0x14005D610: ?__abi_SecHealthUIAppShell_Common___IWrapPanelPublicNonVirtuals____abi_set_VerticalContentAlignment@?Q__IWrapPanelPublicNonVirtuals@Common@SecHealthUIAppShell@@WrapPanel@23@UE$AAAJW4VerticalAlignment@Xaml@UI@Windows@@@Z
0x140075020: ?_Erase@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@U?$less@PE$AAVString@Platform@@@4@V?$allocator@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@PEAX@2@@Z
0x14010F890: "public: __cdecl std::bad_cast::bad_cast(class std::bad_cast const & __ptr64) __ptr64" ??0bad_cast@std@@QEAA@AEBV01@@Z
0x1400CBB7C: "public: __cdecl winrt::hresult_access_denied::~hresult_access_denied(void) __ptr64" ??1hresult_access_denied@winrt@@QEAA@XZ
0x14024F598: ?get@Details@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400CE5CC: "public: void __cdecl wil::details_abi::SubscriptionList::SubscribeUnderLock(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64) __ptr64" ?SubscribeUnderLock@SubscriptionList@details_abi@wil@@QEAAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@Z
0x140080DB0: ?NavigateToPage@PageBase@Common@SecHealthUIAppShell@@UE$AAAXW4PageType@Base@SecHealthUIViewModels@@PE$AAVObject@Platform@@@Z
0x1400E90D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403AF6E0: "SecureBootPolicyString" ??_C@_1CO@PJCPKDBE@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAe?$AAB?$AAo?$AAo?$AAt?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?$AA@
0x14009B900: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1402B7600: ??$SetReferenceTypeMember_StatusBorderGlyphModel@VHealthReportItemViewModel@SecHealthUIViewModels@@VBaseGlyphViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140027FC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVString@Platform@@@Z
0x1400282F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAPE$AAVDependencyObject@345@@Z
0x140028570: ?__abi_AddRef@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x140513330: "const SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140506C08: "const SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::`vftable'{for `SecHealthUIAppShell::AppBrowserPillar::__IExploitMitigationPagePublicNonVirtuals'}" ??_7ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@6B__IExploitMitigationPagePublicNonVirtuals@12@@
0x14027BC50: ??$GetValueTypeMember_IsExpanded@VBaseListViewItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140340BB0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140296DF0: ??$GetReferenceTypeMember_FirewallBlockCheckbox@VNetworkShieldStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140340710: ?__abi_QueryInterface@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140375560: "SecHealthUIAppShell.Common.__Sca" ??_C@_1HG@BKINDILH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAS?$AAc?$AAa@
0x140038350: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x14035C840: "__cdecl _imp_?__abi_WinRTraiseDisconnectedException@@YAXXZ" __imp_?__abi_WinRTraiseDisconnectedException@@YAXXZ
0x1400433BC: ?__abi_GetIids@DataModelDelayedTaskDelegate@SecHealthUIDataModel@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400D4260: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14038E4D0: "struct winrt::hresult const winrt::impl::error_access_denied" ?error_access_denied@impl@winrt@@3Uhresult@2@B
0x14050BDB8: "const SecHealthUIViewModels::Base::PageNavigateEventHandler::`vftable'" ??_7PageNavigateEventHandler@Base@SecHealthUIViewModels@@6B@
0x1403757D0: "Feedback" ??_C@_1BC@OHDDGDGL@?$AAF?$AAe?$AAe?$AAd?$AAb?$AAa?$AAc?$AAk?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@TextChangedEventHandler@Controls@Xaml@UI@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140020560: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140056268: ?get@ValidateAPIInvocation@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAppMitigationEntryViewModel@3@XZ
0x14005A3D0: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@W7E$AAAKXZ
0x1400A12BC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ScanProgress@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14024F0A4: ?get@NotificationsSubText@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14029CDF0: ??$GetReferenceTypeMember_FirewallIncomingSubText@VDomainFirewallStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400242F0: ?get@ValidateStackIntegrity@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAppMitigationEntryViewModel@3@XZ
0x1400BB050: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140089B20: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatSettingsPagePublicNonVirtuals____abi_OnRansomwareLinkCallback@?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140526B58: "const SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage::ThreatAdvancedScanPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x14035C620: "__cdecl _imp_?__abi_WinRTraiseObjectDisposedException@@YAXXZ" __imp_?__abi_WinRTraiseObjectDisposedException@@YAXXZ
0x1400BF6C0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140396948: "CoreSecuritySection" ??_C@_1CI@MEJHAABL@?$AAC?$AAo?$AAr?$AAe?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14006CE04: ?get@CancelButton@__IThreatUpdatesPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1402F8910: ??$GetReferenceTypeMember_ScanResults@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400378F4: ?get@ChangeDefault@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14024F6B0: ?get@SmartScreenForEdgeSubtitle@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402AE190: ??$GetValueTypeMember_FilesBlockedNotificationDisabled@VManagementShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140251104: ?get@Block@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400FFA40: ?__abi_GetIids@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__NotificationPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14008D090: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__FirewallDomainPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140059760: ?BindableEventAdd@?QVectorChanged@IBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@GCA@E$AAA?AVEventRegistrationToken@Foundation@6@PE$AAVBindableVectorChangedEventHandler@3456@@Z
0x1403ABEB0: "ProductGuid" ??_C@_1BI@OKBNOGF@?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAG?$AAu?$AAi?$AAd?$AA?$AA@
0x1401BD090: "public: virtual void __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj17_Bindings::Recycle(void) __ptr64" ?Recycle@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@UEAAXXZ
0x1400305B0: ?__abi_GetRuntimeClassName@UnhandledExceptionEventHandler@Xaml@UI@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14026C150: ??$GetValueTypeMember_ShowDontAllowButton@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400C7614: ?get@ItemOverview@__IBaseDashboardPageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403B1C90: "DataProtection_ItemHeaderTemplat" ??_C@_1EE@HBDJFEIM@?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA_?$AAI?$AAt?$AAe?$AAm?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AAT?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt@
0x14002BB70: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@W7E$AAAKXZ
0x14052C5F8: "__vectorcall ??_R0?AVinvalid_argument@std@" ??_R0?AVinvalid_argument@std@@@8
0x140272570: ??$SetEnumMember_Result@VNetworkResult@SecHealthUIDataModel@@W4NetworkProtectOperationStatus@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140015B00: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x1401C8DA0: "private: void __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::Update_ViewModel_SummaryNotificationToggle(bool,int) __ptr64" ?Update_ViewModel_SummaryNotificationToggle@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400DC950: ?ContentDialog_Loaded@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x14011F700: ?LookupConverter@Scan_obj1_Bindings@Scan@Common@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x1401D8CF4: ?Update_ViewModel_BasePageTitle@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14004F7F0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatProtectionPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1400A8730: ?set@?QSectionModel@__IPageSectionHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@1PageSectionHeader@34@UE$AAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@@Z
0x14006CC48: ?get@Options@__ISystemMitigationEntryViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVMitigationOptionMapping@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatFullHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400211C8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x14002B248: ?__abi_Windows_UI_Xaml_IApplicationOverrides____abi_OnFileOpenPickerActivated@?QIApplicationOverrides@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAJPE$AAVFileOpenPickerActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x14008B568: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140536680: "public: static class std::locale::id std::collate<unsigned short>::id" ?id@?$collate@G@std@@2V0locale@2@A
0x1403B7AC8: "no buffer space" ??_C@_0BA@PFFCAOFK@no?5buffer?5space?$AA@
0x140060380: ?__abi_QueryInterface@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B2300: ?__abi_GetIids@?QObject@Platform@@__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140047A50: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400BD8A4: ?get@AddProgram@__IExploitMitigationPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAUICommand@Input@Xaml@UI@Windows@@XZ
0x1401605B0: ?DependencyPropertyChanged@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x14009FF20: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnManipulationStarted@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVManipulationStartedRoutedEventArgs@Input@345@@Z
0x14023B074: ??0FirewallBaseViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140375D40: "__cdecl _uuidof_?AVSystemMitigationUserControl@Common@SecHealthUIAppShell@@" __uuidof_?AVSystemMitigationUserControl@Common@SecHealthUIAppShell@@
0x14005AD70: ?__abi_GetIids@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1403AFDF0: "ScanStatusDetails" ??_C@_1CE@NBGEHLFG@?$AAS?$AAc?$AAa?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AA?$AA@
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVRelayCommand@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14040F540: "__cdecl tls_end" _tls_end
0x140525730: "const Windows::UI::Xaml::Controls::TextChangedEventHandler::`vftable'{for `__abi_IUnknown'}" ??_7TextChangedEventHandler@Controls@Xaml@UI@Windows@@6B__abi_IUnknown@@@
0x1400B0850: ?__abi_AddRef@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140374A20: "__cdecl _uuidof_?AU?$IIterable@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IIterable@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@
0x140051448: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x1400D7370: ??_E?$_PPLTaskHandle@EU?$_ContinuationTaskHandle@XXV?$function@$$A6AXV?$task@X@Concurrency@@@Z@std@@U?$integral_constant@_N$00@2@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@E@Concurrency@@U_ContinuationTaskHandleBase@details@3@@details@Concurrency@@UEAAPEAXI@Z
0x140026F00: "private: virtual void __cdecl std::_Ref_count_obj<class __ExceptionPtr>::_Delete_this(void) __ptr64" ?_Delete_this@?$_Ref_count_obj@V__ExceptionPtr@@@std@@EEAAXXZ
0x140397FD8: "EngineVersion" ??_C@_1BM@KPEJNEAK@?$AAE?$AAn?$AAg?$AAi?$AAn?$AAe?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x14002D00C: "public: void __cdecl Concurrency::details::_Task_impl_base::_ScheduleContinuation(struct Concurrency::details::_ContinuationTaskHandleBase * __ptr64) __ptr64" ?_ScheduleContinuation@_Task_impl_base@details@Concurrency@@QEAAXPEAU_ContinuationTaskHandleBase@23@@Z
0x140077444: ?RegisterAttached@DependencyProperty@Xaml@UI@Windows@@SAPE$AAV1234@PE$AAVString@Platform@@VTypeName@Interop@234@1PE$AAVPropertyMetadata@234@@Z
0x14052D238: "class wil::details::static_lazy<class SecHealthUITelemetry::DefenderAppActivityTelemetry> `protected: static class SecHealthUITelemetry::DefenderAppActivityTelemetry * __ptr64 __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::Instance(void)'::`2'::wrapper" ?wrapper@?1??Instance@DefenderAppActivityTelemetry@SecHealthUITelemetry@@KAPEAV23@XZ@4V?$static_lazy@VDefenderAppActivityTelemetry@SecHealthUITelemetry@@@details@wil@@A
0x14027C280: ??$SetReferenceTypeMember_ScanResultsModel@VScanResults@Common@SecHealthUIAppShell@@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140391950: "__cdecl _uuidof_?AU?$IBox@VDateTime@Foundation@Windows@@@Platform@@" __uuidof_?AU?$IBox@VDateTime@Foundation@Windows@@@Platform@@
0x14033C870: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_J@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140523C78: ??_7?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6B@
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140064F24: ?get@DisplayName@__IDefenderSubmissionSamplePublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x140065500: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033F650: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F4AD0: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140251104: ?get@FirewallDeviceUnsafeState@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400512D0: "public: static long __cdecl SecHealthUIAppShell::SettingsPillar::__SettingsPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__SettingsPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140054B60: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@UE$AAAKXZ
0x140525EE8: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1400A2F50: ?__abi_Windows_UI_Xaml_Controls_IProgressBar____abi_get_TemplateSettings@?QIProgressBar@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVProgressBarTemplateSettings@Primitives@2345@@Z
0x140028140: ?__abi_AddRef@?QObject@Platform@@App@SecHealthUIAppShell@@WCI@E$AAAKXZ
0x1405072A8: "const SecHealthUIAppShell::AppBrowserPillar::ExploitsListView::`vftable'{for `__abi_IUnknown'}" ??_7ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1400AEF60: ?__abi_QueryInterface@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WBEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033C650: ?__abi_Release@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1403906D0: "https://www.microsoft.com/en-us/" ??_C@_1IO@MLKENPON@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAw?$AAw?$AAw?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAe?$AAn?$AA?9?$AAu?$AAs?$AA?1@
0x1403B9088: "__stdcall _real" __real@0000000000000000
0x140334D28: ??0?$CustomBox@I@Details@Platform@@QE$AAA@I@Z
0x140508080: "const Platform::Collections::Details::VectorChangedEventArgs::`vftable'{for `__abi_IUnknown'}" ??_7VectorChangedEventArgs@Details@Collections@Platform@@6B__abi_IUnknown@@@
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002BFE0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVObject@Platform@@$00@3@WHA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14002B088: ?__abi_Windows_UI_Xaml_IApplication____abi_add_UnhandledException@?QIApplication@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAJPE$AAVUnhandledExceptionEventHandler@234@PEAVEventRegistrationToken@Foundation@4@@Z
0x1400173D0: ?__abi_AddRef@DismissCustomizationDialogDelegate@SecHealthUIViewModels@@WBA@E$AAAKXZ
0x14033C1A0: ?__abi_Release@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@WCA@E$AAAKXZ
0x140017620: ?__abi_GetIids@ExecuteDelegate@SecHealthUIViewModels@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14026E870: ??$GetReferenceTypeMember_WhenActiveWithStatus@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140065510: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033FCD0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_InsertAt@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJIPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@@Z
0x140374EF8: "__cdecl _uuidof_?AVThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AVThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@
0x14009AD00: ?__abi_QueryInterface@?QObject@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140329BA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ThreatRansomwarePageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1405263E0: "const SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x14033B400: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140397510: "FreshStartSectionEnabled" ??_C@_1DC@OLALNPEP@?$AAF?$AAr?$AAe?$AAs?$AAh?$AAS?$AAt?$AAa?$AAr?$AAt?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1402F2530: ??$SetReferenceTypeMember_ProgramsPivotLabel@VExploitMitigationPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14030C700: ??$SetReferenceTypeMember_ValidateStackIntegrity@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VAppMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140394FD0: "ms-appx:///Common/PageSectionHea" ??_C@_1FC@MEIDDKNA@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?1?$AAP?$AAa?$AAg?$AAe?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAH?$AAe?$AAa@
0x1403A25B8: "UserDefined" ??_C@_1BI@MGHGDDLM@?$AAU?$AAs?$AAe?$AAr?$AAD?$AAe?$AAf?$AAi?$AAn?$AAe?$AAd?$AA?$AA@
0x140510E48: "const SecHealthUIAppShell::Common::Scan::`vftable'{for `Platform::Object'}" ??_7Scan@Common@SecHealthUIAppShell@@6BObject@Platform@@UserControl@Controls@Xaml@UI@Windows@@@
0x14002BC50: ?<Dispose>@?QIDisposable@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAXXZ
0x1402B1940: ??$SetReferenceTypeMember_LinkUri@VBaseSideNavViewModel@Base@SecHealthUIViewModels@@VUri@Foundation@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x14033E1A0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400E7AE0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x14005CA10: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBEA@E$AAAXHPE$AAVObject@Platform@@@Z
0x14033F5A0: ?__abi_QueryInterface@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140326198: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VFamilyPage@FamilyPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14036B8B0: "__cdecl _uuidof_?AUICoreApplicationView3@Core@ApplicationModel@Windows@@" __uuidof_?AUICoreApplicationView3@Core@ApplicationModel@Windows@@
0x140343B78: "private: void __cdecl Concurrency::details::_ExceptionHolder::ReportUnhandledError(void) __ptr64" ?ReportUnhandledError@_ExceptionHolder@details@Concurrency@@AEAAXXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140260450: ??$FromStringConverter@W4ThreatDetection@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x1400221E8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x14038FEA0: "SecHealthUIAppShell.AllowThreatD" ??_C@_1EM@FCNJPKKL@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAA?$AAl?$AAl?$AAo?$AAw?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAD@
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140097110: ??$?0VPageBase@Common@SecHealthUIAppShell@@P8012@E$AAAXW4PageType@Base@SecHealthUIViewModels@@PE$AAVObject@Platform@@@Z@PageNavigateEventHandler@Base@SecHealthUIViewModels@@QE$AAA@PE$AAVPageBase@Common@SecHealthUIAppShell@@P8345@E$AAAXW4PageType@12@PE$AAVObject@Platform@@@ZW4CallbackContext@8@_N@Z
0x14014E3D4: ?Set_SecHealthUIAppShell_Common_SystemMitigationUserControl_SystemMitigation@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVSystemMitigationUserControl@Common@4@PE$AAVSystemMitigationEntryViewModel@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1404FE8C0: "__cdecl CTA2?AUhresult_out_of_bounds@winrt@@" _CTA2?AUhresult_out_of_bounds@winrt@@
0x14005B670: ?__abi_AddRef@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@WCA@E$AAAKXZ
0x140144090: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EAppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1403B67B0: "Platform.Object" ??_C@_1CA@BIIDPJHB@?$AAP?$AAl?$AAa?$AAt?$AAf?$AAo?$AAr?$AAm?$AA?4?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?$AA@
0x140048730: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140329DB0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400832C0: ?OnInputPaneShowing@PageBase@Common@SecHealthUIAppShell@@IE$AAAXPE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@567@@Z
0x14035C480: "__cdecl _imp__o___stdio_common_vswprintf" __imp__o___stdio_common_vswprintf
0x140377578: "__cdecl _uuidof_?AVClearTpmDialog@SecHealthUIAppShell@@" __uuidof_?AVClearTpmDialog@SecHealthUIAppShell@@
0x140028210: ?__abi_Release@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14033DEC0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_J@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033C650: ?__abi_Release@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x14052D4B8: ?_DefaultFocusModeProperty@FocusHelper@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x1402BBE20: ??$GetValueTypeMember_ShowSettingsSection@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140371520: "windowsdefender://fullscan/" ??_C@_1DI@JKDDHPLD@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAf?$AAu?$AAl?$AAl?$AAs?$AAc?$AAa?$AAn?$AA?1?$AA?$AA@
0x1403B3F60: "SecHealthUIAppShell.SettingsPill" ??_C@_1IM@EDPKGJN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAP?$AAi?$AAl?$AAl@
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__FirewallPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403702B0: "__cdecl _abi_typedesc_SecHealthUIViewModels.NetworkProfileItem" __abi_typedesc_SecHealthUIViewModels.NetworkProfileItem
0x1404FF388: SecHealthUIAppShell_Common___WrapHyperlinkActivationFactory__Entry
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140099F00: ?__abi_GetRuntimeClassName@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBLA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140101F68: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@ContentProperty@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAUIXamlMember@2345@XZ
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x140391B90: "__cdecl _uuidof_?AVDefenderStatus@SecHealthUIDataModel@@" __uuidof_?AVDefenderStatus@SecHealthUIDataModel@@
0x140158BA8: "private: virtual __cdecl SecHealthUIAppShell::Common::ScanProgress::ScanProgress_obj1_Bindings::~ScanProgress_obj1_Bindings(void) __ptr64" ??1ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@EEAA@XZ
0x140017240: ?__abi_AddRef@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140047160: ?__abi_AddRef@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140525528: ??_7?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@6B__abi_IUnknown@@@
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x1401FC270: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14005B300: ?get@?Q?$IMapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@CollectionChange@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@2Platform@@UE$AAA?AW45234@XZ
0x14008FF20: ?__abi_Windows_Foundation_?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@234@UE$AAAJPE$AAVInputPane@ViewManagement@UI@4@PE$AAVInputPaneVisibilityEventArgs@674@@Z
0x14051EBE0: "const std::_Node_base::`vftable'" ??_7_Node_base@std@@6B@
0x1403B7C08: "not connected" ??_C@_0O@GLMIBBEG@not?5connected?$AA@
0x1403B6E40: "__cdecl _uuidof_?AVSystemMitigationsViewModel@SecHealthUIViewModels@@" __uuidof_?AVSystemMitigationsViewModel@SecHealthUIViewModels@@
0x1405360A8: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<__int64>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@_J@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x1402853E0: ??$GetValueTypeMember_Print@VAppGuardDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140068570: ?get@?Q__IGlyphColorConverterStatics@Common@SecHealthUIAppShell@@DashboardWarningGlyphIdBottomLayer@__GlyphColorConverterActivationFactory@23@UE$AAA_WXZ
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14006A080: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140230CB4: ?Update_ViewModel_SignatureUpdates_ProtectionUpdateButton@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1403913A0: "__cdecl _abi_typedesc_SecHealthUIDataModel.ThreatDetection" __abi_typedesc_SecHealthUIDataModel.ThreatDetection
0x140014F40: ?__abi_Release@?QObject@Platform@@__SecHealthParameterConfigActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14028ED60: ??$GetReferenceTypeMember_AllowedApps@VDefenderAllowedApps@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033F6B0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402D47C0: ??$GetReferenceTypeMember_MonthlyTextValue@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033E430: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400E55B0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14036C2D0: "Windows.UI.Xaml.ResourceDictiona" ??_C@_1EG@HNMCEEGH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AAD?$AAi?$AAc?$AAt?$AAi?$AAo?$AAn?$AAa@
0x140035D70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140535E68: g_pfnResultFromCaughtException_WinRt
0x1403AA1D8: "ProgramName" ??_C@_1BI@EOMINJNK@?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1400C9480: ?__abi_GetIids@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400378F4: ?get@AllowedThreats@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVThreatHistoryDetails@3@XZ
0x14028FFF0: ??$GetReferenceTypeMember_ItemOverview@VDataProtectionItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400655D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: "protected: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage_obj1_BindingsTracking>::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@?$XamlBindingsBase@VThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAXXZ
0x140050E10: ?__abi_SecHealthUIAppShell_HardwarePillar___IHardwarePagePublicNonVirtuals____abi_InitializeComponent@?Q__IHardwarePagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@HardwarePage@23@UE$AAAJXZ
0x140028290: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyleSelector@2345@0@Z
0x1400382A0: ?__abi_QueryInterface@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WBIA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140397B80: "DashboardSubTitle" ??_C@_1CE@KBLHBOEG@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAu?$AAb?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1403391C0: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x14033D080: ?__abi_GetIids@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401EC530: ?PropertyChanged@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1401DABC8: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14035C868: "__cdecl _xc_a" __xc_a
0x1403B6E30: "__cdecl _uuidof_?AVAppsMitigationsViewModel@SecHealthUIViewModels@@" __uuidof_?AVAppsMitigationsViewModel@SecHealthUIViewModels@@
0x140050BC0: ?__abi_GetIids@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400E5C80: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F3FEC: ?get@OverrideSystemSettingsDescription@__IAppMitigationEntryViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140035B48: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x1400997E0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140371190: "__cdecl _abi_typedesc_SecHealthUIViewModels.Common.LastScanSummaryViewModel" __abi_typedesc_SecHealthUIViewModels.Common.LastScanSummaryViewModel
0x140374DE8: "__cdecl _uuidof_?AU__IFirewallPrivatePagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@" __uuidof_?AU__IFirewallPrivatePagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@
0x140507A60: ??_7?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@Platform@@6BIDisposable@1@@
0x140086890: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1403AC7C0: "ProgressTextHelper" ??_C@_1CG@OKLNIHDP@?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AAT?$AAe?$AAx?$AAt?$AAH?$AAe?$AAl?$AAp?$AAe?$AAr?$AA?$AA@
0x14005B680: ?__abi_Release@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033DDA0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403ABDE8: "AdditionalActionRequired" ??_C@_1DC@KLNLDEKM@?$AAA?$AAd?$AAd?$AAi?$AAt?$AAi?$AAo?$AAn?$AAa?$AAl?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAd?$AA?$AA@
0x140054FC0: ?__abi_Windows_UI_Xaml_Interop_IBindableIterator____abi_get_HasCurrent@?QIBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@Platform@@UE$AAAJPEA_N@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4ThreatCategory@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4ThreatCategory@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4ThreatCategory@SecHealthUIDataModel@@@Z
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1403AC950: "Test1" ??_C@_1M@HGGCNBLH@?$AAT?$AAe?$AAs?$AAt?$AA1?$AA?$AA@
0x1400D362C: ?__abi_GetIids@ThreatPillarUriActionDelegate@SecHealthUIViewModels@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14024FC64: ?get@AppGuardVirtualGPUSubtitle@__IAppGuardSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140016AF8: ?get@HealthAdvisorScanButtonModel@__IHealthLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__FirewallDomainPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14014B5B4: ?Update_AllowActionMenuLabel@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400B55B0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x1400365F4: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VFirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVFirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140394AE8: "QuarantineAvailable" ??_C@_1CI@GEAPAPHF@?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAA?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x1400AB340: ?__abi_QueryInterface@?QObject@Platform@@__ScanActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402FB9D0: ??$GetValueTypeMember_ErrorCode@VDefenderSignatureUpdateProgress@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402B65D0: ??$SetReferenceTypeMember_DisplayName@VThirdPartyAvProductDetails@SecHealthUIDataModel@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400C9AD0: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Z@ItemClickEventHandler@Controls@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8678@E$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@2345@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14035C3E0: "__cdecl _imp_wcsstr" __imp_wcsstr
0x140392170: "__cdecl _uuidof_?AVDefenderRemediation@SecHealthUIDataModel@@" __uuidof_?AVDefenderRemediation@SecHealthUIDataModel@@
0x1403435F0: "public: virtual void * __ptr64 __cdecl std::_Ref_count_obj<class __ExceptionPtr>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Ref_count_obj@V__ExceptionPtr@@@std@@UEAAPEAXI@Z
0x140056B68: ??1?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@QE$AAA@XZ
0x14050BCB0: ??_7?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14003B1D0: ?OnExploitMitigationLearnMore@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThreatItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x14033DC40: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140040A1C: ?__abi_Windows_UI_Xaml_Controls_IPageOverrides____abi_OnNavigatedFrom@?QIPageOverrides@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVNavigationEventArgs@Navigation@345@@Z
0x1404FEEC0: "__cdecl CTA2?AVbad_exception@std@@" _CTA2?AVbad_exception@std@@
0x140346208: WINRT_RoOriginateLanguageException
0x14035C848: "__cdecl _imp_?__abi_WinRTraiseCOMException@@YAXJ@Z" __imp_?__abi_WinRTraiseCOMException@@YAXJ@Z
0x1403752F8: "__cdecl _uuidof_?AUIRangeBase@Primitives@Controls@Xaml@UI@Windows@@" __uuidof_?AUIRangeBase@Primitives@Controls@Xaml@UI@Windows@@
0x1403918B0: "__cdecl _uuidof_?AVSideNavViewModelFactory@Base@SecHealthUIViewModels@@" __uuidof_?AVSideNavViewModelFactory@Base@SecHealthUIViewModels@@
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1403AB4B8: "FolderExclusions" ??_C@_1CC@GAIPGPKN@?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAE?$AAx?$AAc?$AAl?$AAu?$AAs?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x140028240: ?__abi_Release@?QObject@Platform@@__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402796E0: ??$GetReferenceTypeMember_Subtitle@VPageHeader@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400169D0: ?get@ShowDetailsDialogLink@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1401FE6E0: ?Connect@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1400E5420: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14004EB14: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140017940: ?CollectionChanged@BaseListView_obj3_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x14020F29C: ?Update_ViewModel_AutoSampleSubmissionProtectionSettingsControl_MessageStatus@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@H@Z
0x14033F600: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_Append@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@@Z
0x14002BED0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WEA@E$AAAKXZ
0x1400A52D0: ?__abi_Release@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1402C1D10: ??$GetReferenceTypeMember_ValidateHeapIntegrity@VSystemMitigationsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401814A0: ?Update_NetworkName@FirewallDomainPage_obj24_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14003B120: ?OnWarnAgainstPrivacyStatement@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_J@Details@2@W7E$AAAKXZ
0x1400CBC8C: "public: __cdecl winrt::hresult_illegal_method_call::hresult_illegal_method_call(struct winrt::hresult_error::from_abi_t) __ptr64" ??0hresult_illegal_method_call@winrt@@QEAA@Ufrom_abi_t@hresult_error@1@@Z
0x1400BBEF0: ?__abi_AddRef@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x140075668: ?get@DataContext@IFrameworkElement@Xaml@UI@Windows@@UE$AAAPE$AAVObject@Platform@@XZ
0x14051B740: "const SecHealthUIAppShell::ThreatDetailsDialog::`vftable'{for `Windows::UI::Xaml::Controls::IContentDialog'}" ??_7ThreatDetailsDialog@SecHealthUIAppShell@@6BIContentDialog@Controls@Xaml@UI@Windows@@@
0x1400962A0: ?get@?QIPanel@Controls@Xaml@UI@Windows@@Children@Panel@2345@UE$AAAPE$AAVUIElementCollection@2345@XZ
0x14033E210: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_W@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140038170: ?__abi_QueryInterface@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WBHI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14039B5E8: "ThreatDefinitionsSubtitle" ??_C@_1DE@JDJKFMCG@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAD?$AAe?$AAf?$AAi?$AAn?$AAi?$AAt?$AAi?$AAo?$AAn?$AAs?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400BAE10: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_1593cbe885a8ffe57a5eee7eb26421b7>@@XPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Details@Platform@@UEAAPEAXI@Z
0x14005EB60: ?set@?QThirdParty_ItemHeaderTemplate@__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@1BaseListViewHeaderContentSelector@34@UE$AAAXPE$AAVDataTemplate@Xaml@UI@Windows@@@Z
0x140391184: "xdigit" ??_C@_06BAPHGFFK@xdigit?$AA@
0x140015B00: ?__abi_AddRef@?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@UE$AAAKXZ
0x14004809C: ?get@TPMSection@__IHardwareLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x140098B10: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400991D0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14020F400: ?Update_ViewModel_AutoSampleSubmissionProtectionSettingsControl_FullDescription@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140037F50: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1400AA3C0: ??0Scan@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x1402B3100: ??$GetReferenceTypeMember_ViewModel@VHardwarePage@HardwarePillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140317280: ??$GetValueTypeMember_ToggleState@VRealTimeProtectionSettingsViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140300B40: ??$GetReferenceTypeMember_DashboardTileYellowDismissLinkModel@VBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033C130: ?__abi_Windows_UI_Xaml_Markup_IDataTemplateComponent____abi_ProcessBindings@?QIDataTemplateComponent@Markup@Xaml@UI@Windows@@XamlBindings@XamlBindingInfo@@WBI@E$AAAJPE$AAVObject@Platform@@HHPEAH@Z
0x1400605E0: ?__abi_SecHealthUIAppShell_Common___IBaseListViewStatics____abi_get_ListViewModelProperty@?Q__IBaseListViewStatics@Common@SecHealthUIAppShell@@__BaseListViewActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x1400A3420: ?set@?QIProgressBar@Controls@Xaml@UI@Windows@@ShowError@ProgressBar@2345@UE$AAAX_N@Z
0x140015FA0: ?get@?QIPage@Controls@Xaml@UI@Windows@@TopAppBar@Page@2345@UE$AAAPE$AAVAppBar@2345@XZ
0x140176C68: ?Update_ScanButton_Text@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140344920: ?UnregisterWinRTObject@?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@UEAAJPEB_WPEAU<unnamed-type-RO_REGISTRATION_COOKIE>@@@Z
0x140206690: ?InitializeComponent@?Q__IThreatProtectionLightPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionLightPage@23@UE$AAAXXZ
0x1402C1C00: ??$SetReferenceTypeMember_ValidateExceptionChains@VSystemMitigationsViewModel@SecHealthUIViewModels@@VSystemMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_65b9b634fff5a0570a49f9fc1e02a4e9>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1400F44E0: ?OnNavigatedToSoTakeActionInTheView@?QPageBase@Common@SecHealthUIAppShell@@ThreatProtectionLightPage@ThreatPillar@3@W7E$AAAXPE$AAVNavigationEventArgs@Navigation@Xaml@UI@Windows@@@Z
0x1400DD3AC: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x1400EBD00: ?__abi_Release@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140506AB8: "const SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x140047A60: ?__abi_GetRuntimeClassName@DataModelDelayedTaskDelegate@SecHealthUIDataModel@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B6AD0: ??_9?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@12@$BNI@AA
0x140024384: ?get@PrivateProfileStatus@__IThirdPartyFirewallDetailsPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVProductStateSummaryEx@3@XZ
0x14024EB58: ?add@?QIUIElement@Xaml@UI@Windows@@LostFocus@UIElement@234@UE$AAA?AVEventRegistrationToken@Foundation@4@PE$AAVRoutedEventHandler@234@@Z
0x14036BC08: "Windows.UI.Xaml.Application" ??_C@_1DI@KJELBELL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAA?$AAp?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140078460: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@PillarStatusGlyph@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVUIElement@345@@Z
0x140233F68: ?__abi_Windows_UI_Xaml_Markup_IDataTemplateComponent____abi_ProcessBindings@?QIDataTemplateComponent@Markup@Xaml@UI@Windows@@XamlBindings@XamlBindingInfo@@UE$AAAJPE$AAVObject@Platform@@HHPEAH@Z
0x140252EFC: ??$?0VXamlBindingTrackingBase@XamlBindingInfo@@P801@E$AAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Z@DependencyPropertyChangedCallback@Xaml@UI@Windows@@QE$AAA@PE$AAVXamlBindingTrackingBase@XamlBindingInfo@@P845@E$AAAXPE$AAVDependencyObject@123@PE$AAVDependencyProperty@123@@ZW4CallbackContext@Platform@@_N@Z
0x1400DF5F0: ?__abi_Release@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x14033F740: ?ToString@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x14051F240: ??_7?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x1400218A4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400F1310: ?OnActionsButtonCallback@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14033C630: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1405037C0: "const SecHealthUIAppShell::AccountPillar::AccountPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7AccountPage@AccountPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x14024E9F0: ?Release@?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@QEAAXXZ
0x1400D81A0: ?__abi_QueryInterface@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBHI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400998D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140340620: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400E5500: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140020A48: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1403752A8: "__cdecl _abi_typedesc_SecHealthUIViewModels.Common.RelayCommand" __abi_typedesc_SecHealthUIViewModels.Common.RelayCommand
0x1403B4978: "__cdecl _uuidof_?AVThreatScanHistoryPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVThreatScanHistoryPageViewModel@SecHealthUIViewModels@@
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x14006F1E0: ?__abi_QueryInterface@?QObject@Platform@@__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A68E8: "OperationStatus_Success" ??_C@_1DA@MMBMMIBN@?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAS?$AAu?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x1402DFB90: ??$GetValueTypeMember_AppGuardSavePreferencesEnabled@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033B4F0: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140372200: "SecHealthUIAppShell.ThreatPillar" ??_C@_1HO@FDCEBLFP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x1402675D0: ??$CollectionAdd@U?$IObservableVector@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x14024D324: ?GetMany@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAIIP$01E$AAV?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@6@@Z
0x140017210: ?__abi_AddRef@KeyEventHandler@Input@Xaml@UI@Windows@@W7E$AAAKXZ
0x140395900: "__cdecl _uuidof_?AVDashboardHealthPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVDashboardHealthPageViewModel@SecHealthUIViewModels@@
0x1400AF864: "public: static void __cdecl SecHealthUIAppShell::Common::WrapPanel::RegisterDependencyProperties(void)" ?RegisterDependencyProperties@WrapPanel@Common@SecHealthUIAppShell@@SAXXZ
0x140341540: ?__abi_GetIids@KeyEventHandler@Input@Xaml@UI@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14008CC80: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::HealthPillar::__HealthFreshStartPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__HealthFreshStartPageActivationFactory@HealthPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x140051E04: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@UE$AAAJXZ
0x14008B1D0: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14052D2A0: "void (__cdecl* __ptr64 wil::details::g_pfnOriginateCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnOriginateCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x1404FF298: SecHealthUIAppShell_ThreatPillar___ThreatProtectionStatusListListViewActivationFactory__Entry
0x140017480: ?__abi_AddRef@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140264C30: ??$ActivateType@VThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x14027F290: ??$SetEnumMember_Result@VSmartScreenResult@SecHealthUIDataModel@@W4OperationStatus@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14029FAE0: ??$SetReferenceTypeMember_TpmSubversionTitle@VManageTPMPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400C98D0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140520B38: "const Platform::Details::CustomBox<enum SecHealthUIAppShell::Common::PillarArtifact>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@Platform@@6B__abi_IUnknown@@@
0x140037290: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x1400A2E60: ?__abi_QueryInterface@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033C650: ?__abi_Release@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14005C0A8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14014F290: ?Connect@AppShell_obj1_Bindings@AppShell@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1400EDD80: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_K@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140018E10: ?ResetScrollViewToOrigin@?Q__IAppShellPublicNonVirtuals@SecHealthUIAppShell@@AppShell@2@UE$AAAXXZ
0x140017200: ?__abi_Release@?QObject@Platform@@__ThreatAddProcessDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400829C0: ?OnCoreWindowKeyDown@PageBase@Common@SecHealthUIAppShell@@AE$AAAXPE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@567@@Z
0x140529C98: "const SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@6BObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400221A0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x14003CB0C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x14033FBA0: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VXamlBindingTrackingBase@XamlBindingInfo@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@QE$AAA@PE$AAVXamlBindingTrackingBase@XamlBindingInfo@@P867@E$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@2345@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x14036BCC8: "ReturnHr" ??_C@_08KFPKLAKH@ReturnHr?$AA@
0x14033ED20: ?__abi_Release@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@WBA@E$AAAKXZ
0x14019D778: ??0AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140098AC0: ?__abi_QueryInterface@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024FAC4: ?get@FullAutomationDescription@__ICfaBlockedAppItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400B7FD0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBEI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1403761A0: "__cdecl _uuidof_?AVPillarStatusGlyph@Common@SecHealthUIAppShell@@" __uuidof_?AVPillarStatusGlyph@Common@SecHealthUIAppShell@@
0x14009B520: ??0__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140520280: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::StatusMessageType>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@Platform@@6BIValueType@2@@
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x1400B6514: ?get@FirewalloffStateMessageStatusModel@__IFirewallBaseViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@3@XZ
0x140373930: "SecHealthUIAppShell.SettingsPill" ??_C@_1IA@GPNDGIHE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAP?$AAi?$AAl?$AAl@
0x1403A18D0: "Windows.Foundation.Collections.I" ??_C@_1ME@KDLNOBPK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x140086610: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatFolderGuardAllowAppPagePublicNonVirtuals____abi_OnRecentlyBlockedCallback@?Q__IThreatFolderGuardAllowAppPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFolderGuardAllowAppPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400244A0: ?get@CategoryName@__IThreatLocalizedInfoPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1400D8500: ?__abi_QueryInterface@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400D1AA0: ?__abi_GetIids@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14039A800: "ShowRansomwareSection" ??_C@_1CM@EJMGEOFD@?$AAS?$AAh?$AAo?$AAw?$AAR?$AAa?$AAn?$AAs?$AAo?$AAm?$AAw?$AAa?$AAr?$AAe?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400E5590: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140248730: ?ProcessBindings@?$XamlBindingsBase@VSystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x14001528C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x14028FBA0: ??$GetReferenceTypeMember_Status@VDataProtectionItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033E550: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400221C4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400782C0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBEI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140183D50: ?Update_ViewModel_SideNavView@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x1404FE8F8: "__cdecl TI2?AUhresult_canceled@winrt@@" _TI2?AUhresult_canceled@winrt@@
0x14005A380: ?__abi_AddRef@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCI@E$AAAKXZ
0x140264210: ??$ActivateType@VDashboardAccountPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1402A29A0: ??$GetValueTypeMember_PolicySource@VExploitMitigationPolicy@SecHealthUIDataModel@@W4ExploitImageMitigationOptionSource@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400346D4: "wchar_t * __ptr64 __cdecl wil::details::LogStringPrintf(wchar_t * __ptr64,wchar_t const * __ptr64,wchar_t const * __ptr64,...)" ?LogStringPrintf@details@wil@@YAPEA_WPEA_WPEB_W1ZZ
0x1400597C0: ?__abi_AddRef@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140078380: ?__abi_QueryInterface@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402A20B0: ??$GetValueTypeMember_HasDependencyPolicy@VExploitMitigationPolicy@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028C90: ?__abi_GetRuntimeClassName@?QObject@Platform@@__AppDisabledPageActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402AEEB0: ??$GetValueTypeMember_IsFamilyOptionsLockdown@VManagementShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140308AD0: ??$GetReferenceTypeMember_ThreatProtectionTitle@VThreatLandingPageLightViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400C94E0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402E0400: ??$GetReferenceTypeMember_AppGuardVirtualGpuDescription@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402A2520: ??$GetValueTypeMember_OsDefault@VExploitMitigationPolicy@SecHealthUIDataModel@@W4ExploitImageMitigationOptionState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403ADCC0: "IsDynamicLockMonitoringMultiple" ??_C@_1EA@MBBDNEMG@?$AAI?$AAs?$AAD?$AAy?$AAn?$AAa?$AAm?$AAi?$AAc?$AAL?$AAo?$AAc?$AAk?$AAM?$AAo?$AAn?$AAi?$AAt?$AAo?$AAr?$AAi?$AAn?$AAg?$AAM?$AAu?$AAl?$AAt?$AAi?$AAp?$AAl?$AAe?$AA?$AA@
0x14051B658: "const Platform::Details::CustomBox<unsigned __int64>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@_K@Details@Platform@@6BIPrintable@12@@
0x1404FF170: SecHealthUIAppShell_Common___FocusArgsActivationFactory__Entry
0x1403AB538: "IsWireless" ??_C@_1BG@NOLOMKGD@?$AAI?$AAs?$AAW?$AAi?$AAr?$AAe?$AAl?$AAe?$AAs?$AAs?$AA?$AA@
0x140513DF8: "const SecHealthUIAppShell::__ClearTpmDialogActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ClearTpmDialogActivationFactory@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1403B0C18: "WarnAgainstTitle" ??_C@_1CC@BEMBIMED@?$AAW?$AAa?$AAr?$AAn?$AAA?$AAg?$AAa?$AAi?$AAn?$AAs?$AAt?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x14036AD20: "struct __abi___classObjectEntry const SecHealthUIAppShell::ThreatPillar::__ThreatScanHistoryPageActivationFactory_Registration" ?__ThreatScanHistoryPageActivationFactory_Registration@ThreatPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1400C8E50: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140250688: ?get@FlyoutProgramOnlyLabel@__IExploitMitigationPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14003CAA0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140020E08: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x1400ED9C0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_K@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140014F40: ?__abi_Release@?QObject@Platform@@__OfflineThreatScheduleDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x1402A07B0: ??$SetValueTypeMember_TpmStatusStorage@VManageTPMPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140528050: "const SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::AdvancedTpmPage_obj24_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7AdvancedTpmPage_obj24_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1403971E0: "HvciToggleInProgress" ??_C@_1CK@IFIMKOJI@?$AAH?$AAv?$AAc?$AAi?$AAT?$AAo?$AAg?$AAg?$AAl?$AAe?$AAI?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x1402FC950: ??$SetValueTypeMember_ShowMultipleProviders@VAvProtectionProvidersViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400A6D20: ?__abi_GetIids@?QObject@Platform@@__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403241D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140015020: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__AccountPageActivationFactory@AccountPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140340680: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14005E410: ?get@?QListViewModel@__IBaseListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@1BaseListView@34@UE$AAAPE$AAVBaseSimpleListViewModel@Base@SecHealthUIViewModels@@XZ
0x1403247B8: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140028740: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VWrapHyperlink@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVWrapHyperlink@Common@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x1400CB440: "void __cdecl wil::details::ThrowPlatformException(struct wil::FailureInfo const & __ptr64,wchar_t const * __ptr64)" ?ThrowPlatformException@details@wil@@YAXAEBUFailureInfo@2@PEB_W@Z
0x140525780: "const Windows::UI::Xaml::Controls::SelectionChangedEventHandler::`vftable'{for `__abi_IUnknown'}" ??_7SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@6B__abi_IUnknown@@@
0x14023E640: ??0ThreatFolderGuardRemoveFromFolderGuardDialogViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140512EC8: "const SecHealthUIAppShell::FirewallPillar::FirewallPage::`vftable'{for `__abi_IUnknown'}" ??_7FirewallPage@FirewallPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1405362D0: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::ScanProgressStatus>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4ScanProgressStatus@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x140528850: "const SecHealthUIAppShell::FirewallPillar::FirewallDomainPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x14033C300: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@N@Details@2@UE$AAAKXZ
0x1400C8500: ??0?$Box@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Platform@@QE$AAA@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Z
0x1400D18D0: ?__abi_GetIids@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140094964: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlBindings@XamlBindingInfo@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140113CAC: ?Update_ViewModel_DynamicLockLaunchCXH_Text@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140059CB0: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140022110: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1403764E0: "SecHealthUIViewModels.Base.BaseS" ??_C@_1GI@MKGPJLDP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAS@
0x140178940: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::ThirdPartyView::ThirdPartyView_obj2_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14010E0C0: ?__abi_GetIids@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400299E4: ?OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ItemsControl@2345@ME$AAAXPE$AAVObject@Platform@@@Z
0x14013BC30: ?Connect@AppBrowserPage_obj2_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033B770: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140323248: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140065310: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@BaseListView@Common@SecHealthUIAppShell@@WBEA@E$AAAJHPE$AAVObject@Platform@@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14001F9B0: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_ThreatModelLinkClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x140054D50: ?GetMany@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAIIP$01E$AAV?$WriteOnlyArray@PE$AAVObject@Platform@@$00@6@@Z
0x1403B0A20: "ExportLabel" ??_C@_1BI@FJMJANI@?$AAE?$AAx?$AAp?$AAo?$AAr?$AAt?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140017210: ?__abi_AddRef@?QObject@Platform@@__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140067EB0: ?__abi_QueryInterface@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B6BA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033CA50: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400EBD40: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x14003E7C8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140038160: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1404FE168: "__cdecl TI11PE$AAVDisconnectedException@Platform@@" _TI11PE$AAVDisconnectedException@Platform@@
0x1400A59A8: ??0ScanThreatRemediationView@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@_W@Details@2@WBI@E$AAAKXZ
0x14051E770: "const XamlTypeInfo::InfoProvider::XamlUserType::`vftable'{for `Platform::Object'}" ??_7XamlUserType@InfoProvider@XamlTypeInfo@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x14010C9C0: ?ProcessBinding@?QIDataTemplateExtension@Xaml@UI@Windows@@XamlBindings@XamlBindingInfo@@W7E$AAA_NI@Z
0x140104060: ?GetXamlType@IXamlMetadataProvider@Markup@Xaml@UI@Windows@@UE$AAAPE$AAUIXamlType@2345@VTypeName@Interop@345@@Z
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1400B6FB0: ?__abi_QueryInterface@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403186C0: ??$GetReferenceTypeMember_SampleSubmissionSubtitle@VThreatSampleSubmissionDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140064FB0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WEI@E$AAAPE$AAUIWeakReference@23@XZ
0x140392E60: "AppGuardSavePreferencesDescripti" ??_C@_1EG@GOBIOJB@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAS?$AAa?$AAv?$AAe?$AAP?$AAr?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AAs?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi@
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@_W@Details@2@WCI@E$AAAKXZ
0x140017720: ?__abi_Release@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400B5870: ?__abi_Release@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140016B8C: ?get@ActionModel@__IDashboardHealthPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVHealthAdvisorStatusCodeModel@3@XZ
0x1402D8710: ??$SetReferenceTypeMember_ProtectionCancelButton@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x1400211C8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140039610: ?add@?QIContentDialog@Controls@Xaml@UI@Windows@@Closing@ContentDialog@2345@UE$AAA?AVEventRegistrationToken@Foundation@5@PE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@95@@Z
0x14050BFE0: ??_7?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@Platform@@6BObject@1@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@1@@
0x1403414C0: ?__abi_GetRuntimeClassName@KeyEventHandler@Input@Xaml@UI@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14008C2E0: ?__abi_QueryInterface@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140134004: ?Update_ListViewModel_SelectedItem@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVObject@Platform@@H@Z
0x140260530: ??$FromStringConverter@W4AccountSubPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x1405257A8: ??_7?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@6B__abi_IUnknown@@@
0x140035700: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x140028700: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140047680: ?__abi_GetIids@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A9490: ?__abi_GetIids@?QObject@Platform@@__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140059D70: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppShell@SecHealthUIAppShell@@WBGI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$VectorChangedEventHandler@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@@YAXPE$ADV?$VectorChangedEventHandler@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Z
0x1400D8E1C: "public: void __cdecl Concurrency::cancellation_token_source::cancel(void)const __ptr64" ?cancel@cancellation_token_source@Concurrency@@QEBAXXZ
0x1403752D8: "__cdecl _uuidof_?AVPlusButtonStandard@Common@SecHealthUIAppShell@@" __uuidof_?AVPlusButtonStandard@Common@SecHealthUIAppShell@@
0x140190AA0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::FirewallPrivatePage_obj24_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFirewallPrivatePage_obj24_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140018860: ?__abi_GetTrustLevel@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400EF240: ?__abi_QueryInterface@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400EBE70: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402D9C40: ??$GetReferenceTypeMember_DashboardTileYellowDismissLinkModel@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatFolderGuardProtectedFoldersPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140054B30: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@UE$AAAKXZ
0x14010330C: ?__abi_Windows_UI_Xaml_Markup_IXamlMetadataProvider____abi___GetXamlType__2@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@UE$AAAJVTypeName@Interop@345@PEAPE$AAUIXamlType@2345@@Z
0x1400CF2F0: "void __cdecl wil::details::RecordSRUMFeatureUsage(unsigned int,unsigned int,unsigned int)" ?RecordSRUMFeatureUsage@details@wil@@YAXIII@Z
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140090AF0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_GetView@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJPEAPE$AAU?$IVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@234@@Z
0x1403085D0: ??$GetReferenceTypeMember_DefenderManagedText@VThreatLandingPageLightViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x14033B8B0: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@PillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@FloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x1401E2DEC: ?Update_ViewModel_FileCommand@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140017BC0: ?__abi_Release@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ThreatProtectionPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140078440: ?__abi_QueryInterface@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402802A0: ??$GetReferenceTypeMember_TpmManufacturerVersion@VHardwareDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402F89E0: ??$GetReferenceTypeMember_LastScanSummaryDetails@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AD160: "PUAConfigurationEnabled" ??_C@_1DA@OCBJPNHP@?$AAP?$AAU?$AAA?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAu?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140028740: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x1401E9204: ?Update_ViewModel@ThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@AEAAXPE$AAVThreatFolderGuardRemoveFromFolderGuardDialogViewModel@SecHealthUIViewModels@@H@Z
0x140037F40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1400C90F0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_InsertAt@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAJIPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Z
0x1400B5690: ?__abi_Release@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1403AFFD8: "SectionHeader" ??_C@_1BM@FEDBPEAL@?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AA?$AA@
0x1402B2B10: ??$SetValueTypeMember_IsVisible@VBaseCommandViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x1403391C0: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x1402CEA10: ??$SetValueTypeMember_ShowServiceStartProgress@VFirewallLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140024384: ?get@DashboardTileButton@__IBaseDashboardPageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x14033CB70: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A2EA0: ?__abi_Windows_UI_Xaml_Controls_IProgressBar____abi_get_IsIndeterminate@?QIProgressBar@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x1400B8DBC: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x140523DE8: "const Windows::UI::Xaml::SizeChangedEventHandler::`vftable'" ??_7SizeChangedEventHandler@Xaml@UI@Windows@@6B@
0x1404FF57C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-string-l1-1-0
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_K@Details@2@W7E$AAAKXZ
0x140511EF8: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::VerticalAlignment>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@Platform@@6BObject@2@@
0x14009E2B0: ?__abi_AddRef@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x140017330: ?__abi_AddRef@?QObject@Platform@@__FirewallDomainPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400A8530: ?__abi_GetIids@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402F9E70: ??$GetReferenceTypeMember_QuarantinedThreatsSubtitle@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140056390: ?get@HealthReportListViewModel@__IHealthLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSimpleListViewModel@Base@3@XZ
0x140397AB8: "HealthReportListViewModel" ??_C@_1DE@OIIDPJIE@?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAR?$AAe?$AAp?$AAo?$AAr?$AAt?$AAL?$AAi?$AAs?$AAt?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x14019F25C: ?Update_ViewModel_BasePageSubtitle@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140248740: ?SubscribeForDataContextChanged@?$XamlBindingsBase@VAdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVXamlBindings@2@@Z
0x140059520: ?BindableGetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@GCI@E$AAAPE$AAVObject@8@I@Z
0x140015B30: ?__abi_Release@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@UE$AAAKXZ
0x1403ABCF0: "EstimatedHours" ??_C@_1BO@LPBDHJD@?$AAE?$AAs?$AAt?$AAi?$AAm?$AAa?$AAt?$AAe?$AAd?$AAH?$AAo?$AAu?$AAr?$AAs?$AA?$AA@
0x140375140: "HasDefaultFocus" ??_C@_1CA@JABJLKGO@?$AAH?$AAa?$AAs?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAF?$AAo?$AAc?$AAu?$AAs?$AA?$AA@
0x140099BF0: ?__abi_QueryInterface@SetFocusEventHandler@Base@SecHealthUIViewModels@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::PillarStatusGlyph,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::PillarStatusGlyph,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VPillarStatusGlyph@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x140074670: ?OnVisibilityChanged@FocusHelper@Common@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyPropertyChangedEventArgs@567@@Z
0x14039C9B0: "SecHealthUIViewModels.Base.Pilla" ??_C@_1EM@LGLADBHB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAP?$AAi?$AAl?$AAl?$AAa@
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14035C148: "__cdecl _imp_GetStartupInfoW" __imp_GetStartupInfoW
0x14002F0B0: "private: virtual void __cdecl std::_Ref_count_obj<struct Concurrency::details::_ExceptionHolder>::_Destroy(void) __ptr64" ?_Destroy@?$_Ref_count_obj@U_ExceptionHolder@details@Concurrency@@@std@@EEAAXXZ
0x140017290: ?__abi_AddRef@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140399938: "SeeDetailsLinkText" ??_C@_1CG@CJCKMMAA@?$AAS?$AAe?$AAe?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AAL?$AAi?$AAn?$AAk?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x140290BC0: ??$GetValueTypeMember_IsQuarantined@VThreatHistorySummary@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140066E10: ?get@?QOriginal@__ISecHealthParameterConfigPublicNonVirtuals@Common@SecHealthUIAppShell@@1SecHealthParameterConfig@34@UE$AAAPE$AAVUri@Foundation@Windows@@XZ
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ScanResults_obj1_Bindings@ScanResults@Common@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400E43C0: ?OnDialogCallback@?Q__IThreatFolderGuardProtectedFoldersPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFolderGuardProtectedFoldersPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400B2630: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14050CB40: ??_7?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6B?$IIterable@PE$AAVButton@Controls@Xaml@UI@Windows@@@1Foundation@Windows@@@
0x1400DF320: ?__abi_Release@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x140024558: ?get@SourcePageType@INavigationFailedEventArgs@Navigation@Xaml@UI@Windows@@UE$AAA?AVTypeName@Interop@456@XZ
0x14002B740: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@W7E$AAAJXZ
0x1402E6490: ??$GetReferenceTypeMember_ExecuteAdvancedScanNavigation@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400863D0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140030B5C: ?__abi_GetRuntimeClassName@SuspendingEventHandler@Xaml@UI@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400F3F60: ?get@AntivirusSigVersionCreated@ISignatureUpdate@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400710B0: ?__abi_QueryInterface@?QObject@Platform@@__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402E6F20: ??$GetReferenceTypeMember_CancelScanButton@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140306250: ??$GetReferenceTypeMember_InputErrorText@VThreatAddProcessDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14003D588: ?get@FirewallProfileMgr@__IFirewallBaseViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVFireWallProfile@SecHealthUIDataModel@@XZ
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x14010F6FC: "public: __cdecl std::_Locinfo::~_Locinfo(void) __ptr64" ??1_Locinfo@std@@QEAA@XZ
0x1400CF814: ??1?$function@$$A6A_NPEAX_K01I@Z@wistd@@QEAA@XZ
0x140261FA8: ??0PlaceHolderViewModel1@SecHealthUIViewModels@@QE$AAA@XZ
0x1402CF810: ??$SetValueTypeMember_ShowLinksSection@VFirewallLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140065880: ?SelectTemplate@?QIDataTemplateSelector@Controls@Xaml@UI@Windows@@DataTemplateSelector@2345@UE$AAAPE$AAVDataTemplate@345@PE$AAVObject@Platform@@PE$AAVDependencyObject@345@@Z
0x14039C280: "SecHealthUIDataModel.AssessmentS" ??_C@_1EM@PMGEOLEP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAA?$AAs?$AAs?$AAe?$AAs?$AAs?$AAm?$AAe?$AAn?$AAt?$AAS@
0x140086340: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x14013C7C0: ?PropertyChanged@AppBrowserPage_obj2_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140038070: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400CCE20: "public: static bool __cdecl wil::details::ThreadFailureCallbackHolder::GetThreadContext(struct wil::FailureInfo * __ptr64,class wil::details::ThreadFailureCallbackHolder * __ptr64,char * __ptr64,unsigned __int64)" ?GetThreadContext@ThreadFailureCallbackHolder@details@wil@@SA_NPEAUFailureInfo@3@PEAV123@PEAD_K@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__ClearTpmDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400511A0: ?__abi_GetIids@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400AB6F0: ?__abi_QueryInterface@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403716B0: "windowsdefender://quarantinehist" ??_C@_1EK@EPMINLPD@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAq?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAh?$AAi?$AAs?$AAt@
0x140017940: ?MapChanged@ThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140015B00: ?__abi_AddRef@DataModelDelayedTaskDelegate@SecHealthUIDataModel@@UE$AAAKXZ
0x1404FF1A8: SecHealthUIAppShell_ThreatPillar___ThreatProtectionPageActivationFactory__Entry
0x1400EBE50: ?__abi_Release@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14005699C: ?get@FirewallBlockCheckbox@INetworkShieldStrings@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140047220: ?__abi_Release@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1403AA398: "IsSignatureImage" ??_C@_1CC@BPOBIOAO@?$AAI?$AAs?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAI?$AAm?$AAa?$AAg?$AAe?$AA?$AA@
0x14009E030: ?__abi_GetIids@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017550: ??_9?Q__IThreatFolderGuardAllowAppPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFolderGuardAllowAppPage@12@$BIA@AA
0x14040DBA8: "__vectorcall ??_R1A@?0A@EA@out_of_range@std" ??_R1A@?0A@EA@out_of_range@std@@8
0x14038FE00: "__cdecl _uuidof_?AVAllowThreatDialog@SecHealthUIAppShell@@" __uuidof_?AVAllowThreatDialog@SecHealthUIAppShell@@
0x1400C9760: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x140061980: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__BaseListViewHeaderContentSelectorActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1401B5010: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140036AF8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1403A2598: "Allow" ??_C@_1M@GMDJLGKP@?$AAA?$AAl?$AAl?$AAo?$AAw?$AA?$AA@
0x1402808E0: ??$GetValueTypeMember_TpmClearNeeded@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033DC00: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024DAE0: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallPublicPage_obj1_BindingsTracking>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$XamlBindingsBase@VFirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x1400BEDD0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140378B18: "__cdecl _uuidof_?AUICommand@Input@Xaml@UI@Windows@@" __uuidof_?AUICommand@Input@Xaml@UI@Windows@@
0x1400AB590: ??0ScanResults@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140398C10: "Close" ??_C@_1M@IAIJHCCH@?$AAC?$AAl?$AAo?$AAs?$AAe?$AA?$AA@
0x14036BB98: "__cdecl _uuidof_?AVItemClickEventHandler@Controls@Xaml@UI@Windows@@" __uuidof_?AVItemClickEventHandler@Controls@Xaml@UI@Windows@@
0x1403385F4: ?get@LastUpdate@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402B1AA0: ??$GetReferenceTypeMember_FullDescriptionAutomation@VBaseCommandViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140119464: ?Update_ViewModel_AddProgramTextBoxHeader@AddProgramDialog_obj1_Bindings@AddProgramDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1402C0340: ??$SetReferenceTypeMember_CheckingForUpdates@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14023BEF0: ??0ManageCoreSecurityPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x1400288E0: ?__abi_AddRef@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ScanActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140299E10: ??$GetReferenceTypeMember_FullAutomationDescription@VPlaceHolderViewModel5@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033CC80: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14052D310: ?_current@AppShell@SecHealthUIAppShell@@0PE$AAV12@E$AA
0x14003063C: ?__abi_GetRuntimeClassName@UnhandledExceptionEventHandler@Xaml@UI@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140391D20: "__cdecl _uuidof_?AU?$IVector@PE$AAVThreatFolderGuardAppListItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAVThreatFolderGuardAppListItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x140526938: "const SecHealthUIAppShell::AllowThreatDialog::AllowThreatDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7AllowThreatDialog_obj1_Bindings@AllowThreatDialog@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1405279C0: "const SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7DashboardHostPage_obj1_Bindings@DashboardHostPage@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@@YAXPE$ADVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Z
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@I@Details@2@UE$AAAKXZ
0x14002C6D4: ?__abi_winrt_ptrto_string_assign@@YAPEAXPEAPEAXPE$ADVString@Platform@@@Z
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x1400EBD70: ?__abi_QueryInterface@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::AddProgramDialog,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::AddProgramDialog,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VAddProgramDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x14033F1A0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::SideNavigation,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::SideNavigation,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VSideNavigation@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x14051BE48: "const SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x14010CB30: ?__abi_Release@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAKXZ
0x140021760: ?__abi_AddRef@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140030398: "private: static void __cdecl std::vector<class std::sub_match<wchar_t const * __ptr64>,class std::allocator<class std::sub_match<wchar_t const * __ptr64> > >::_Xlength(void)" ?_Xlength@?$vector@V?$sub_match@PEB_W@std@@V?$allocator@V?$sub_match@PEB_W@std@@@2@@std@@CAXXZ
0x1403960F0: "RestoreSettings" ??_C@_1CA@JMEOCMHA@?$AAR?$AAe?$AAs?$AAt?$AAo?$AAr?$AAe?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AA?$AA@
0x1401D3AA0: ?InitializeComponent@?Q__IThreatAddProcessDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatAddProcessDialog@2@UE$AAAXXZ
0x1400C77B8: ?get@DeviceHealthTitle@__IFamilyLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14010C6F0: ?AddToVector@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAXPE$AAVObject@Platform@@0@Z
0x140312BE0: ??$GetReferenceTypeMember_SettingsButton@VProtectionProviderListItem@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C4060: ??$GetValueTypeMember_ShowWindowsHelloDismiss@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400652D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WJA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401182F0: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Text@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVString@Platform@@1@Z
0x140266970: ??$CollectionAdd@U?$IObservableVector@PE$AAVStatusCodeDetails@SecHealthUIDataModel@@@Collections@Foundation@Windows@@PE$AAVStatusCodeDetails@SecHealthUIDataModel@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400BED20: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140083BEC: ?SModeSwitch@PageBase@Common@SecHealthUIAppShell@@QE$AAAXXZ
0x1405207D0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ProtectionProviderState>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x14050D710: "const SecHealthUIAppShell::SettingsPillar::ProvidersView::`vftable'{for `Platform::Object'}" ??_7ProvidersView@SettingsPillar@SecHealthUIAppShell@@6BObject@Platform@@ListView@Controls@Xaml@UI@Windows@@@
0x14005B6E0: ?__abi_Release@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@UE$AAAKXZ
0x1403AAB70: "TpmClearTpmFailed" ??_C@_1CE@JDNOCPCM@?$AAT?$AAp?$AAm?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x1400989D0: ??_9?Q__IThreatFolderGuardAllowAppPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFolderGuardAllowAppPage@12@$BHI@AA
0x14002BCFC: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJXZ
0x14033C180: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400423D0: ?GetIsDefaultFocus@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAA_NPE$AAVUIElement@Xaml@UI@Windows@@@Z
0x1400D5E9C: ??0?$_AsyncProgressBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$0A@$00@details@Concurrency@@QE$AAA@XZ
0x1403A2E98: "DashboardState_Common_Healthy" ??_C@_1DM@KDABAGFI@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA_?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAy?$AA?$AA@
0x14003EFA0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14017D828: "public: __cdecl SecHealthUIAppShell::FamilyPillar::FamilyPage::FamilyPage_obj1_Bindings::FamilyPage_obj1_Bindings(void) __ptr64" ??0FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@QEAA@XZ
0x1403448D0: "public: virtual struct Microsoft::WRL::Details::CreatorMap const * __ptr64 * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetLastEntryPointer(void)const __ptr64" ?GetLastEntryPointer@ModuleBase@Details@WRL@Microsoft@@UEBAPEAPEBUCreatorMap@234@XZ
0x1400476A0: ??_9?Q__IThreatSampleSubmissionDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatSampleSubmissionDialog@1@$BGA@AA
0x1400FB460: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x1401A5CF8: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::HardwarePage::HardwarePage_obj1_Bindings::Update_ViewModel_ShowHardwareSecurityLevelHeader_Cast_ShowHardwareSecurityLevelHeader_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ShowHardwareSecurityLevelHeader_Cast_ShowHardwareSecurityLevelHeader_To_Visibility@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140059BD0: ?__abi_Windows_UI_Xaml_Interop_IBindableVectorView____abi_GetAt@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WBI@E$AAAJIPEAPE$AAVObject@8@@Z
0x14038E550: "RaiseFailFastException" ??_C@_0BH@EEDPADAA@RaiseFailFastException?$AA@
0x14002D800: "protected: virtual void * __ptr64 __cdecl Concurrency::details::_CancellationTokenRegistration::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_CancellationTokenRegistration@details@Concurrency@@MEAAPEAXI@Z
0x140089570: ?__abi_Release@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140099060: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140055E20: ?GetAt@?Q?$IVectorView@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAPE$AAVObject@6@I@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__SettingsPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400282D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@WBI@E$AAAJVEventRegistrationToken@Foundation@6@@Z
0x1400E60E0: ?ThreatFolderGuardRemoveFromFolderGuardDialog_NoButtonClick@?Q__IThreatFolderGuardRemoveFromFolderGuardDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardRemoveFromFolderGuardDialog@2@UE$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@5678@@Z
0x140017A30: ?__abi_GetRuntimeClassName@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140290820: ??$GetReferenceTypeMember_Privacy@VSideNavigation@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14029EA80: ??$GetReferenceTypeMember_SideNavView@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C2580: ??$SetValueTypeMember_ShowDefenderProgress@VThreatProtectionStatusItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14006C340: "public: static long __cdecl SecHealthUIAppShell::__OfflineThreatScheduleDialogActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__OfflineThreatScheduleDialogActivationFactory@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140030D38: "public: __cdecl __vccorlib_once_t::holder_t::~holder_t(void) __ptr64" ??1holder_t@__vccorlib_once_t@@QEAA@XZ
0x1403AA5A8: "FolderId" ??_C@_1BC@FDGKDNLA@?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAI?$AAd?$AA?$AA@
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WBA@E$AAAKXZ
0x1402B3020: ??$GetReferenceTypeMember_ViewModel@VFirewallPage@FirewallPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140393ED8: "FlyoutProgramOnlyLabel" ??_C@_1CO@ENLODPGM@?$AAF?$AAl?$AAy?$AAo?$AAu?$AAt?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAO?$AAn?$AAl?$AAy?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140524440: ??_7?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@1@@
0x140104AAC: "public: __cdecl std::_Matcher<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t>,wchar_t const * __ptr64>::~_Matcher<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t>,wchar_t const * __ptr64>(void) __ptr64" ??1?$_Matcher@PEB_W_WV?$regex_traits@_W@std@@PEB_W@std@@QEAA@XZ
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WCA@E$AAAKXZ
0x14024D8D0: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage_obj1_BindingsTracking>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$XamlBindingsBase@VThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x1403A6B80: "AccountSubPillar_MicrosoftAccoun" ??_C@_1EE@IIOMMHFP@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAS?$AAu?$AAb?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA_?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn@
0x140104DA8: ??0?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@IE$AAA@I@Z
0x14051EF48: ??_7?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@Platform@@6BIValueType@2@@
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140053780: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14040D360: ??_R4?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@6B__I?$WriteOnlyArray@PE$AAVString@Platform@@$00PublicNonVirtuals@1@@
0x1402FBE80: ??$GetValueTypeMember_PercentageComplete@VDefenderSignatureUpdateProgress@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033C220: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033DE70: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400E3EE0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBHA@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14035C4A8: "__cdecl _imp__o__configure_narrow_argv" __imp__o__configure_narrow_argv
0x14036E5E0: "__cdecl _uuidof_?AU?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@
0x140398D08: "AddAnExclusion" ??_C@_1BO@PDMOPEKJ@?$AAA?$AAd?$AAd?$AAA?$AAn?$AAE?$AAx?$AAc?$AAl?$AAu?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x140511868: "const SecHealthUIAppShell::Common::ToObjectConverter::`vftable'{for `Platform::Object'}" ??_7ToObjectConverter@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140331E24: ?ToString@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1405196F8: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardProtectedFoldersPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x1400EF3B0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140021088: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140037EC0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14033BE40: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140099DA0: ?__abi_GetRuntimeClassName@NavigateEventHandler@Base@SecHealthUIViewModels@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14005A300: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140027FE0: ?__abi_Release@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x140334C44: ?ToString@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140528DF8: "const SecHealthUIAppShell::Common::ThirdPartyView_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6BObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1402504DC: ?get@SideNavView@__IAppGuardSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x14024D6A0: ?__abi_GetIids@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14036EC00: "SecHealthUIAppShell.HardwarePill" ??_C@_1IG@EJDJIJIL@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAP?$AAi?$AAl?$AAl@
0x1400B8F28: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x140037F70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVDataTemplate@345@@Z
0x140099F20: ?__abi_Windows_Foundation_Collections_?$IIterable@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_First@?Q?$IIterable@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@WBA@E$AAAJPEAPE$AAU?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@@234@@Z
0x14036D200: "__cdecl _uuidof_?AVAddProgramDialog@SecHealthUIAppShell@@" __uuidof_?AVAddProgramDialog@SecHealthUIAppShell@@
0x140017210: ?__abi_AddRef@?QObject@Platform@@__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14012A1DC: "private: void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj10_Bindings::Update_ShowDescriptionLine2(bool,int) __ptr64" ?Update_ShowDescriptionLine2@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x140047820: ?__abi_QueryInterface@ShowCustomizationDialogDelegate@SecHealthUIViewModels@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140527F18: "const SecHealthUIAppShell::HardwarePillar::ManageTPMPage::ManageTPMPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1400F1980: ?get@QuarantineRestoreButton@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033C580: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402C1B30: ??$GetReferenceTypeMember_ValidateExceptionChains@VSystemMitigationsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140059800: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140026CC0: ?_Perform@?$_ContinuationTaskHandle@_NXV?$function@$$A6AX_N@Z@std@@U?$integral_constant@_N$0A@@2@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@_N@Concurrency@@QEBAXXZ
0x1400DC8C0: ?CfaRecentlyBlockedDialog_Opened@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@4567@@Z
0x140038110: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x140058180: ?get@?Q?$IBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Platform@@Value@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@UE$AAA?AW4GlyphStatesType@Base@SecHealthUIViewModels@@XZ
0x1405034C8: "__cdecl _scrt_ucrt_dll_is_in_use" __scrt_ucrt_dll_is_in_use
0x140017400: ?__abi_Release@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140278C90: ??$GetValueTypeMember_ProfileActive@VFireWallProfile@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140023EC8: ?get@ProgressText@__IDelayedTextHelperPublicNonVirtuals@Common@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1401F0AD0: ?Update_@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x14008A330: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400E5D50: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400173D0: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAKXZ
0x1402D64B0: ??$GetReferenceTypeMember_QuarantineThreats@VThreatHistoryDetailsAllStates@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402BA740: ??$GetReferenceTypeMember_SettingNavigationLink@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14019F190: ?Update_ViewModel_BasePageGlyphModel@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x14039EB10: "SecHealthUIViewModels.DashboardT" ??_C@_1GG@BFAGDDPD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAT@
0x1402483F0: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4PillarType@Base@SecHealthUIViewModels@@____abi_get_Value@?Q?$IBox@W4PillarType@Base@SecHealthUIViewModels@@@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAW4PillarType@Base@SecHealthUIViewModels@@@Z
0x14033D460: ?Append@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAXPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Z
0x1403B7080: ": " ??_C@_02LMMGGCAJ@?3?5?$AA@
0x1400E8950: ?__abi_GetIids@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140047620: ?__abi_Release@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__DashboardTileGridViewActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140113AD8: "private: void __cdecl SecHealthUIAppShell::AccountPillar::AccountPage::AccountPage_obj1_Bindings::Update_ViewModel_DynamicLockInProgress(bool,int) __ptr64" ?Update_ViewModel_DynamicLockInProgress@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400B1BC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1405050E0: "const Platform::Details::CustomBox<class Windows::UI::Color>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@VColor@UI@Windows@@@Details@Platform@@6BObject@2@@
0x1400654A0: ?__abi_Release@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x140512CC0: "const SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x1400E79C0: ?__abi_QueryInterface@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140307940: ??$GetReferenceTypeMember_ScanModel@VThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033E4D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14036FF30: "SecHealthUIAppShell.__ThreatDeta" ??_C@_1HG@MGECDIBM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AA_?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAD?$AAe?$AAt?$AAa@
0x1403B3E90: "Windows.Foundation.Collections.V" ??_C@_1MK@JPAAIMGP@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAV@
0x1400B94E4: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x140059FE0: ?<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WCI@E$AAAXXZ
0x140374E78: "__cdecl _uuidof_?AU__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AU__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@
0x14032C6B0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033B9F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033C6C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140130F30: "public: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj35_Bindings::Recycle(void) __ptr64" ?Recycle@BaseListView_obj35_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXXZ
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002BEB0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@3@WDI@E$AAAPE$AAUIWeakReference@23@XZ
0x14008A6B0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatExclusionsPagePublicNonVirtuals____abi_OnExclusionItemClicked@?Q__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatExclusionsPage@23@UE$AAAJPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Z
0x140048440: ?__abi_Release@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1402A7E00: ??$GetValueTypeMember_IsHealthPillarVisible@VDashboardViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402CE060: ??$GetReferenceTypeMember_DomainFirewallPillarStateViewModel@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E8870: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@WBHA@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140239F20: ?Invoke@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@UE$AAAXPE$AAVNavigationView@Controls@Xaml@UI@3@PE$AAVNavigationViewBackRequestedEventArgs@5673@@Z
0x14051CBD8: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::`vftable'{for `Platform::Object'}" ??_7ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400173A0: ?__abi_Release@DismissCustomizationDialogDelegate@SecHealthUIViewModels@@W7E$AAAKXZ
0x140126470: ?Connect@BaseListView_obj2_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1400E3FA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14005DC70: ?__abi_GetRuntimeClassName@?QObject@Platform@@__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x14033DB30: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x14004F2C0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x1400E7E90: ?__abi_SecHealthUIAppShell___IAllowThreatDialogFactory____abi_CreateInstance@?Q__IAllowThreatDialogFactory@SecHealthUIAppShell@@__AllowThreatDialogActivationFactory@2@UE$AAAJPE$AAVThreatScanHistoryPageViewModel@SecHealthUIViewModels@@PEAPE$AAVAllowThreatDialog@2@@Z
0x14024CF50: ?__abi_Windows_Foundation_Collections_?$IVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_IndexOf@?Q?$IVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@PEAIPEA_N@Z
0x140028710: ?__abi_AddRef@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::ThreatExclusionsPage_obj12_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatExclusionsPage_obj12_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UEAAXH@Z
0x14008B4EC: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VSystemMitigationUserControl@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@QE$AAA@PE$AAVSystemMitigationUserControl@Common@SecHealthUIAppShell@@P8678@E$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@2345@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14036BA40: "DefenderAppStartup" ??_C@_0BD@PPLOOOFB@DefenderAppStartup?$AA@
0x1400329D0: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<char const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,char const * __ptr64,char const * __ptr64 * __ptr64)" ??$WriteResultString@PEBD@details@wil@@YAPEAEPEAE0PEBDPEAPEBD@Z
0x1400A9F80: ?__abi_GetIids@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlMetadata@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x1402E21C0: ??$GetReferenceTypeMember_ScanThreatState@VBaseScanControlViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402730E0: ??$SetReferenceTypeMember_PreviousSystemValue@VExploitResult@SecHealthUIDataModel@@VExploitMitigationPolicy@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1400DA1F0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatAddFileTypeDialogActivationFactory@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14006C300: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__OfflineThreatScheduleDialogActivationFactory@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1401D0F08: ?Update_ViewModel_FirewallProvidersSection@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x1401CEC40: ?UpdateVectorChangedListener_SecHealthUIViewModels_Common_ProtectionProviderListItem@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PEAPE$AAU4567@PEAVEventRegistrationToken@67@@Z
0x14035C118: "__cdecl _imp_LCMapStringEx" __imp_LCMapStringEx
0x140390A28: "__cdecl _uuidof_?AU__IXamlMetadataPublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__IXamlMetadataPublicNonVirtuals@SecHealthUIAppShell@@
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x1400DCAA0: "public: static long __cdecl SecHealthUIAppShell::__CfaRecentlyBlockedDialogActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__CfaRecentlyBlockedDialogActivationFactory@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@PillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@FloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400BED80: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@DisabledPageSectionHeader_obj1_Bindings@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140377A10: "HardwarePage" ??_C@_1BK@IEJDLDEP@?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAP?$AAa?$AAg?$AAe?$AA?$AA@
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400E7960: ?__abi_QueryInterface@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402BB9C0: ??$SetValueTypeMember_SignatureActionProgress@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140274770: ??$GetValueTypeMember_PillarHealth@VDefenderPillar@SecHealthUIDataModel@@W4DashboardPillarHealth@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14003D61C: ?get@AssessmentActions@__IHealthReportItemViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSimpleListViewModel@Base@3@XZ
0x14033CFF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14039CA00: "SecHealthUIDataModel.StatusCodeD" ??_C@_1EO@ELJLDJGJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAC?$AAo?$AAd?$AAe?$AAD@
0x14002BFEC: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@2Collections@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400A26C0: ??$?0VScanProgress@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@456@@Z@DependencyPropertyChangedCallback@Xaml@UI@Windows@@QE$AAA@PE$AAVScanProgress@Common@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVDependencyObject@123@PE$AAVDependencyProperty@123@@ZW4CallbackContext@Platform@@_N@Z
0x140084E48: "public: static bool __cdecl SecHealthUIAppShell::Common::PageBase::PageTypeIsAppBrowser(class Windows::UI::Xaml::Interop::TypeName)" ?PageTypeIsAppBrowser@PageBase@Common@SecHealthUIAppShell@@SA_NVTypeName@Interop@Xaml@UI@Windows@@@Z
0x140207600: "private: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::ThreatProtectionLightPage_obj22_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@EEAAXXZ
0x140018280: ?OnNavigatedFrom@?QIPageOverrides@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@OBEI@E$AAAXPE$AAVNavigationEventArgs@Navigation@345@@Z
0x1400AE6C0: ?get@?Q__IWrapHyperlinkStatics@Common@SecHealthUIAppShell@@DialogListViewItemModelProperty@__WrapHyperlinkActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x140393500: "Windows.UI.Xaml.SizeChangedEvent" ??_C@_1FA@DMMMLANF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAS?$AAi?$AAz?$AAe?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AAd?$AAE?$AAv?$AAe?$AAn?$AAt@
0x1403B26C0: "Windows.Foundation.Collections.V" ??_C@_1OE@DOJKGPIJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAV@
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VAdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVAdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x14052A920: "const std::runtime_error::`vftable'" ??_7runtime_error@std@@6B@
0x1403B7A30: "no stream resources" ??_C@_0BE@MKFDAFMP@no?5stream?5resources?$AA@
0x140391B40: "__cdecl _uuidof_?AVFreshStartStatus@SecHealthUIDataModel@@" __uuidof_?AVFreshStartStatus@SecHealthUIDataModel@@
0x14009DED0: ?__abi_AddRef@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1405296B8: "const SecHealthUIAppShell::Common::MessageStatusGlyph::MessageStatusGlyph_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140305520: ??$SetValueTypeMember_ShowHvciSection@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppDisabledPage@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1403400E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401182F0: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Text@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVString@Platform@@1@Z
0x14035C380: "__cdecl _imp_WindowsCreateStringReference" __imp_WindowsCreateStringReference
0x1400244A0: ?get@Status@__IHealthPillarPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x140049740: ?<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@UE$AAAXXZ
0x1400475D0: ?__abi_GetRuntimeClassName@ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14028A440: ??$GetValueTypeMember_IsRiskyApp@VCfaBlockedAppItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14030AD90: ??$GetValueTypeMember_RestartRequired@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402605C0: ??$FromStringConverter@W4PillarType@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x14010D754: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_AddToMap@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPE$AAVObject@Platform@@00@Z
0x14039E8E0: "SecHealthUIDataModel.ForceFieldP" ??_C@_1GE@KPALLPMO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAF?$AAo?$AAr?$AAc?$AAe?$AAF?$AAi?$AAe?$AAl?$AAd?$AAP@
0x1400BC020: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x140255924: ??$?0VAppShell@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVNavigationEventArgs@Navigation@Xaml@UI@Windows@@@Z@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@QE$AAA@PE$AAVAppShell@SecHealthUIAppShell@@P856@E$AAAXPE$AAVObject@Platform@@PE$AAVNavigationEventArgs@1234@@ZW4CallbackContext@8@_N@Z
0x140059DB0: ?__abi_QueryInterface@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400D4050: ?__abi_GetIids@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400C9070: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14040D248: ??_R4?$Array@PE$AAVString@Platform@@$00@Platform@@6B__I?$WriteOnlyArray@PE$AAVString@Platform@@$00PublicNonVirtuals@1@@
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033B960: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140529EE8: "const SecHealthUIAppShell::Common::BaseListView_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@XamlBindingTrackingBase@XamlBindingInfo@@@
0x140038350: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x1400BA048: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400284D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x1403920B0: "__cdecl _uuidof_?AVHealthAdvisorDataModel@SecHealthUIDataModel@@" __uuidof_?AVHealthAdvisorDataModel@SecHealthUIDataModel@@
0x1400179B0: ?__abi_Release@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x14005A900: ?__abi_QueryInterface@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BCD30: ?__abi_GetRuntimeClassName@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400A4B90: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140015B00: ?__abi_AddRef@ShowCustomizationDialogDelegate@SecHealthUIViewModels@@UE$AAAKXZ
0x1403B49C8: "__cdecl _uuidof_?AVThreatFolderGuardAllowExistingDialogViewModel@SecHealthUIViewModels@@" __uuidof_?AVThreatFolderGuardAllowExistingDialogViewModel@SecHealthUIViewModels@@
0x140059B50: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002C480: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@UE$AAAKXZ
0x14005A670: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140016A64: ?get@TurnOnDomainLink@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1403A6F48: "DefenderSubPillar_Settings" ??_C@_1DG@ECHBAIJD@?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAS?$AAu?$AAb?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA_?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AA?$AA@
0x1400E9090: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBHA@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1403408F0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033B7B0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002B810: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@3@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1403ADBC0: "OverallHealth" ??_C@_1BM@KOJNENE@?$AAO?$AAv?$AAe?$AAr?$AAa?$AAl?$AAl?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AA?$AA@
0x140085B80: ?__abi_QueryInterface@SetFocusEventHandler@Base@SecHealthUIViewModels@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140391ED0: "__cdecl _uuidof_?AU?$IObservableVector@PE$AAVStorageResult@SecHealthUIDataModel@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableVector@PE$AAVStorageResult@SecHealthUIDataModel@@@Collections@Foundation@Windows@@
0x140398560: "ShowActionButton" ??_C@_1CC@NODIPOPB@?$AAS?$AAh?$AAo?$AAw?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x140305960: ??$SetValueTypeMember_HvciEnabled@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140340040: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140069F20: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400C93A0: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140344BAE: "__cdecl _Platform_WindowsDeleteString" __Platform_WindowsDeleteString
0x1403438F0: "public: virtual char const * __ptr64 __cdecl std::bad_function_call::what(void)const __ptr64" ?what@bad_function_call@std@@UEBAPEBDXZ
0x1405211C0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::AssessmentSeverity>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x1400BBFA0: ?__abi_GetIids@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14010CAF0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsArray@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAA_NXZ
0x14006A170: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140047430: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14009C4A0: ?get@?QButtonClick@__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@1PlusButtonStandard@34@UE$AAAPE$AAVRelayCommand@3SecHealthUIViewModels@@XZ
0x14039C370: "SecHealthUIDataModel.DashboardSt" ??_C@_1EI@ILGIFEEB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt@
0x1400361B8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140057B2C: ??$Init@V?$vector@PE$AAVObject@Platform@@V?$allocator@PE$AAVObject@Platform@@@std@@@std@@@Details@Collections@Platform@@YAXAEAV?$shared_ptr@I@std@@AEAV?$shared_ptr@V?$vector@PE$AAVObject@Platform@@V?$allocator@PE$AAVObject@Platform@@@std@@@std@@@4@@Z
0x14009795C: ??$Init@V?$vector@PE$AAVButton@Controls@Xaml@UI@Windows@@V?$allocator@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@@std@@@Details@Collections@Platform@@YAXAEAV?$shared_ptr@I@std@@AEAV?$shared_ptr@V?$vector@PE$AAVButton@Controls@Xaml@UI@Windows@@V?$allocator@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@@std@@@4@@Z
0x1400C836C: ??$Init@V?$vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@V?$allocator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@@std@@@Details@Collections@Platform@@YAXAEAV?$shared_ptr@I@std@@AEAV?$shared_ptr@V?$vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@V?$allocator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@@std@@@4@@Z
0x140098100: "public: struct std::_Tree_node<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName>,void * __ptr64> * __ptr64 __cdecl std::_Tree_comp_alloc<class std::_Tmap_traits<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,class std::allocator<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> >,0> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_comp_alloc@V?$_Tmap_traits@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@$0A@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@PEAX@2@XZ
0x140320988: ??$Init@V?$vector@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@V?$allocator@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@@std@@@std@@@Details@Collections@Platform@@YAXAEAV?$shared_ptr@I@std@@AEAV?$shared_ptr@V?$vector@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@V?$allocator@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@@std@@@std@@@4@@Z
0x14001A180: ??0DashboardTileGridView@SecHealthUIAppShell@@QE$AAA@XZ
0x14038EB10: "__cdecl _uuidof_?AVThreatAddProcessDialog@SecHealthUIAppShell@@" __uuidof_?AVThreatAddProcessDialog@SecHealthUIAppShell@@
0x140263E10: ??$ActivateType@VAdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140042D30: ?__abi_QueryInterface@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033D8B0: ?ToString@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x140394D38: "ShowHeaderSubText" ??_C@_1CE@CAIOOHHE@?$AAS?$AAh?$AAo?$AAw?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AAS?$AAu?$AAb?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x1403AC810: "CommandInProgress" ??_C@_1CE@HDLBJNOL@?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AAI?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x1400BF280: ?__abi_GetRuntimeClassName@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400E4CD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14033EB80: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033D960: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140037F90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x140017940: ?CollectionChanged@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140248740: ?SubscribeForDataContextChanged@?$XamlBindingsBase@VThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVXamlBindings@2@@Z
0x1400208E0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDependencyObject@345@@Z
0x14025BDD8: ??$?0VThreatFolderGuardAllowDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVThreatFolderGuardAllowDialog@SecHealthUIAppShell@@P834@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@2@PE$AAVContentDialogButtonClickEventArgs@6782@@ZW4CallbackContext@Platform@@_N@Z
0x14025EE04: ??$?0VThreatSampleSubmissionDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVThreatSampleSubmissionDialog@SecHealthUIAppShell@@P834@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@2@PE$AAVContentDialogButtonClickEventArgs@6782@@ZW4CallbackContext@Platform@@_N@Z
0x14025C458: ??$?0VThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@P834@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@2@PE$AAVContentDialogButtonClickEventArgs@6782@@ZW4CallbackContext@Platform@@_N@Z
0x1405051E0: "const Concurrency::details::_Task_impl<bool>::`vftable'" ??_7?$_Task_impl@_N@details@Concurrency@@6B@
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@H@Details@2@UE$AAAKXZ
0x14033C5C0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140340670: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140052700: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_InsertAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@UE$AAAJIPE$AAVObject@8@@Z
0x140508BB8: "const SecHealthUIAppShell::AppShell::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7AppShell@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x14036A578: "struct __abi___classObjectEntry const SecHealthUIAppShell::AppBrowserPillar::__AppBrowserPageActivationFactory_Registration" ?__AppBrowserPageActivationFactory_Registration@AppBrowserPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033FD10: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403730B0: "SecHealthUIAppShell.ThreatPillar" ??_C@_1KA@CLAEAHEO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x1400211C8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140026C60: ??_E?$_PPLTaskHandle@EU?$_ContinuationTaskHandle@_NXV?$function@$$A6AX_N@Z@std@@U?$integral_constant@_N$0A@@2@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@_N@Concurrency@@U_ContinuationTaskHandleBase@details@3@@details@Concurrency@@UEAAPEAXI@Z
0x140028280: ?__abi_Release@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14052D528: ?m_focus@PlusButtonStandard@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x14009C280: ?__abi_GetIids@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005B3C0: ?__abi_Release@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14026B950: ??$GetValueTypeMember_BlockAvailable@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__HealthFreshStartPageActivationFactory@HealthPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140024384: ?get@AllowedThreats@__IThreatHistoryDetailsAllStatesPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVThreatHistoryDetails2@3@XZ
0x14033F0A0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402A01E0: ??$SetReferenceTypeMember_ManufacturerTitle@VManageTPMPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140396300: "ms-appx:///HardwarePillar/Advanc" ??_C@_1FO@ENLCKPLJ@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAA?$AAd?$AAv?$AAa?$AAn?$AAc@
0x1400DB990: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400179E0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14025809C: ??$?0VFirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVFirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@123@PE$AAUIVectorChangedEventArgs@123@@ZW4CallbackContext@Platform@@_N@Z
0x14035C460: "__cdecl _imp___pctype_func" __imp___pctype_func
0x1403A70A8: "neverRun" ??_C@_1BC@OCOPOEEN@?$AAn?$AAe?$AAv?$AAe?$AAr?$AAR?$AAu?$AAn?$AA?$AA@
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400AA070: ?__abi_GetIids@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005A130: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140306500: ??$SetValueTypeMember_ShowError@VThreatAddProcessDialogViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14024B474: "protected: virtual __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage_obj1_BindingsTracking>::~XamlBindingsBase<class SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage_obj1_BindingsTracking>(void) __ptr64" ??1?$XamlBindingsBase@VExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAA@XZ
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005A070: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140058180: ?get@?Q?$IBox@W4Originator@SecHealthUIViewModels@@@Platform@@Value@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@UE$AAA?AW4Originator@SecHealthUIViewModels@@XZ
0x1400B2310: ?__abi_Windows_UI_Xaml_Controls_IPanel____abi_get_ChildrenTransitions@?QIPanel@Controls@Xaml@UI@Windows@@WrapPanel@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVTransitionCollection@Animation@Media@345@@Z
0x140108F0C: ?_Destroy_if_node@?$_Tree@V?$_Tmap_traits@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@U?$less@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@PEAX@2@@Z
0x1400A31A0: ?__abi_QueryInterface@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14027B000: ??$GetReferenceTypeMember_ResourceKey@VDismissableState@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140064F24: ?get@HowManyThreats@__IBaseScanResultsViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400A6D30: ?__abi_QueryInterface@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400AD400: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033FE40: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14023A560: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403765F0: "SecHealthUIAppShell.Common.__Thi" ??_C@_1IE@LLDLMGG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAT?$AAh?$AAi@
0x1404FE078: "__stdcall CT??_R0PE$AAVObject@Platform@@" _CT??_R0PE$AAVObject@Platform@@@888
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@_W@Details@2@W7E$AAAKXZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__FamilyPageActivationFactory@FamilyPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__HealthPageActivationFactory@HealthPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400DF470: ?__abi_GetIids@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140393138: "AssessmentActions" ??_C@_1CE@HPJBOHCA@?$AAA?$AAs?$AAs?$AAe?$AAs?$AAs?$AAm?$AAe?$AAn?$AAt?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x140014F40: ?__abi_Release@?QObject@Platform@@__AppBrowserPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1403A9B08: "UpdatedSystemValue" ??_C@_1CG@GDDOEEKD@?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAd?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x14033EAA0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400C9040: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14008F59C: ?__abi_Windows_Foundation_Collections_?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@____abi_Lookup@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAAJW4PageType@Base@SecHealthUIViewModels@@PEAVTypeName@Interop@Xaml@UI@4@@Z
0x140078628: ??0__ThreatFolderGuardAllowAppPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140328F24: ??0?$Box@W4OperationStatus@SecHealthUIDataModel@@@Platform@@QE$AAA@W4OperationStatus@SecHealthUIDataModel@@@Z
0x1400B12F4: ??0?$Box@W4Orientation@Controls@Xaml@UI@Windows@@@Platform@@QE$AAA@W4Orientation@Controls@Xaml@UI@Windows@@@Z
0x140077FA0: ?__abi_GetIids@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017640: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x140016B8C: ?get@IsCheckedProperty@IToggleButtonStatics@Primitives@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVDependencyProperty@567@XZ
0x140041720: ?__abi_GetRuntimeClassName@?QObject@Platform@@__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140140D30: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj1_Bindings::Update_ViewModel_GroupPolicyFolderGuard(bool,int) __ptr64" ?Update_ViewModel_GroupPolicyFolderGuard@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140397910: "FreshStartSubtitleAdditionalText" ??_C@_1EC@HBEMECBF@?$AAF?$AAr?$AAe?$AAs?$AAh?$AAS?$AAt?$AAa?$AAr?$AAt?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AAA?$AAd?$AAd?$AAi?$AAt?$AAi?$AAo?$AAn?$AAa?$AAl?$AAT?$AAe?$AAx?$AAt@
0x14005A800: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_RemoveAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@WCI@E$AAAJI@Z
0x1400C7250: ??0?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@AE$AAA@AEBV?$shared_ptr@I@std@@AEBV?$shared_ptr@V?$vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@V?$allocator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@@std@@@4@@Z
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1400620A0: ?__abi_Release@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14005B680: ?__abi_Release@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1402502E0: ?get@FolderGuardSubtitle@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400E6CC0: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400C9290: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033EDE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402C32F0: ??$GetReferenceTypeMember_DynamicLockLaunchCXHURI@VAccountLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028370: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x14006A740: ?RegisterCallbacks@?Q__ICleanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@CleanProgress@23@UE$AAAXXZ
0x1400FEDE0: ?__abi_GetIids@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033E730: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140059FD0: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140308490: ??$SetValueTypeMember_ExtendedMessageTextVisibility@VThreatLandingPageLightViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14005A2C0: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401DCDE4: ?Update_ViewModel@CfaRecentlyBlockedDialog_obj1_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@AEAAXPE$AAVPlaceHolderViewModel5@SecHealthUIViewModels@@H@Z
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WBI@E$AAAKXZ
0x14035C0C8: api-ms-win-core-heap-l1-1-0_NULL_THUNK_DATA
0x14052B6B0: "__vectorcall ??_R0PE$AAVChangedStateException@Platform@" ??_R0PE$AAVChangedStateException@Platform@@@8
0x140507040: "const SecHealthUIAppShell::Common::FocusArgs::`vftable'{for `__abi_IUnknown'}" ??_7FocusArgs@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x14002BDCC: ?<Dispose>@?QIDisposable@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAXXZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__AppGuardSettingsPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402DA000: ??$SetReferenceTypeMember_DashboardTileLink@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x1400A03D8: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnDragLeave@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVDragEventArgs@345@@Z
0x1404FEBA8: "__cdecl CTA1?AUhresult_error@winrt@@" _CTA1?AUhresult_error@winrt@@
0x14050E890: "const SecHealthUIAppShell::ThreatPillar::DataProtectionListView::`vftable'{for `__abi_IUnknown'}" ??_7DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x140126540: "public: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj2_Bindings::Recycle(void) __ptr64" ?Recycle@BaseListView_obj2_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXXZ
0x14051A8C8: "const SecHealthUIAppShell::SettingsPillar::SettingsPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7SettingsPage@SettingsPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x140262B80: ??$ActivateType@VDashboardViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140511410: "const SecHealthUIAppShell::Common::__ThirdPartyViewActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IThirdPartyViewStatics'}" ??_7__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@6B__IThirdPartyViewStatics@12@@
0x1401003C0: ?__abi_QueryInterface@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F3F60: ?get@QuarantineActionMenuLabel@__IThreatItemStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14010C7B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14015A708: "private: void __cdecl SecHealthUIAppShell::Common::ScanProgress::ScanProgress_obj1_Bindings::Update_ScanExecuteModel_ShowScanResults(bool,int) __ptr64" ?Update_ScanExecuteModel_ShowScanResults@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x140035668: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140014DC0: ?__abi_SecHealthUIAppShell_Common___IFloatingButtonControlStatics____abi_get_FloatingButtonModelProperty@?Q__IFloatingButtonControlStatics@Common@SecHealthUIAppShell@@__FloatingButtonControlActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4PillarArtifact@Common@SecHealthUIAppShell@@____abi_get_Value@?Q?$IBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@UE$AAAJPEAW4PillarArtifact@Common@SecHealthUIAppShell@@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4ProtectionProviderType@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4ProtectionProviderType@SecHealthUIDataModel@@@Z
0x140340760: ?__abi_Windows_Foundation_Collections_?$IIterable@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_First@?Q?$IIterable@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@WBA@E$AAAJPEAPE$AAU?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@234@@Z
0x14036B930: "__cdecl _uuidof_?AUIActivatedEventArgs@Activation@ApplicationModel@Windows@@" __uuidof_?AUIActivatedEventArgs@Activation@ApplicationModel@Windows@@
0x1400BBCF0: ?__abi_AddRef@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x140047B70: ?__abi_QueryInterface@DataModelDelayedTaskDelegate@SecHealthUIDataModel@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14051CBB0: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::`vftable'{for `__abi_IUnknown'}" ??_7ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1400FECF0: ?__abi_GetIids@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400280C0: ?ToString@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x140047710: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033C690: ?__abi_QueryInterface@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140024244: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ItemsControl@2345@ME$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x14039C6E0: "SecHealthUIDataModel.SmartScreen" ??_C@_1EO@FNNAGEJC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAS?$AAm?$AAa?$AAr?$AAt?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn@
0x1400E48E8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x1404FE0C8: "__stdcall CT??_R0PE$AAVObject@Platform@@" _CT??_R0PE$AAVObject@Platform@@@88
0x140341F64: "public: __cdecl std::system_error::system_error(class std::error_code) __ptr64" ??0system_error@std@@QEAA@Verror_code@1@@Z
0x140393770: "Glyph" ??_C@_1M@ENKFNLIH@?$AAG?$AAl?$AAy?$AAp?$AAh?$AA?$AA@
0x14036DA28: "__cdecl _uuidof_?AVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@" __uuidof_?AVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@
0x14003C240: ?__abi_AddRef@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140183A40: ?Update_@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x140248870: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatDetailsDialog_obj1_BindingsTracking>::StopTracking(void) __ptr64" ?StopTracking@?$XamlBindingsBase@VThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x1402D3ED0: ??$GetReferenceTypeMember_ManageNotificationsLink@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400F7CDC: ?get@RansomwareNavigationLink@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14033EC50: ?__abi_GetRuntimeClassName@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14003BCD8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@Scan@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14033BBD0: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x1402EC930: ??$SetReferenceTypeMember_CurrentThreatCollection@VActiveThreatsViewModel@Common@SecHealthUIViewModels@@U?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x1404FF420: "__cdecl _pobjectentrylast" __pobjectentrylast
0x14005A270: ?__abi_AddRef@?QObject@Platform@@AppShell@SecHealthUIAppShell@@W7E$AAAKXZ
0x140374EF8: "__cdecl _uuidof_?AU__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AU__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x14033B8B0: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140022070: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::__AppDisabledPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__AppDisabledPageActivationFactory@SecHealthUIAppShell@@SAPEB_WXZ
0x140030EC0: ?__abi_AddRef@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140264AF0: ??$ActivateType@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1400276F0: ?Invoke@?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@UE$AAAXPE$AAU?$IAsyncOperation@_N@23@W4AsyncStatus@23@@Z
0x1402CB310: ??$GetReferenceTypeMember_ItemList@VBaseSimpleListViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140085B20: ?__abi_SecHealthUIViewModels_Base_SetFocusEventHandler___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@SetFocusEventHandler@Base@SecHealthUIViewModels@@234@UE$AAAJXZ
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x14024B4E0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage,class SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage_obj1_BindingsTracking>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@VExploitMitigationPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAAXXZ
0x140020E08: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x140054FC0: ?__abi_Windows_UI_Xaml_Interop_IBindableIterator____abi_get_HasCurrent@?QIBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@Platform@@UE$AAAJPEA_N@Z
0x14036B860: "__cdecl _uuidof_?AUIValueType@Platform@@" __uuidof_?AUIValueType@Platform@@
0x140023738: ?ToString@?$CustomBox@_W@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x14012FE60: "public: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj34_Bindings::Recycle(void) __ptr64" ?Recycle@BaseListView_obj34_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXXZ
0x140287290: ??$GetReferenceTypeMember_ScanType@VDefenderScanResult@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400AEFD0: ?__abi_GetIids@?QObject@Platform@@__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14025036C: ?get@ThreatVersionLabel@__IThreatUpdatesPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1401545B8: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::ThreatSettingsPage_obj1_Bindings::Update_ViewModel_GroupPolicyFolderGuard(bool,int) __ptr64" ?Update_ViewModel_GroupPolicyFolderGuard@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x14036A1F0: "__cdecl _uuidof_?AVNavigatedEventHandler@Navigation@Xaml@UI@Windows@@" __uuidof_?AVNavigatedEventHandler@Navigation@Xaml@UI@Windows@@
0x1402614B0: ??$ActivateType@VDataProtectionPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x140391EB0: "__cdecl _uuidof_?AU?$IVector@PE$AAVExploitMitigationPolicy@SecHealthUIDataModel@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAVExploitMitigationPolicy@SecHealthUIDataModel@@@Collections@Foundation@Windows@@
0x14009B7B0: ?__abi_GetIids@?QObject@Platform@@__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033CFA0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14023A1A0: ?__abi_QueryInterface@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140340210: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14002BFEC: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x140302B90: ??$SetReferenceTypeMember_MemoryProtectionTitle@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14008FED0: ?Invoke@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@UE$AAAXPE$AAVCoreWindow@Core@UI@3@PE$AAVKeyEventArgs@563@@Z
0x1403B3A70: "SecHealthUIAppShell.ThreatPillar" ??_C@_1JK@OLMOGIN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x1403771A0: "SecHealthUIViewModels.FamilyLand" ??_C@_1GC@JDEOCDFK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAF?$AAa?$AAm?$AAi?$AAl?$AAy?$AAL?$AAa?$AAn?$AAd@
0x14036CB40: "Windows.Foundation.IReference`1<" ??_C@_1FA@BPKFNML@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x1400D63FC: ?Close@?QIAsyncInfo@Foundation@Windows@@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@UE$AAAXXZ
0x140027FC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVString@Platform@@@Z
0x140020AE8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVStyle@345@0@Z
0x14036CEA8: "__cdecl _abi_typedesc_Windows.UI.Color" __abi_typedesc_Windows.UI.Color
0x140535F88: "void * __ptr64 __ptr64 `class std::_System_error_category & __ptr64 __cdecl std::_Immortalize<class std::_System_error_category>(void)'::`2'::_Flag" ?_Flag@?1???$_Immortalize@V_System_error_category@std@@@std@@YAAEAV_System_error_category@1@XZ@4PEAXEA
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@N@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x14026CB00: ??$SetValueTypeMember_EnableQuarantineRadioButton@VThreatItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x1400E3EF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14023EFA0: ?__abi_QueryInterface@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F8AC0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x140398760: "NoActionNotificationToggle" ??_C@_1DG@JDPNGEFK@?$AAN?$AAo?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAo?$AAg?$AAg?$AAl?$AAe?$AA?$AA@
0x1402F39F0: ??$SetReferenceTypeMember_ActionButtonDashboardNavigation@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x14005DC90: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBFA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140091758: ?GetView@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAAPE$AAU?$IMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@234@XZ
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14010F6D8: "public: __cdecl std::_Yarn<char>::~_Yarn<char>(void) __ptr64" ??1?$_Yarn@D@std@@QEAA@XZ
0x1403AE298: "ShowInProgress" ??_C@_1BO@FDLNLKNM@?$AAS?$AAh?$AAo?$AAw?$AAI?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x1401004B0: ?__abi_QueryInterface@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140158520: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@PlusButtonStandard@Common@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x140047B40: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402D7D30: ??$SetReferenceTypeMember_StatusMessage@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14024EE1C: ?get@?Q__IBasePageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@BasePageSubtitle@BasePageViewModel@23@UE$AAAPE$AAVString@Platform@@XZ
0x140100998: ?get@Provider@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@AE$AAAPE$AAVXamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@XZ
0x1403A83A0: "ExploitImageMitigationPolicyId_F" ??_C@_1GG@INNJJDDI@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA_?$AAF@
0x140376D10: "SecHealthUIAppShell.Common.__Wra" ??_C@_1HA@CMMMMJDN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAW?$AAr?$AAa@
0x1400213A8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x140028370: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x14051AEB0: "const SecHealthUIAppShell::OfflineThreatScheduleDialog::`vftable'{for `Windows::UI::Xaml::Controls::IContentDialog'}" ??_7OfflineThreatScheduleDialog@SecHealthUIAppShell@@6BIContentDialog@Controls@Xaml@UI@Windows@@@
0x14002BB70: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAKXZ
0x14052D480: ?m_glyph@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x140139404: "private: void __cdecl SecHealthUIAppShell::Common::Scan::Scan_obj1_Bindings::Update_ScanModel_ScanThreatState_ShowRemediationView(bool,int) __ptr64" ?Update_ScanModel_ScanThreatState_ShowRemediationView@Scan_obj1_Bindings@Scan@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x14050CB18: ??_7?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@Platform@@6B__abi_IUnknown@@@
0x140391DB0: "__cdecl _uuidof_?AU?$IObservableVector@PE$AAVDefenderSubmissionSample@SecHealthUIDataModel@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableVector@PE$AAVDefenderSubmissionSample@SecHealthUIDataModel@@@Collections@Foundation@Windows@@
0x1402F82E0: ??$GetReferenceTypeMember_FlyOutText@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402CAB30: ??$SetValueTypeMember_EnableRealTimeProtection@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1401FC8E0: ?InitializeComponent@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAXXZ
0x140047590: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140020A48: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140059ED0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@3@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400A54C0: ?__abi_Release@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1405364C0: ?result@?1??InternalGetTypeCode@?$Box@W4ThreatType@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__AppDisabledPageActivationFactory@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402CFC90: ??$GetReferenceTypeMember_AdvancedLink@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033E970: ?__abi_GetIids@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140101AE8: ?GetMember@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAUIXamlMember@2345@PE$AAVString@Platform@@@Z
0x140028870: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x14052D2C0: g_pfnResultLoggingCallback
0x14036F8B8: "__cdecl _uuidof_?AU__IThreatDetailsDialogFactory@SecHealthUIAppShell@@" __uuidof_?AU__IThreatDetailsDialogFactory@SecHealthUIAppShell@@
0x140263DE0: ??$ActivateType@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x14019FC20: "private: virtual void __cdecl SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::AdvancedTpmPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@EEAAXXZ
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x1402CFFD0: ??$GetReferenceTypeMember_GuestOrPublic@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1405258E0: "const SecHealthUIAppShell::ThreatSampleSubmissionDialog_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1405294B8: "const SecHealthUIAppShell::Common::ScanThreatRemediationView_obj1_BindingsTracking::`vftable'{for `XamlBindingInfo::__IXamlBindingTrackingBasePublicNonVirtuals'}" ??_7ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6B__IXamlBindingTrackingBasePublicNonVirtuals@XamlBindingInfo@@@
0x1403988C0: "ms-appx:///ThreatPillar/Exclusio" ??_C@_1HK@EJGJEBOC@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAE?$AAx?$AAc?$AAl?$AAu?$AAs?$AAi?$AAo@
0x14024D030: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BBF80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140069E90: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_N@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14006A160: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_N@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x140066B00: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400FC740: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBGI@E$AAAXHPE$AAVObject@Platform@@@Z
0x1400B99E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140098E00: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402625C8: ??0BatteryAssessmentStatus@SecHealthUIDataModel@@QE$AAA@XZ
0x1403757E8: "Provider" ??_C@_1BC@KFGOOCHO@?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?$AA@
0x140013FEC: ??1ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x1405072D0: "const SecHealthUIAppShell::AppBrowserPillar::ExploitsListView::`vftable'{for `Windows::UI::Xaml::Controls::ListView'}" ??_7ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@6BListView@Controls@Xaml@UI@Windows@@@
0x140516910: "const SecHealthUIAppShell::SettingsPillar::NotificationPage::`vftable'{for `Platform::Object'}" ??_7NotificationPage@SettingsPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1400FEC90: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140047790: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400424E0: ?get@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@BecameVisibleProperty@__FocusHelperActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x140020A48: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140059ED0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@2Collections@3@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400D1880: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1403B1200: "PillarType" ??_C@_1BG@FLBPACCI@?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x140509950: "const SecHealthUIAppShell::Common::BaseListViewExpandedContentSelector::`vftable'{for `__abi_IUnknown'}" ??_7BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x140327560: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005B380: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140029454: ?OnShareTargetActivated@?QIApplicationOverrides@Xaml@UI@Windows@@Application@234@ME$AAAXPE$AAVShareTargetActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x140527160: "const SecHealthUIAppShell::CfaRecentlyBlockedDialog_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1401D8464: ?Update_ViewModel@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVThreatExclusionsPageViewModel@SecHealthUIViewModels@@H@Z
0x1403B4400: "SecHealthUIAppShell.ThreatSample" ??_C@_1IO@HHCAGOCI@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe@
0x14052C888: "__vectorcall ??_R0?AVout_of_range@std@" ??_R0?AVout_of_range@std@@@8
0x140175A74: "private: void __cdecl SecHealthUIAppShell::Common::ThirdPartyView::ThirdPartyView_obj2_Bindings::Update_ShowSimpleView(bool,int) __ptr64" ?Update_ShowSimpleView@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400D8570: ?__abi_GetIids@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A9330: ?__abi_QueryInterface@?QObject@Platform@@__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140022DB0: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400A6A60: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@FloatingButtonControl@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVUIElement@345@@Z
0x1400BAF60: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140247CD0: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_InsertAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJIPE$AAVObject@8@@Z
0x14051B628: "const Platform::Details::CustomBox<unsigned __int64>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@_K@Details@Platform@@6BIValueType@2@@
0x14008583C: "public: static bool __cdecl SecHealthUIAppShell::Common::PageBase::PageTypeIsSettings(class Windows::UI::Xaml::Interop::TypeName)" ?PageTypeIsSettings@PageBase@Common@SecHealthUIAppShell@@SA_NVTypeName@Interop@Xaml@UI@Windows@@@Z
0x1402E9A80: ??$GetReferenceTypeMember_SideNavView@VThreatExclusionsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14024F480: ?get@PublicNotificationTitleLabel@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140038310: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140017940: ?CollectionChanged@ThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1400E1320: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBHA@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14040DB58: "const std::invalid_argument::`RTTI Complete Object Locator'" ??_R4invalid_argument@std@@6B@
0x14040CD68: "__vectorcall ??_R1EA@?0A@EC@Object@Platform" ??_R1EA@?0A@EC@Object@Platform@@8
0x14051D7C0: "const SecHealthUIAppShell::ThreatSampleSubmissionDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ThreatSampleSubmissionDialog@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140017590: ?__abi_AddRef@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x14002F2DC: "public: void __cdecl Concurrency::details::_Task_impl_base::_ScheduleContinuationTask(struct Concurrency::details::_ContinuationTaskHandleBase * __ptr64) __ptr64" ?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QEAAXPEAU_ContinuationTaskHandleBase@23@@Z
0x1403AC708: "ShowToggleSwitch" ??_C@_1CC@KMLNLLOC@?$AAS?$AAh?$AAo?$AAw?$AAT?$AAo?$AAg?$AAg?$AAl?$AAe?$AAS?$AAw?$AAi?$AAt?$AAc?$AAh?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140526218: "const SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage_obj1_BindingsTracking::`vftable'{for `XamlBindingInfo::__IXamlBindingTrackingBasePublicNonVirtuals'}" ??_7ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B__IXamlBindingTrackingBasePublicNonVirtuals@XamlBindingInfo@@@
0x140230FC8: ?Update_ViewModel_SignatureUpdates_StatusMessage@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1402ECFA0: ??$SetReferenceTypeMember_WebProtectionProviders@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@VWebProtectionProvidersViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1403A8810: "ExploitImageMitigationPolicyId_E" ??_C@_1GG@PEDPCFFH@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA_?$AAE@
0x14036DBB0: "SecHealthUIAppShell.AppBrowserPi" ??_C@_1GM@PCNLMDOC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAA?$AAp?$AAp?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AAP?$AAi@
0x140030AD0: ?__abi_GetRuntimeClassName@SuspendingEventHandler@Xaml@UI@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1400173D0: ?__abi_AddRef@?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@WBA@E$AAAKXZ
0x14033D650: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140066AF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140334C78: ??0?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Z
0x1400FFE80: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x14009F6A0: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnPointerMoved@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x14002B810: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@3@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400211C8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x14005A430: ?__abi_Windows_UI_Xaml_Interop_IBindableObservableVector____abi_remove_VectorChanged@?QIBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@WCA@E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1402386E4: ?get@StatusLabel@ThreatItem@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x14010CCF0: ?__abi_AddRef@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WBI@E$AAAKXZ
0x140070320: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__ExpandControlActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x140225A2C: "public: __cdecl SecHealthUIAppShell::ThreatSampleSubmissionDialog::ThreatSampleSubmissionDialog_obj1_Bindings::ThreatSampleSubmissionDialog_obj1_Bindings(void) __ptr64" ??0ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@QEAA@XZ
0x14018D1B0: "private: virtual void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@EEAAXXZ
0x140068360: ?__abi_QueryInterface@?QObject@Platform@@__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VProtocolActivationHandler@SecHealthUIAppShell@@@@YAXPE$ADVProtocolActivationHandler@SecHealthUIAppShell@@@Z
0x14030B660: ??$SetReferenceTypeMember_TitleLabel@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VDependencyPropertyChangedCallback@Xaml@UI@Windows@@@@YAXPE$ADVDependencyPropertyChangedCallback@Xaml@UI@Windows@@@Z
0x1400C8E70: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140263920: ??$FromStringConverter@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x14031EE70: ??$SetReferenceTypeMember_ManagedByAdministrator@VPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1401104C0: "public: virtual class std::_Facet_base * __ptr64 __cdecl std::locale::facet::_Decref(void) __ptr64" ?_Decref@facet@locale@std@@UEAAPEAV_Facet_base@3@XZ
0x14006A2C0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_N@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B80D0: ?__abi_GetIids@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ThreatFolderGuardAllowDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002B70C: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@UE$AAAJXZ
0x1402E4C40: ??$GetReferenceTypeMember_NoCurrentThreatFoundText@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140398178: "AccountNotificationLabel" ??_C@_1DC@GGEKDGPG@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_826c946b8f562bb2bc6b3cf0f9080541>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14050C010: ??_7?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@Platform@@6B__abi_IUnknown@@IWeakReferenceSource@Details@1@@
0x14036BCE0: "FailFast" ??_C@_08IAOKKAJK@FailFast?$AA@
0x140015C94: ??0Uri@Foundation@Windows@@QE$AAA@PE$AAVString@Platform@@@Z
0x14035C618: "__cdecl _imp_?GetProxyImpl@Details@Platform@@YAJPEAUIUnknown@@AEBU_GUID@@0PEAPEAU3@@Z" __imp_?GetProxyImpl@Details@Platform@@YAJPEAUIUnknown@@AEBU_GUID@@0PEAPEAU3@@Z
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14052A028: "const SecHealthUIAppShell::Common::BaseListView::BaseListView_obj10_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1400A8590: ?__abi_GetIids@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140251104: ?get@AllowedThreatsTitle@__IThreatScanHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140522328: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatAction>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4ThreatAction@SecHealthUIDataModel@@@2@@
0x1400474C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400173A0: ?__abi_Release@UnhandledExceptionEventHandler@Xaml@UI@Windows@@W7E$AAAKXZ
0x1403ADCA8: "ActionName" ??_C@_1BG@BDGNHMJC@?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x140521D80: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::OperationStatus>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x140028CF0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400E3890: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14027D070: ??$GetValueTypeMember_QuarantinedThreatCount@VDefenderDataModel@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E31F0: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140061EE0: ?__abi_QueryInterface@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A8480: "ExploitImageMitigationPolicyId_S" ??_C@_1GE@FDAAKCDL@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA_?$AAS@
0x14018C300: ?Update_ViewModel_DomainWorkplaceSection@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x1403B4BD0: "Windows.Foundation.IReference`1<" ??_C@_1LC@BNJJPOIP@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140035D70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400381E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x14036CE40: "__cdecl _uuidof_?AUIApplicationOverrides@Xaml@UI@Windows@@" __uuidof_?AUIApplicationOverrides@Xaml@UI@Windows@@
0x140085C8C: ?__abi_GetIids@SetFocusEventHandler@Base@SecHealthUIViewModels@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14007493C: ??0PropertyMetadata@Xaml@UI@Windows@@QE$AAA@PE$AAVObject@Platform@@PE$AAVPropertyChangedCallback@123@@Z
0x1405108D8: "const SecHealthUIAppShell::Common::PageSectionHeader::`vftable'{for `Platform::Object'}" ??_7PageSectionHeader@Common@SecHealthUIAppShell@@6BObject@Platform@@UserControl@Controls@Xaml@UI@Windows@@@
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140396D70: "FirmwareProtectionMoreInfoLink" ??_C@_1DO@MODFAJNC@?$AAF?$AAi?$AAr?$AAm?$AAw?$AAa?$AAr?$AAe?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAM?$AAo?$AAr?$AAe?$AAI?$AAn?$AAf?$AAo?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1401182F0: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Text@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVString@Platform@@1@Z
0x14004E9C8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140055AE8: ?BindableGetAt@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@EE$AAAPE$AAVObject@8@I@Z
0x1400244A0: ?get@ActionButtonLabel@__IThreatItemStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x1403B01E8: "FreshStartDescText" ??_C@_1CG@POOMHOFF@?$AAF?$AAr?$AAe?$AAs?$AAh?$AAS?$AAt?$AAa?$AAr?$AAt?$AAD?$AAe?$AAs?$AAc?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x140023B64: ?get@AutomationIdProperty@IAutomationPropertiesStatics@Automation@Xaml@UI@Windows@@UE$AAAPE$AAVDependencyProperty@456@XZ
0x1400B7040: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B0BC0: ?__abi_QueryInterface@?QObject@Platform@@__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400378F4: ?get@AppMitigations@__IExploitMitigationPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAppsMitigationsViewModel@3@XZ
0x1405361B0: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIViewModels::Base::StatusMessageType>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4StatusMessageType@Base@SecHealthUIViewModels@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x140039E20: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x1400991C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140398250: "EnhancedNotificationSettingManag" ??_C@_1GE@IJFCDPCC@?$AAE?$AAn?$AAh?$AAa?$AAn?$AAc?$AAe?$AAd?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAM?$AAa?$AAn?$AAa?$AAg@
0x140028750: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJH@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14003CB30: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x1400E22DC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400B529C: ??0FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x14051BA68: "const SecHealthUIAppShell::ThreatDetailsDialog::`vftable'{for `SecHealthUIAppShell::__IThreatDetailsDialogPublicNonVirtuals'}" ??_7ThreatDetailsDialog@SecHealthUIAppShell@@6B__IThreatDetailsDialogPublicNonVirtuals@1@@
0x14033B5E0: ?__abi_GetIids@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14028AD60: ??$GetReferenceTypeMember_FullDescription@VWrapHyperlink@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__CfaRecentBlockedAppListViewActivationFactory@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14027B1E0: ??$GetAttachableMember_BecameVisible@VFocusHelper@Common@SecHealthUIAppShell@@VDependencyObject@Xaml@UI@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402DDA90: ??$SetReferenceTypeMember_MessageStatusViewModel@VFirewallPillarStateViewModel@SecHealthUIViewModels@@VBaseMessageStatusViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1400A4A50: ?get@?Q__ISideNavigationStatics@Common@SecHealthUIAppShell@@WindowsCommunityProperty@__SideNavigationActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x14010CB70: ?GetXamlType@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@W7E$AAAPE$AAUIXamlType@2345@PE$AAVString@Platform@@@Z
0x1400705D0: ?__abi_SecHealthUIAppShell_Common___IExpandControlPublicNonVirtuals____abi_get_PrimaryContent@?Q__IExpandControlPublicNonVirtuals@Common@SecHealthUIAppShell@@ExpandControl@23@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x14050FCC0: "const SecHealthUIAppShell::Common::SideNavigation::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7SideNavigation@Common@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x1400D18E0: ?__abi_Release@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1400BF620: ?__abi_Release@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140331934: ??0?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4ThreatAction@SecHealthUIDataModel@@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ThreatAddFileTypeDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033EEE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140392A60: "AppGuardCopyDescription" ??_C@_1DA@BCCBJIPA@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAC?$AAo?$AAp?$AAy?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatFullHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403AA918: "IsDefenderDisabledByPolicy" ??_C@_1DG@IIOBGHCF@?$AAI?$AAs?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AAB?$AAy?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x1403ACB98: "OsDefault" ??_C@_1BE@OOADGHOO@?$AAO?$AAs?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AA?$AA@
0x140343470: "private: virtual void __cdecl std::_Ref_count_obj_alloc<class __ExceptionPtr,struct _StaticAllocator<int> >::_Delete_this(void) __ptr64" ?_Delete_this@?$_Ref_count_obj_alloc@V__ExceptionPtr@@U?$_StaticAllocator@H@@@std@@EEAAXXZ
0x140326034: ??0?$Box@W4FireWallProfileType@SecHealthUIDataModel@@@Platform@@QE$AAA@W4FireWallProfileType@SecHealthUIDataModel@@@Z
0x1400B28A0: ?__abi_GetIids@?QObject@Platform@@__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140088370: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140536178: ?result@?1??InternalGetTypeCode@?$Box@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x140016788: ?get@AppGuardSavePreferencesSubtitle@__IAppGuardSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14016B494: ?Update_SectionModel_SectionHeaderTitleCommandModel_FullDescriptionAutomation@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140263F18: ??0StorageHealthAssessmentStatus@SecHealthUIDataModel@@QE$AAA@XZ
0x1401D7844: ??0ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1400E7970: ?__abi_GetIids@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BF5A0: ?__abi_QueryInterface@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14025F5B0: ??$FromStringConverter@W4ThreatSource@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x140524678: ??_7?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@6BObject@1@?$IBoxArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@1@@
0x140041DF0: ?__abi_SecHealthUIAppShell_Common___IFocusHelperStatics____abi_GetIsDefaultFocus@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAJPE$AAVUIElement@Xaml@UI@Windows@@PEA_N@Z
0x1403AFEA0: "IsAlreadyRunning" ??_C@_1CC@KJKJBNGO@?$AAI?$AAs?$AAA?$AAl?$AAr?$AAe?$AAa?$AAd?$AAy?$AAR?$AAu?$AAn?$AAn?$AAi?$AAn?$AAg?$AA?$AA@
0x14024EF0C: ?get@SmartScreenForEdgeTitle@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14039B820: "SecHealthUIDataModel.CleanStatus" ??_C@_1EC@FLGLMPPO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAC?$AAl?$AAe?$AAa?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs@
0x1403ADB80: "UpdatesHealth" ??_C@_1BM@GKIEHCDC@?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAs?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AA?$AA@
0x1400BEE00: ?__abi_Release@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140028720: ?__abi_GetIids@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033B4E0: ?__abi_AddRef@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1403AB290: "SecureBootIsEnabled" ??_C@_1CI@PKPAMFEF@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAe?$AAB?$AAo?$AAo?$AAt?$AAI?$AAs?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140067080: ?set@?QHealthyRestricted@__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@1GlyphColorConverter@34@UE$AAAXPE$AAVSolidColorBrush@Media@Xaml@UI@Windows@@@Z
0x1401AB488: ?Update_ViewModel_EnhancedBioMoreInfoLink@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400B2490: ?__abi_Release@?QObject@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140110674: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@XamlBindings@XamlBindingInfo@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1400E1300: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140523820: ??_7?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6B@
0x1402C2C30: ??$GetValueTypeMember_DynamicLockInProgress@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400218A4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14002AE6C: ?__abi_Windows_UI_Xaml_IApplication____abi_set_Resources@?QIApplication@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAJPE$AAVResourceDictionary@234@@Z
0x140017940: ?DependencyPropertyChanged@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x14018C048: ?Update_ViewModel_Private3rdPartyActionLink@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400283F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@@Z
0x14013B418: ?Set_SecHealthUIAppShell_Common_MessageStatusGlyph_MessageStatusModel@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVMessageStatusGlyph@Common@4@PE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1404FF398: SecHealthUIAppShell_Common___WrapPanelActivationFactory__Entry
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@N@Details@2@WCA@E$AAAKXZ
0x140504BC0: "const Platform::WriteOnlyArray<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `Platform::Object'}" ??_7?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@@
0x14027FCB0: ??$GetValueTypeMember_TpmClearTpmFailed@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1405158C0: ??_7?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@6BObject@3@@
0x14033FE10: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14039A520: "ShowOtherAntivirusOptions" ??_C@_1DE@GAPGLCDF@?$AAS?$AAh?$AAo?$AAw?$AAO?$AAt?$AAh?$AAe?$AAr?$AAA?$AAn?$AAt?$AAi?$AAv?$AAi?$AAr?$AAu?$AAs?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x14008D640: ?__abi_SecHealthUIAppShell_FirewallPillar___IFirewallPrivatePagePublicNonVirtuals____abi_InitializeComponent@?Q__IFirewallPrivatePagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPrivatePage@23@UE$AAAJXZ
0x140057EC0: ?__abi_Platform_?$IBox@W4ScanType@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4ScanType@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4ScanType@SecHealthUIDataModel@@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4NavigationType@SecHealthUITelemetry@@____abi_get_Value@?Q?$IBox@W4NavigationType@SecHealthUITelemetry@@@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@UE$AAAJPEAW4NavigationType@SecHealthUITelemetry@@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4SecureBootPolicy@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4SecureBootPolicy@SecHealthUIDataModel@@@Z
0x140505048: "const Concurrency::details::_Task_impl<unsigned char>::`vftable'" ??_7?$_Task_impl@E@details@Concurrency@@6B@
0x14038E480: "__cdecl _uuidof_?AVXamlUserType@InfoProvider@XamlTypeInfo@@" __uuidof_?AVXamlUserType@InfoProvider@XamlTypeInfo@@
0x1405138D0: "const SecHealthUIAppShell::Common::FloatingButtonControl::`vftable'{for `Platform::Object'}" ??_7FloatingButtonControl@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1405128C8: "const SecHealthUIAppShell::FamilyPillar::FamilyPage::`vftable'{for `__abi_IUnknown'}" ??_7FamilyPage@FamilyPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x14023EA74: ?get@NoQuarantineThreatsFoundStatus@ThreatScanHistoryPageViewModel@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x14003D2A4: ?get@ManageProvidersViewModel@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAV13@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400E3140: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402E4410: ??$SetValueTypeMember_ShowScanStatusDetails@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140050230: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__FirewallPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140050CB0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__HardwarePageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14039F440: "SecHealthUIViewModels.Base.SideN" ??_C@_1GG@LHNKAPJO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAS?$AAi?$AAd?$AAe?$AAN@
0x140376AD0: "__cdecl _uuidof_?AU__IBaseListViewItemProtectedVirtuals@SecHealthUIViewModels@@" __uuidof_?AU__IBaseListViewItemProtectedVirtuals@SecHealthUIViewModels@@
0x14009A8F8: "public: __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::ExternalAppActivation::~ExternalAppActivation(void) __ptr64" ??1ExternalAppActivation@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAA@XZ
0x1401589D0: ?InitializeComponent@?Q__IScanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@ScanProgress@23@UE$AAAXXZ
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140036DD8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJXZ
0x140098C10: ?__abi_GetIids@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028620: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x14050A548: "const Platform::Details::CustomBox<bool>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@_N@Details@Platform@@6BObject@2@@
0x14050F6E0: "const SecHealthUIAppShell::Common::ScanProgress::`vftable'{for `Platform::Object'}" ??_7ScanProgress@Common@SecHealthUIAppShell@@6BObject@Platform@@UserControl@Controls@Xaml@UI@Windows@@@
0x1403A7058: "FullScanRequired" ??_C@_1CC@IIOAGEP@?$AAF?$AAu?$AAl?$AAl?$AAS?$AAc?$AAa?$AAn?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAd?$AA?$AA@
0x14028CD00: ??$GetReferenceTypeMember_Advice@VThreatLocalizedInfo@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140521120: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::MitigationOptions>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140035280: ?OnProtocolInvoked@CustomizeMitigationsDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@Z
0x14033E810: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ScanActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400656B0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@BaseListView@Common@SecHealthUIAppShell@@WBEI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14040C678: "__vectorcall ??_R1A@?0A@EA@ModuleBase@Details@WRL@Microsoft" ??_R1A@?0A@EA@ModuleBase@Details@WRL@Microsoft@@8
0x1400B5150: ?__abi_Release@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x14028C850: ??$GetReferenceTypeMember_StorageCapacityStatus@VHealthAdvisorStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A7F70: ?__abi_GetRuntimeClassName@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14003EE80: ?__abi_QueryInterface@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005CCD8: ?Register@DependencyProperty@Xaml@UI@Windows@@SAPE$AAV1234@PE$AAVString@Platform@@VTypeName@Interop@234@1PE$AAVPropertyMetadata@234@@Z
0x14006F310: ?__abi_GetIids@?QObject@Platform@@__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F6170: ?OnRansomwarePageCallback@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVRelayCommand@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140503110: "__cdecl _memcpy_nt_iters" __memcpy_nt_iters
0x140391300: "__cdecl _abi_typedesc_SecHealthUIDataModel.CleanStatus" __abi_typedesc_SecHealthUIDataModel.CleanStatus
0x140312810: ??$GetValueTypeMember_ChevronToUse@VProtectionProviderListItem@Common@SecHealthUIViewModels@@_W@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401D2D3C: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401C7734: ?Update_ViewModel@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVSettingsLandingPageViewModel@SecHealthUIViewModels@@H@Z
0x1403B5FA0: "Windows.Foundation.IReference`1<" ??_C@_1JA@ECCFGDCN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140036C68: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1400E32BC: ??0__ThreatFolderGuardAllowDialogActivationFactory@SecHealthUIAppShell@@QE$AAA@XZ
0x14002BD3C: ??1?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@QE$AAA@XZ
0x140017240: ?__abi_AddRef@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x14002BB60: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@W7E$AAAKXZ
0x14036BBC8: "__cdecl _uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x1400FFCC0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__XamlMetadataActivationFactory@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140038270: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x140038270: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14009DED0: ?__abi_AddRef@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14036AC80: "struct __abi___classObjectEntry const SecHealthUIAppShell::ThreatPillar::__ThreatUpdatesPageActivationFactory_Registration" ?__ThreatUpdatesPageActivationFactory_Registration@ThreatPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140017210: ?__abi_AddRef@?QObject@Platform@@__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14024FC64: ?get@ItemOverview@__IProtectionProviderListItemPublicNonVirtuals@Common@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14021CDD0: ?ProcessBindings@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14010CAD0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_KeyType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAPE$AAU12345@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_37418b97c783861da7d10a0eff60a97b>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140391BF0: "__cdecl _uuidof_?AV?$Box@W4OperationStatus@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4OperationStatus@SecHealthUIDataModel@@@Platform@@
0x140100460: ?__abi_QueryInterface@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400DF640: ?__abi_GetIids@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x1401B9DA0: ?InitializeComponent@?Q__IHealthFreshStartPagePublicNonVirtuals@HealthPillar@SecHealthUIAppShell@@HealthFreshStartPage@23@UE$AAAXXZ
0x1400A44B0: ?FeedbackLinkClicked@SideNavigation@Common@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x140345CF9: "__cdecl callnewh" _callnewh
0x14006CE04: ?get@RunThreatHistoryLink@IScanExecute@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x1402807A0: ??$SetValueTypeMember_TpmFirmwareNeeded@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14036AF00: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__ScanThreatRemediationViewActivationFactory_Registration" ?__ScanThreatRemediationViewActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14005CA90: ?__abi_GetIids@?QObject@Platform@@__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140029D3C: ?OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ItemsControl@2345@ME$AAAXPE$AAVGroupStyleSelector@2345@0@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14011381C: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::ThreatProtectionLightPage_obj22_Bindings::Update_DefenderDismissLink_IsVisible(bool,int) __ptr64" ?Update_DefenderDismissLink_IsVisible@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140101AE8: ?CreateFromString@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x140340A40: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400BBE90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVDataTemplate@345@@Z
0x140341680: ?__abi_Windows_UI_Xaml_Input_KeyEventHandler___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@KeyEventHandler@Input@Xaml@UI@Windows@@23456@UE$AAAJPE$AAVObject@Platform@@PE$AAVKeyRoutedEventArgs@3456@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140028370: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x1401104B0: "public: virtual void __cdecl std::locale::facet::_Incref(void) __ptr64" ?_Incref@facet@locale@std@@UEAAXXZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_N@Details@2@W7E$AAAKXZ
0x14028F850: ??$SetValueTypeMember_ShowWarningDismissLink@VDataProtectionItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402D5620: ??$GetReferenceTypeMember_NotificationNoActionTitleLabel@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402F1380: ??$SetReferenceTypeMember_SmartScreenForEdgeSubtitle@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14018CEF0: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_SignatureUpdates_ProtectionUpdateButtonVisible(bool,int) __ptr64" ?Update_ViewModel_SignatureUpdates_ProtectionUpdateButtonVisible@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14036EEB0: "Windows.Foundation.Collections.I" ??_C@_1HG@EACGDNAN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x140022078: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppDisabledPage@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140377220: "https://go.microsoft.com/fwlink/" ??_C@_1FO@NAAPFDEK@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAg?$AAo?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAf?$AAw?$AAl?$AAi?$AAn?$AAk?$AA?1@
0x140078340: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBEA@E$AAAJHPE$AAVObject@Platform@@@Z
0x1400641D8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1400CBBCC: "public: __cdecl winrt::hresult_not_implemented::hresult_not_implemented(struct winrt::hresult_error::from_abi_t) __ptr64" ??0hresult_not_implemented@winrt@@QEAA@Ufrom_abi_t@hresult_error@1@@Z
0x1400FFD90: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::__XamlMetadataActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__XamlMetadataActivationFactory@SecHealthUIAppShell@@SAPEB_WXZ
0x14050B318: "const SecHealthUIAppShell::Common::ExpandControl::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7ExpandControl@Common@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x1403400C0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403A7E00: "ProtectionProviderSubStatus_Unde" ??_C@_1FC@MDKEPLEM@?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAS?$AAu?$AAb?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAU?$AAn?$AAd?$AAe@
0x1403A5C20: "DashboardState_AccountProtection" ??_C@_1HG@LLJBDFAK@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn@
0x1403A5700: "DashboardState_AccountProtection" ??_C@_1HK@IGBNIPOK@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn@
0x1400BBD40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400ED9F0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x140022310: ?__abi_SecHealthUIAppShell___IAppDisabledPagePublicNonVirtuals____abi_get_ViewModel@?Q__IAppDisabledPagePublicNonVirtuals@SecHealthUIAppShell@@AppDisabledPage@2@UE$AAAJPEAPE$AAVAppDisabledPageViewModel@Base@SecHealthUIViewModels@@@Z
0x1400595A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@3@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14033D350: ?First@?Q?$IIterable@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAPE$AAU?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@234@XZ
0x140036AF8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1403B4AA8: "__cdecl _uuidof_?AU?$IObservableVector@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableVector@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__DashboardTileListViewActivationFactory@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F4560: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402D3110: ??$GetValueTypeMember_IsDomainManagedGP@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017210: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAKXZ
0x1403A78A8: "SignatureUpdateComplete" ??_C@_1DA@PKGHKEIG@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x140077530: ?get@?QLastScanSummary@__ILastScanSummaryViewPublicNonVirtuals@Common@SecHealthUIAppShell@@1LastScanSummaryView@34@UE$AAAPE$AAVLastScanSummaryViewModel@3SecHealthUIViewModels@@XZ
0x140397370: "FirmwareUpdateRecommendationStat" ??_C@_1FA@IPAEBBKG@?$AAF?$AAi?$AAr?$AAm?$AAw?$AAa?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAR?$AAe?$AAc?$AAo?$AAm?$AAm?$AAe?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt@
0x1400559B0: ?get@?Q?$IVectorView@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@Size@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAIXZ
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x140098580: ??0?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@Platform@@IE$AAA@PEAPE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@I@Z
0x14035C568: "__cdecl _imp__o_malloc" __imp__o_malloc
0x140320EC0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_J@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140507A08: ??_7?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@Platform@@6B__abi_IUnknown@@@
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x1400996A0: ?__abi_GetIids@PageNavigateEventHandler@Base@SecHealthUIViewModels@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1402703F0: ??$GetValueTypeMember_ShowAllowActionMenuLabel@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402DF730: ??$GetValueTypeMember_AppGuardPrintChecked@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005A3A0: ?__abi_Windows_UI_Xaml_Interop_IBindableIterator____abi_MoveNext@?QIBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@WBA@E$AAAJPEA_N@Z
0x1400F364C: ??0ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1400EDA50: ?__abi_Release@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x1400FFA70: ?__abi_QueryInterface@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402B08B0: ??$GetValueTypeMember_EmptyProgramList@VAppsMitigationsViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B2690: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140057F00: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140120988: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_ShowSettingsSection(bool,int) __ptr64" ?Update_ViewModel_ShowSettingsSection@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_34de137fb424759413559a6200b81acb>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140047190: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FocusArgs@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140042878: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140378AF8: "__cdecl _uuidof_?AVItemsWrapGrid@Controls@Xaml@UI@Windows@@" __uuidof_?AVItemsWrapGrid@Controls@Xaml@UI@Windows@@
0x140321370: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_W@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@WBI@E$AAAKXZ
0x140164E14: "private: void __cdecl SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj2_Bindings::Update_QuarantineAction(bool,int) __ptr64" ?Update_QuarantineAction@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400399B0: ?remove@?QIContentDialog@Controls@Xaml@UI@Windows@@PrimaryButtonClick@ContentDialog@2345@UE$AAAXVEventRegistrationToken@Foundation@5@@Z
0x14001FC90: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_HardwareModelLinkClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x140017940: ?MapChanged@OfflineThreatScheduleDialog_obj1_Bindings@OfflineThreatScheduleDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x1402614D8: ??0DataProtectionPillar@SecHealthUIDataModel@@QE$AAA@XZ
0x140015B30: ?__abi_Release@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@UE$AAAKXZ
0x1402EA7E0: ??$GetReferenceTypeMember_SideNavView@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14039E440: "SecHealthUIDataModel.ThirdPartyA" ??_C@_1GA@HNNFIIOJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AAA@
0x140037FA0: ?__abi_Release@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x1400217A0: ?__abi_Release@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14017FEC0: "private: virtual void __cdecl SecHealthUIAppShell::FamilyPillar::FamilyPage::FamilyPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@EEAAXXZ
0x140017210: ?__abi_AddRef@?QObject@Platform@@__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14006E3F0: ?__abi_QueryInterface@?QObject@Platform@@__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024B6F0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::Common::ProtectionProviderListItem,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VProtectionProviderListItem@Common@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1400BEDA0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140038220: ?__abi_AddRef@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x14010C7F0: ?__abi_AddRef@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WCI@E$AAAKXZ
0x140031750: "protected: virtual bool __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::DefenderAppStartup::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@DefenderAppStartup@DefenderAppActivityTelemetry@SecHealthUITelemetry@@MEAA_NJ@Z
0x140510680: "const SecHealthUIAppShell::Common::SystemMitigationUserControl::`vftable'{for `Platform::Object'}" ??_7SystemMitigationUserControl@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140047700: ?__abi_AddRef@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14011CBE8: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::AppGuardSettingsPage_obj1_Bindings::Update_ViewModel_AppGuardPrintEnabled(bool,int) __ptr64" ?Update_ViewModel_AppGuardPrintEnabled@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400C9560: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14010CA60: ?get@?QIXamlMember@Markup@Xaml@UI@Windows@@IsReadOnly@XamlMember@InfoProvider@XamlTypeInfo@@W7E$AAA_NXZ
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x1400BB080: ?__abi_QueryInterface@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140050C90: ?__abi_GetRuntimeClassName@?QObject@Platform@@__HardwarePageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403A2748: "ThreatCategorySTEALTHNOTIFIER" ??_C@_1DM@OOAAFBGI@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAS?$AAT?$AAE?$AAA?$AAL?$AAT?$AAH?$AAN?$AAO?$AAT?$AAI?$AAF?$AAI?$AAE?$AAR?$AA?$AA@
0x140015268: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1403A0AF0: "SecHealthUIViewModels.AutoSample" ??_C@_1IM@OHHGNKPF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAA?$AAu?$AAt?$AAo?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe@
0x140043020: ?__abi_SecHealthUIViewModels_ScrollToSelectedIndexDelegate___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@23@UE$AAAJPE$AAVObject@Platform@@H@Z
0x14008F838: ?__abi_Windows_Foundation_Collections_?$IIterable@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@____abi_First@?Q?$IIterable@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAAJPEAPE$AAU?$IIterator@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@234@@Z
0x140066B90: ?__abi_Release@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1402762D0: ??$GetValueTypeMember_QuickScanDue@VDefenderStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140078420: ?__abi_QueryInterface@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140070B34: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140248860: "public: virtual bool __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallPublicPage_obj1_BindingsTracking>::IsInitialized(void) __ptr64" ?IsInitialized@?$XamlBindingsBase@VFirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAA_NXZ
0x140302C60: ??$GetReferenceTypeMember_EnhancedBioSubtitle@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatAdvancedScanPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401C0594: ?Update_DashboardViewModel@DashboardHostPage_obj1_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAXPE$AAVDashboardViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400FFE50: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x14023C790: ?__abi_Platform_?$IBoxArray@PE$AAVString@Platform@@____abi_get_Value@?Q?$IBoxArray@PE$AAVString@Platform@@@Platform@@?$Array@PE$AAVString@Platform@@$00@2@UE$AAAJPEAIPEAPEAPE$AAVString@2@@Z
0x140047180: ?__abi_Release@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@WCI@E$AAAKXZ
0x14006A1E0: ?__abi_Release@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403A8DC0: "scanFoundErrors" ??_C@_1CA@INFJGMOH@?$AAs?$AAc?$AAa?$AAn?$AAF?$AAo?$AAu?$AAn?$AAd?$AAE?$AAr?$AAr?$AAo?$AAr?$AAs?$AA?$AA@
0x140280B10: ??$GetValueTypeMember_TPMMaxAuthFail@VHardwareDataModel@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401FF570: ?Update_WhenActiveWithStatus@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_37cc4bd51f4fa58dda178907f3a4039f>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14039EF00: "SecHealthUIDataModel.DefenderAut" ??_C@_1GE@NOCGJONO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAA?$AAu?$AAt@
0x14039F280: "SecHealthUIViewModels.AppMitigat" ??_C@_1GI@GAEPAKEP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAA?$AAp?$AAp?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt@
0x1400D73A0: ??_G?$_ContinuationTaskHandle@XXV?$function@$$A6AXV?$task@X@Concurrency@@@Z@std@@U?$integral_constant@_N$00@2@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@E@Concurrency@@UEAAPEAXI@Z
0x140504A78: "const SecHealthUIAppShell::__AppShellActivationFactory::`vftable'{for `SecHealthUIAppShell::__IAppShellStatics'}" ??_7__AppShellActivationFactory@SecHealthUIAppShell@@6B__IAppShellStatics@1@@
0x1400EDB90: ?__abi_Release@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x1400BF670: ?__abi_Release@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14033B4D0: ?__abi_AddRef@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400FF9F0: ?__abi_QueryInterface@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402EEE70: ??$SetValueTypeMember_IsApprepWarnChecked@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1403227C0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402E06D0: ??$GetReferenceTypeMember_AppGuardSavePreferencesDescription@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140117DA4: ?Set_Windows_UI_Xaml_Controls_Control_IsEnabled@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVControl@Controls@Xaml@UI@Windows@@_N@Z
0x140036760: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14002E1A0: "public: virtual void * __ptr64 __cdecl std::bad_array_new_length::`vector deleting destructor'(unsigned int) __ptr64" ??_Ebad_array_new_length@std@@UEAAPEAXI@Z
0x1404FED60: "__cdecl TI11PE$AAVInvalidArgumentException@Platform@@" _TI11PE$AAVInvalidArgumentException@Platform@@
0x14025267C: ??0DashboardAppBrowserPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x1403ABC28: "IsAllowed" ??_C@_1BE@HPOCABJF@?$AAI?$AAs?$AAA?$AAl?$AAl?$AAo?$AAw?$AAe?$AAd?$AA?$AA@
0x140017210: ?__abi_AddRef@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@W7E$AAAKXZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@WCA@E$AAAKXZ
0x140134758: "private: void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj1_Bindings::Update_ListViewModel_SelectedIndex(int,int) __ptr64" ?Update_ListViewModel_SelectedIndex@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXHH@Z
0x1400F3FEC: ?get@GatherLogsTitle@__IAdvancedTpmPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140511220: ??_7?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6B__abi_IUnknown@@@
0x1400D8CB8: "public: struct Concurrency::details::_ExceptionHolder * __ptr64 __cdecl std::shared_ptr<struct Concurrency::details::_ExceptionHolder>::operator-><struct Concurrency::details::_ExceptionHolder,0>(void)const __ptr64" ??$?CU_ExceptionHolder@details@Concurrency@@$0A@@?$shared_ptr@U_ExceptionHolder@details@Concurrency@@@std@@QEBAPEAU_ExceptionHolder@details@Concurrency@@XZ
0x1403214E8: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@VThreatFolderGuardAllowAppPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140513E48: "const SecHealthUIAppShell::ClearTpmDialog::`vftable'{for `Platform::Object'}" ??_7ClearTpmDialog@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x140503980: "const SecHealthUIAppShell::Common::PageBase::`vftable'{for `Platform::Object'}" ??_7PageBase@Common@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x14033CCB0: ?ToString@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x14024EF0C: ?get@DefaultActionName@__IThreatLocalizedInfoPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x14005B670: ?__abi_AddRef@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x14029A790: ??$GetValueTypeMember_TypeOfScan@VLastScanSummaryDetails@SecHealthUIDataModel@@W4ScanType@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140048660: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x140060A40: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@BaseListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x140017940: ?DependencyPropertyChanged@FirewallDomainPage_obj24_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x14052B158: "__vectorcall ??_R0?AVexception@std@" ??_R0?AVexception@std@@@8
0x140391900: "__cdecl _uuidof_?AVManagementShieldDataModel@SecHealthUIDataModel@@" __uuidof_?AVManagementShieldDataModel@SecHealthUIDataModel@@
0x1400380F0: ?__abi_Release@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x14051C808: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x1405184D8: "const SecHealthUIAppShell::CfaRecentBlockedAppListView::`vftable'{for `SecHealthUIAppShell::__ICfaRecentBlockedAppListViewPublicNonVirtuals'}" ??_7CfaRecentBlockedAppListView@SecHealthUIAppShell@@6B__ICfaRecentBlockedAppListViewPublicNonVirtuals@1@@
0x140047460: ?__abi_AddRef@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400EBCC0: ?__abi_GetIids@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14030DE90: ??$GetValueTypeMember_IsAppBrowserLockdown@VDashboardAppBrowserPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400DA230: "public: static long __cdecl SecHealthUIAppShell::__ThreatAddFileTypeDialogActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ThreatAddFileTypeDialogActivationFactory@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14005D610: ?__abi_SecHealthUIAppShell_Common___IBaseAddButtonListViewPublicNonVirtuals____abi_set_BaseAddButtonListViewModel@?Q__IBaseAddButtonListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseAddButtonListView@23@UE$AAAJPE$AAVBaseAddButtonListViewModel@Base@SecHealthUIViewModels@@@Z
0x140063D88: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140066B70: ?__abi_Release@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x140047460: ?__abi_AddRef@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14033E240: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A7438: "SignatureUpdateDownloadStart" ??_C@_1DK@EDCHHNMG@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAD?$AAo?$AAw?$AAn?$AAl?$AAo?$AAa?$AAd?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?$AA@
0x14036E5D0: "__cdecl _uuidof_?AU?$IObservableVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@
0x14051B100: "const SecHealthUIAppShell::OfflineThreatScheduleDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7OfflineThreatScheduleDialog@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140066C80: ?__abi_Release@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1403A9AE0: "PreviousImageValue" ??_C@_1CG@FLAKKECN@?$AAP?$AAr?$AAe?$AAv?$AAi?$AAo?$AAu?$AAs?$AAI?$AAm?$AAa?$AAg?$AAe?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x140280D40: ??$GetValueTypeMember_TPMLockoutCounter@VHardwareDataModel@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14028B2E0: ??$GetReferenceTypeMember_PrimaryContent@VExpandControl@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BAFA0: ?__abi_QueryInterface@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1405362B8: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIViewModels::Base::LastScanType>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4LastScanType@Base@SecHealthUIViewModels@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140301440: ??$SetReferenceTypeMember_DashboardTileActionSummaryModel@VBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1403AEF30: "ProcessExclusionsToAddItemList" ??_C@_1DO@JFDECFGN@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAE?$AAx?$AAc?$AAl?$AAu?$AAs?$AAi?$AAo?$AAn?$AAs?$AAT?$AAo?$AAA?$AAd?$AAd?$AAI?$AAt?$AAe?$AAm?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x1403AC420: "FirewallSettingsManagedByAdminis" ??_C@_1EO@LHGDNLEH@?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAd?$AAB?$AAy?$AAA?$AAd?$AAm?$AAi?$AAn?$AAi?$AAs@
0x14025AABC: ??$?0VThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@123@@ZW4CallbackContext@8@_N@Z
0x140026220: "public: virtual void * __ptr64 __cdecl Concurrency::details::_Task_impl<bool>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Task_impl@_N@details@Concurrency@@UEAAPEAXI@Z
0x140344780: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Module<1,class Platform::Details::InProcModule>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@UEAAPEAXI@Z
0x14021F050: ??0ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x14051D9D8: "const SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::`vftable'{for `__abi_IUnknown'}" ??_7ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x1403B1BA0: "ArbitraryCodeGuard" ??_C@_1CG@NKKCCHGL@?$AAA?$AAr?$AAb?$AAi?$AAt?$AAr?$AAa?$AAr?$AAy?$AAC?$AAo?$AAd?$AAe?$AAG?$AAu?$AAa?$AAr?$AAd?$AA?$AA@
0x1402B00C0: ??$SetValueTypeMember_IsThirdPartyAvEnabled@VThreatProtectionDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140313590: ??$SetValueTypeMember_ShowSettingsButton@VProtectionProviderListItem@Common@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400244A0: ?get@OfflineDialogSubtitle@__IOfflineThreatScheduleDialogViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402D84B0: ??$SetReferenceTypeMember_LastUpdateDetails@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14008E4EC: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x14023E394: ??0ThreatFolderGuardProtectedFoldersPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140064F24: ?get@CategoryDescription@__IThreatLocalizedInfoPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1400993D0: ?__abi_QueryInterface@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBKI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A23A0: "ThreatCategoryADWARE" ??_C@_1CK@FIEHNDDH@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAA?$AAD?$AAW?$AAA?$AAR?$AAE?$AA?$AA@
0x14009C5C0: ?set@?QButtonClick@__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@1PlusButtonStandard@34@UE$AAAXPE$AAVRelayCommand@3SecHealthUIViewModels@@@Z
0x14004F9F0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x14040C8E0: "__vectorcall ??_R3type_info" ??_R3type_info@@8
0x14050FB20: "const SecHealthUIAppShell::Common::ScanProgressBar::`vftable'{for `__abi_IUnknown'}" ??_7ScanProgressBar@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x140039D30: ?__abi_Release@ProtocolActivationHandler@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400AB700: ?__abi_QueryInterface@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WBEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402A72B0: ??$SetValueTypeMember_IsEnabledEventSource@VPlusButtonStandard@Common@SecHealthUIAppShell@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140017210: ?__abi_AddRef@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@W7E$AAAKXZ
0x1400E6C80: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140016C1C: ?FromElement@IFrameworkElementAutomationPeerStatics@Peers@Automation@Xaml@UI@Windows@@UE$AAAPE$AAVAutomationPeer@23456@PE$AAVUIElement@456@@Z
0x14011F700: ?LookupConverter@BaseListView_obj35_Bindings@BaseListView@Common@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x1400B7AA0: "public: static long __cdecl SecHealthUIAppShell::Common::__FloatingButtonControlActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1403A0F70: "Windows.Foundation.Collections.I" ??_C@_1KK@KGBDCIIN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x1400D1950: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14040C8F8: "__vectorcall ??_R2type_info" ??_R2type_info@@8
0x140391F90: "__cdecl _uuidof_?AVSystemMitigationViewModelFactory@SecHealthUIViewModels@@" __uuidof_?AVSystemMitigationViewModelFactory@SecHealthUIViewModels@@
0x140264D90: ??$ActivateType@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1400D3FB0: ??_G?$__abi_FunctorCapture@V<lambda_15c77335d95aff157c0784e838127056>@@XPE$AAVObject@Platform@@@Details@Platform@@UEAAPEAXI@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140324E90: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400D0FC0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x140248730: ?ProcessBindings@?$XamlBindingsBase@VExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x140373F10: "Windows.UI.ViewManagement.InputP" ??_C@_1EI@PCKACHIJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAV?$AAi?$AAe?$AAw?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAm?$AAe?$AAn?$AAt?$AA?4?$AAI?$AAn?$AAp?$AAu?$AAt?$AAP@
0x1400BEC90: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatExclusionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1403B6D40: "__cdecl _abi_typedesc_Windows.UI.Xaml.Media.FontFamily" __abi_typedesc_Windows.UI.Xaml.Media.FontFamily
0x14025FC60: ??$ActivateType@VDefenderResult@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x1403AE598: "ThreatVersion" ??_C@_1BM@EFLJIOOL@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x1403764B8: "ScanResultsModel" ??_C@_1CC@JINKACGB@?$AAS?$AAc?$AAa?$AAn?$AAR?$AAe?$AAs?$AAu?$AAl?$AAt?$AAs?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1402D4EA0: ??$SetValueTypeMember_WDScanResultsToggle@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402EF2D0: ??$SetValueTypeMember_IsApprepOffChecked@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14036E8C0: "SecHealthUIAppShell.HealthPillar" ??_C@_1FI@GHANDNJA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x140037F20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x14008BBB0: ?__abi_SecHealthUIAppShell_HardwarePillar___IManageTPMPagePublicNonVirtuals____abi_TpmPageMoreInfoLinkCallback@?Q__IManageTPMPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageTPMPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400BBF50: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@WBHA@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@N@Details@2@WBA@E$AAAKXZ
0x140528798: "const SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage_obj1_BindingsTracking::`vftable'" ??_7FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@6B@
0x14003C280: ?__abi_Release@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400B5860: ?__abi_Release@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400E3AA0: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402CEE70: ??$SetValueTypeMember_ServiceStopped@VFirewallLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14024FBD8: ?get@MonthlyTextValue@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140047110: ?__abi_QueryInterface@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBKI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14009B350: ?get@?QGlyphModel@__IPageHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@1PageHeader@34@UE$AAAPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@XZ
0x140021128: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400B8000: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBEI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140055DB0: ?IndexOf@?Q?$IVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAA_NPE$AAVButton@Controls@Xaml@UI@4@PEAI@Z
0x14023CE84: ??0AvProtectionProvidersViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x14036B310: "struct __abi___classObjectEntry const SecHealthUIAppShell::__AllowThreatDialogActivationFactory_Registration" ?__AllowThreatDialogActivationFactory_Registration@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140520760: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ProtectionProviderState>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x1400359D8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028A10: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140391850: "__cdecl _uuidof_?AVForceFieldProvidersDataModel@SecHealthUIDataModel@@" __uuidof_?AVForceFieldProvidersDataModel@SecHealthUIDataModel@@
0x14001BC84: "public: __cdecl std::shared_ptr<class SecHealthUIAppShell::Common::FocusTargetData>::~shared_ptr<class SecHealthUIAppShell::Common::FocusTargetData>(void) __ptr64" ??1?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@QEAA@XZ
0x140374CC8: "__cdecl _abi_typedesc_SecHealthUIAppShell.ThreatPillar.ThreatFolderGuardAllowAppPage" __abi_typedesc_SecHealthUIAppShell.ThreatPillar.ThreatFolderGuardAllowAppPage
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B45F0: ?__abi_QueryInterface@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140395D68: "ShowServiceStartProgress" ??_C@_1DC@LKOIGECM@?$AAS?$AAh?$AAo?$AAw?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAS?$AAt?$AAa?$AAr?$AAt?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x14010CD40: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_AddToMap@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPE$AAVObject@Platform@@00@Z
0x1403404C0: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14040D960: "__vectorcall ??_R3_Ref_count_base@std" ??_R3_Ref_count_base@std@@8
0x1403B0B18: "RunQuickScanLink" ??_C@_1CC@EDMACFBM@?$AAR?$AAu?$AAn?$AAQ?$AAu?$AAi?$AAc?$AAk?$AAS?$AAc?$AAa?$AAn?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x140077980: ?__abi_GetIids@?QObject@Platform@@__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B8B20: ?RootGrid_SizeChanged@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14002CB30: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@UE$AAAKXZ
0x140527E58: "const SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::AdvancedTpmPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage,class SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage_obj1_BindingsTracking>'}" ??_7AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VAdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@VAdvancedTpmPage_obj1_BindingsTracking@23@@XamlBindingInfo@@@
0x14040D950: "__vectorcall ??_R2_Ref_count_base@std" ??_R2_Ref_count_base@std@@8
0x140528908: "const SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::FirewallDomainPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x14052D2B8: "bool wil::details::g_resultMessageCallbackSet" ?g_resultMessageCallbackSet@details@wil@@3_NA
0x1400CB1C4: "long __cdecl wil::details::RecognizeCaughtExceptionFromCallback(wchar_t * __ptr64,unsigned __int64)" ?RecognizeCaughtExceptionFromCallback@details@wil@@YAJPEA_W_K@Z
0x140039E50: ?__abi_Release@ProtocolActivationHandler@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140041C40: ?__abi_AddRef@?QObject@Platform@@FocusArgs@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400AB6B0: ?__abi_QueryInterface@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WBEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400E6CD0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBHI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028C60: ?GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ItemsControl@2345@OBEI@E$AAAPE$AAVDependencyObject@345@XZ
0x1400284E0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@WBI@E$AAAJPEAH@Z
0x140017940: ?VectorChanged@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatAddProcessDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatAddProcessDialog@SecHealthUIAppShell@@P834@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z@UEAAPEAXI@Z
0x140346307: memcpy
0x140025A94: ??1?$_Func_class@E$$V@std@@QEAA@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14003DD80: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140098D70: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatAdvancedScanPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403B25D0: "Windows.Foundation.Collections.V" ??_C@_1OI@KPKPCOKP@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAV@
0x1400488F4: ?add@?QINotifyPropertyChanged@Data@Xaml@UI@Windows@@PropertyChanged@AppShell@SecHealthUIAppShell@@UE$AAA?AVEventRegistrationToken@Foundation@5@PE$AAVPropertyChangedEventHandler@2345@@Z
0x140344702: ??0Object@Platform@@QE$AAA@XZ
0x14006C1D0: ?__abi_GetIids@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__XamlMetadataActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140120AD0: ?PropertyChanged@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140343874: "void __cdecl std::_Xout_of_range(char const * __ptr64)" ?_Xout_of_range@std@@YAXPEBD@Z
0x14050ABB0: "const SecHealthUIViewModels::ThreatDetailsDelegate::`vftable'" ??_7ThreatDetailsDelegate@SecHealthUIViewModels@@6B@
0x140015E00: ?get@?QIUserControl@Controls@Xaml@UI@Windows@@Content@UserControl@2345@UE$AAAPE$AAVUIElement@345@XZ
0x140028240: ?__abi_Release@?QObject@Platform@@__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403AC1B8: "DismissedWarning" ??_C@_1CC@DPGOPMOL@?$AAD?$AAi?$AAs?$AAm?$AAi?$AAs?$AAs?$AAe?$AAd?$AAW?$AAa?$AAr?$AAn?$AAi?$AAn?$AAg?$AA?$AA@
0x140099220: ?__abi_QueryInterface@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140016C1C: ?GetAt@?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@UE$AAAPE$AAVButton@Controls@Xaml@UI@4@I@Z
0x140393948: "AppGuardWarningStatusModel" ??_C@_1DG@MKOKIMHC@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAW?$AAa?$AAr?$AAn?$AAi?$AAn?$AAg?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x140391030: "SecHealthUIAppShell.defenderexe_" ??_C@_1IE@JAFHOHGB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAe?$AAx?$AAe?$AA_@
0x14033D770: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400DE43C: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14005A3C0: ?__abi_Windows_UI_Xaml_Interop_IBindableVectorView____abi_get_Size@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WBI@E$AAAJPEAI@Z
0x14010B510: "public: virtual void * __ptr64 __cdecl std::_Node_str<wchar_t>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Node_str@_W@std@@UEAAPEAXI@Z
0x140535FA8: "private: static class std::locale::_Locimp * __ptr64 __ptr64 std::locale::_Locimp::_Clocptr" ?_Clocptr@_Locimp@locale@std@@0PEAV123@EA
0x14010C9E0: ?__abi_Release@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@WBA@E$AAAKXZ
0x14009D2C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140035F90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14013D8A8: "private: virtual __cdecl SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj1_Bindings::~AppBrowserPage_obj1_Bindings(void) __ptr64" ??1AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@EEAA@XZ
0x140015010: ?__abi_GetTrustLevel@SizeChangedEventHandler@Xaml@UI@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401002D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140017290: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400AA010: ?__abi_GetIids@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14033B8A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140047700: ?__abi_AddRef@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14033BE80: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033F4A0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033C3A0: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14025E2FC: ??$?0VThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@123@PE$AAUIVectorChangedEventArgs@123@@ZW4CallbackContext@Platform@@_N@Z
0x1403B2BC8: "__cdecl _uuidof_?AVThreatSettingsPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVThreatSettingsPageViewModel@SecHealthUIViewModels@@
0x1403A1CE0: "CleanComplete" ??_C@_1BM@EAOGAOHG@?$AAC?$AAl?$AAe?$AAa?$AAn?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x140251AA0: ?get@ShowPcClientVersion@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAA_NXZ
0x1400171D0: ?__abi_GetTrustLevel@?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140038220: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x14012F708: ?Update_NetworkName@BaseListView_obj27_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1402A7B30: ??$GetValueTypeMember_IsFamilyPillarVisible@VDashboardViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033C230: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033F2C0: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14036C8E0: "Windows.UI.Xaml.Navigation.Navig" ??_C@_1HA@CLNEPNDD@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAN?$AAa?$AAv?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAN?$AAa?$AAv?$AAi?$AAg@
0x140074A60: ?__abi_Windows_UI_Xaml_PropertyChangedCallback___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@PropertyChangedCallback@Xaml@UI@Windows@@2345@UE$AAAJPE$AAVDependencyObject@345@PE$AAVDependencyPropertyChangedEventArgs@345@@Z
0x1403A6AB8: "Folder" ??_C@_1O@MLIMHFEH@?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AA?$AA@
0x1400A3580: ?set@?QIProgressBar@Controls@Xaml@UI@Windows@@IsIndeterminate@ProgressBar@2345@UE$AAAX_N@Z
0x140536020: ?result@?1??InternalGetTypeCode@?$Box@VColor@UI@Windows@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x140026F00: ?_Delete_this@?$_Ref_count_obj@V?$vector@PE$AAVObject@Platform@@V?$allocator@PE$AAVObject@Platform@@@std@@@std@@@std@@EEAAXXZ
0x140316790: ??$SetValueTypeMember_IsGPEnabled@VRealTimeProtectionSettingsViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402C1950: ??$GetReferenceTypeMember_BottomUpALSR@VSystemMitigationsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14003C494: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1403A1B38: "Originator_Remediation" ??_C@_1CO@NCEEEKJG@?$AAO?$AAr?$AAi?$AAg?$AAi?$AAn?$AAa?$AAt?$AAo?$AAr?$AA_?$AAR?$AAe?$AAm?$AAe?$AAd?$AAi?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1402E2AF0: ??$GetReferenceTypeMember_DashboardTileActionButton@VBaseScanControlViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140026F00: ?_Delete_this@?$_Ref_count_obj@V?$vector@PE$AAVButton@Controls@Xaml@UI@Windows@@V?$allocator@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@@std@@@std@@EEAAXXZ
0x140026F00: ?_Delete_this@?$_Ref_count_obj@V?$vector@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@V?$allocator@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@@std@@@std@@@std@@EEAAXXZ
0x14002EF50: "public: virtual void * __ptr64 __cdecl Concurrency::details::_TaskProcHandle::`vector deleting destructor'(unsigned int) __ptr64" ??_E_TaskProcHandle@details@Concurrency@@UEAAPEAXI@Z
0x14051AAD0: "const SecHealthUIAppShell::__AllowThreatDialogActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033EC60: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403AC620: "ShowMultipleThirdPartiesActionsR" ??_C@_1FG@LDMDLLMF@?$AAS?$AAh?$AAo?$AAw?$AAM?$AAu?$AAl?$AAt?$AAi?$AAp?$AAl?$AAe?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAi?$AAe?$AAs?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AAR@
0x14040C9F8: "__vectorcall ??_R2__abi_IUnknown" ??_R2__abi_IUnknown@@8
0x140344B90: "__cdecl _Platform_CoTaskMemFree" __Platform_CoTaskMemFree
0x1400B24F0: ?__abi_AddRef@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@WOI@E$AAAKXZ
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140375778: "WindowsCommunity" ??_C@_1CC@ICKADFKO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAC?$AAo?$AAm?$AAm?$AAu?$AAn?$AAi?$AAt?$AAy?$AA?$AA@
0x1403B30D8: "__cdecl _uuidof_?AU?$IObservableVector@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableVector@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x1401C8924: "private: void __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::Update_ViewModel_IsDomainManagedGP(bool,int) __ptr64" ?Update_ViewModel_IsDomainManagedGP@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14033FE20: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140305E70: ??$GetValueTypeMember_ShowAllowAppThroughFolderGuard@VThreatAddProcessDialogViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401F9EA4: ?Update_ViewModel@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVThreatFullHistoryPageViewModel@SecHealthUIViewModels@@H@Z
0x140017940: ?MapChanged@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140093F80: ??0?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@Platform@@QE$AAA@AEBV?$shared_ptr@I@std@@AEBV?$shared_ptr@V?$vector@PE$AAVButton@Controls@Xaml@UI@Windows@@V?$allocator@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@@std@@@5@@Z
0x14040C9E0: "__vectorcall ??_R3__abi_IUnknown" ??_R3__abi_IUnknown@@8
0x1400AA358: ??0__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140017940: ?EnsureTypeIdToTemplateMap@?Q__IBaseListViewTemplateSelectorProtectedVirtuals@Common@SecHealthUIAppShell@@BaseListViewTemplateSelector@23@ME$AAAXXZ
0x14013C4E8: ?Update_ProviderViewStatus@AppBrowserPage_obj2_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@H@Z
0x14009AB00: ?__abi_SecHealthUIAppShell_Common___ISecHealthParameterConfigPublicNonVirtuals____abi_set_Action@?Q__ISecHealthParameterConfigPublicNonVirtuals@Common@SecHealthUIAppShell@@SecHealthParameterConfig@23@UE$AAAJW4UriEntryPoint@Base@SecHealthUIViewModels@@@Z
0x14040CB08: "__vectorcall ??_R17?0A@EA@Object@Platform" ??_R17?0A@EA@Object@Platform@@8
0x140048B5C: ??1HardwarePage@HardwarePillar@SecHealthUIAppShell@@AE$AAA@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140316CC0: ??$GetValueTypeMember_ShowStatus@VRealTimeProtectionSettingsViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14038E4E8: "__cdecl _uuidof_?AVApplicationInitializationCallback@Xaml@UI@Windows@@" __uuidof_?AVApplicationInitializationCallback@Xaml@UI@Windows@@
0x14050A008: "const SecHealthUIAppShell::Common::BaseTemplateListView::`vftable'{for `Windows::UI::Xaml::Controls::Primitives::Selector'}" ??_7BaseTemplateListView@Common@SecHealthUIAppShell@@6BSelector@Primitives@Controls@Xaml@UI@Windows@@@
0x14033347C: ?ToString@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__ThreatProtectionPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1403B1258: "SystemGuardEnabled" ??_C@_1CG@CIIGGMNA@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAG?$AAu?$AAa?$AAr?$AAd?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402E8AC0: ??$SetValueTypeMember_ShowScanResults@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402E0A90: ??$GetReferenceTypeMember_RestartToComplete@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::HealthReportItemViewModel,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIViewModels::HealthReportItemViewModel,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VHealthReportItemViewModel@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x1400423E0: ?SetIsDefaultFocus@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAXPE$AAVUIElement@Xaml@UI@Windows@@_N@Z
0x1402ED1A0: ??$GetReferenceTypeMember_StoreSmartScreenFullDescription@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B2350: ?__abi_AddRef@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@WCI@E$AAAKXZ
0x14005B670: ?__abi_AddRef@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x140310400: ??$SetValueTypeMember_ToggleState@VCloudProtectionSettingsViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140315150: ??$SetValueTypeMember_ScanEndTime@VBaseScanThreatStateViewModel@Base@SecHealthUIViewModels@@VDateTime@Foundation@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x14033CDA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140375220: "SecHealthUIAppShell.Common.__Plu" ??_C@_1IC@CCONOCCD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAP?$AAl?$AAu@
0x140059A30: ?__abi_AddRef@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WCA@E$AAAKXZ
0x140035CB8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140050430: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VCleanProgress@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@456@@Z@DependencyPropertyChangedCallback@Xaml@UI@Windows@@QE$AAA@PE$AAVCleanProgress@Common@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVDependencyObject@234@PE$AAVDependencyProperty@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140015B00: ?__abi_AddRef@AsyncActionCompletedHandler@Foundation@Windows@@UE$AAAKXZ
0x140028650: ?__abi_Release@?QObject@Platform@@__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140017210: ?__abi_AddRef@?QObject@Platform@@__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400B2370: ?__abi_GetRuntimeClassName@?QObject@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14033D860: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033FE30: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400598B0: ?get@?Q?$IVectorView@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@Size@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@WBI@E$AAAIXZ
0x140017940: ?VectorChanged@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14005A510: ?__abi_AddRef@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WBA@E$AAAKXZ
0x1401FB940: ?VectorChanged@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x1402051E0: ?VectorChanged@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14020C1B0: ?VectorChanged@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140017940: ?VectorChanged@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140017940: ?VectorChanged@ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140234A08: ??0DashboardViewModel@Base@SecHealthUIViewModels@@QE$AAA@XZ
0x140034090: "protected: virtual void __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::DefenderAppStartup::StopActivity(void) __ptr64" ?StopActivity@DefenderAppStartup@DefenderAppActivityTelemetry@SecHealthUITelemetry@@MEAAXXZ
0x14033C1B0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140510088: "const SecHealthUIAppShell::Common::ScanThreatRemediationView::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ScanThreatRemediationView@Common@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x14051DD58: "const SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage::`vftable'{for `Platform::Object'}" ??_7ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140536490: ?result@?1??InternalGetTypeCode@?$Box@W4Originator@SecHealthUIViewModels@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140017940: ?VectorChanged@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140528FF0: "const SecHealthUIAppShell::Common::PillarStatusGlyph::PillarStatusGlyph_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::PillarStatusGlyph,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7PillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VPillarStatusGlyph@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140119838: ?Set_Windows_UI_Xaml_Controls_ContentDialog_Title@ThreatFolderGuardAllowDialog_obj1_Bindings@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x1404FEEF8: "__cdecl CTA2?AVbad_function_call@std@@" _CTA2?AVbad_function_call@std@@
0x1403ABFB0: "LaunchUrl" ??_C@_1BE@ELCENADH@?$AAL?$AAa?$AAu?$AAn?$AAc?$AAh?$AAU?$AAr?$AAl?$AA?$AA@
0x140394158: "ManagabilityModel" ??_C@_1CE@ODGBLLMC@?$AAM?$AAa?$AAn?$AAa?$AAg?$AAa?$AAb?$AAi?$AAl?$AAi?$AAt?$AAy?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x140397420: "PcClientVersionTitle" ??_C@_1CK@IPNOKIM@?$AAP?$AAc?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14025121C: ?get@RestartMessageLabel@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140309F10: ??$GetReferenceTypeMember_CancelButtonLabel@VAppMitigationAddProgramViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402B9800: ??$GetReferenceTypeMember_HealthAdvisorNoAssessmentsAvailableText@VHealthLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403B0AE0: "SeeThreatDetailsNavigation" ??_C@_1DG@HBMMFKAN@?$AAS?$AAe?$AAe?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AAN?$AAa?$AAv?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140035E28: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140265970: ??$ActivateType@VBaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1403ACD90: "AppBrowserViewModel" ??_C@_1CI@LLLMKOAH@?$AAA?$AAp?$AAp?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1402C92F0: ??$SetValueTypeMember_CloudProtectionIsEnabled@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402C5B50: ??$GetValueTypeMember_ShowMicrosoftAccountName@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14030B730: ??$GetReferenceTypeMember_DisableExtensionPoints@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033E880: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403966B0: "ms-appx:///HardwarePillar/ClearT" ??_C@_1FM@IGHDCFK@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT@
0x1403B6D20: "__cdecl _uuidof_?AVMitigationOptionMapping@SecHealthUIViewModels@@" __uuidof_?AVMitigationOptionMapping@SecHealthUIViewModels@@
0x140524E20: "const XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage_obj1_BindingsTracking>::`vftable'" ??_7?$XamlBindingsBase@VAppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@@XamlBindingInfo@@6B@
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_4db1d9e3d60766fa5f0685a05ea0752d>@@XPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x140054B30: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@UE$AAAKXZ
0x14019C8A4: ?Update_ViewModel_DialogContent@ThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140515C60: ??_7?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@6B__abi_IUnknown@@@
0x140377190: "__cdecl _uuidof_?AU__IWrapPanelPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IWrapPanelPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x140015B00: ?__abi_AddRef@UnhandledExceptionEventHandler@Xaml@UI@Windows@@UE$AAAKXZ
0x1400373B0: ?__abi_GetIids@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14007A264: ??0__ThreatProtectionStatusListListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140037FC0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x14033E4E0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402A5F80: ??$SetReferenceTypeMember_GlyphStateColor@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ProvidersListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B0F18: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140042BCC: ?__abi_Windows_UI_Xaml_IDependencyObject____abi_ReadLocalValue@?QIDependencyObject@Xaml@UI@Windows@@FocusHelper@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyProperty@234@PEAPE$AAVObject@Platform@@@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140332984: ??0?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4SecureBootPolicy@SecHealthUIDataModel@@@Z
0x1400B8C30: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ClearTpmDialogActivationFactory@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14050B598: ??_7?$__abi_FunctorCapture@P6AXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@ZXPE$AAV12@PE$AAV3456@@Details@Platform@@6B@
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_9915a944750d9f0cd14acf67f1c6bd75>@@XPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x14036D030: "SecHealthUIAppShell.AddProgramDi" ??_C@_1EK@JGGBIABF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAA?$AAd?$AAd?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAD?$AAi@
0x140037F20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ToObjectConverterActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14005A5B0: ?__abi_AddRef@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WDA@E$AAAKXZ
0x140524940: ??_7?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6B__I?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00PublicNonVirtuals@12@@
0x1403A70E0: "quick" ??_C@_1M@IGEGAMLB@?$AAq?$AAu?$AAi?$AAc?$AAk?$AA?$AA@
0x1403ACBB0: "Audit" ??_C@_1M@KAILELML@?$AAA?$AAu?$AAd?$AAi?$AAt?$AA?$AA@
0x14050EDB0: "const SecHealthUIAppShell::Common::PageHeader::`vftable'{for `Platform::Object'}" ??_7PageHeader@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140015B00: ?__abi_AddRef@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@UE$AAAKXZ
0x140394CD0: "BlockAction" ??_C@_1BI@KIIBDPOH@?$AAB?$AAl?$AAo?$AAc?$AAk?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14003C7D0: ?__abi_GetIids@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140307720: ??$GetValueTypeMember_CustomScanOption@VThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A9370: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@PageSectionHeader@Common@SecHealthUIAppShell@@WBEA@E$AAAXHPE$AAVObject@Platform@@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__BaseListViewExpandedContentSelectorActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400995B0: ?__abi_AddRef@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@W7E$AAAKXZ
0x14006A410: ?set@?QCleanProgressModel@__ICleanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@1CleanProgress@34@UE$AAAXPE$AAVBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@@Z
0x140017940: ?CollectionChanged@AboutPage_obj1_Bindings@AboutPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1400B9BFC: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@@Z
0x1400A5890: ?set@?QCleanProgressModel@__IScanThreatRemediationViewPublicNonVirtuals@Common@SecHealthUIAppShell@@1ScanThreatRemediationView@34@UE$AAAXPE$AAVBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@@Z
0x1400177F0: "protected: virtual void * __ptr64 __cdecl Platform::Details::__abi_CaptureBase::`vector deleting destructor'(unsigned int) __ptr64" ??_E__abi_CaptureBase@Details@Platform@@MEAAPEAXI@Z
0x140374B10: "__cdecl _uuidof_?AVSecHealthParameterConfig@Common@SecHealthUIAppShell@@" __uuidof_?AVSecHealthParameterConfig@Common@SecHealthUIAppShell@@
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x14050E038: "const SecHealthUIAppShell::ThreatPillar::__ThreatProtectionLightPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ThreatProtectionLightPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1402BAF40: ??$GetReferenceTypeMember_LastUpdate@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14010CED0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_ContentProperty@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAPE$AAUIXamlMember@2345@@Z
0x1400282D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBI@E$AAAJVEventRegistrationToken@Foundation@6@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVWindowSizeChangedEventArgs@Core@UI@Windows@@@Z@WindowSizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVWindowSizeChangedEventArgs@Core@34@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x1405166E0: "const SecHealthUIAppShell::SettingsPillar::AboutPage::`vftable'{for `Platform::Object'}" ??_7AboutPage@SettingsPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x14009E2D0: ?__abi_Release@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1403AC178: "ProtectionState" ??_C@_1CA@PHJFBIMJ@?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x140074484: ?GetBecameVisible@FocusHelper@Common@SecHealthUIAppShell@@SA?AW4Visibility@Xaml@UI@Windows@@PE$AAVDependencyObject@567@@Z
0x140024414: ?get@AppGuardCopyDescription@__IAppGuardSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140308200: ??$GetReferenceTypeMember_SignatureUpdate@VThreatLandingPageLightViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B6B00: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400EBE00: ?OnNavigatedToSoTakeActionInTheView@?QPageBase@Common@SecHealthUIAppShell@@ThreatAdvancedScanPage@ThreatPillar@3@W7E$AAAXPE$AAVNavigationEventArgs@Navigation@Xaml@UI@Windows@@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@DashboardHostPage_obj1_Bindings@DashboardHostPage@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140059520: ?BindableGetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@GCI@E$AAAPE$AAVObject@8@I@Z
0x140050790: ?__abi_SecHealthUIAppShell_FirewallPillar___IFirewallPagePublicNonVirtuals____abi_OnPrivateNetworksCallback@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400940E4: ?BindableFirst@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@EE$AAAPE$AAUIBindableIterator@2345@XZ
0x140068970: ?__abi_SecHealthUIAppShell_Common___IGlyphColorConverterPublicNonVirtuals____abi_get_WarningRestricted@?Q__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@GlyphColorConverter@23@UE$AAAJPEAPE$AAVSolidColorBrush@Media@Xaml@UI@Windows@@@Z
0x1401B5388: "public: __cdecl SecHealthUIAppShell::HealthPillar::HealthPage::HealthPage_obj1_Bindings::HealthPage_obj1_Bindings(void) __ptr64" ??0HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@QEAA@XZ
0x14052A798: "const XamlBindingInfo::XamlBindings::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7XamlBindings@XamlBindingInfo@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1403A1DD8: "ThreatSource_ELAM" ??_C@_1CE@NILAGBCF@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA_?$AAE?$AAL?$AAA?$AAM?$AA?$AA@
0x140395578: "HowManyFilesScanned" ??_C@_1CI@OFIGAHEJ@?$AAH?$AAo?$AAw?$AAM?$AAa?$AAn?$AAy?$AAF?$AAi?$AAl?$AAe?$AAs?$AAS?$AAc?$AAa?$AAn?$AAn?$AAe?$AAd?$AA?$AA@
0x1402BD2D0: ??$SetValueTypeMember_ShowRestartButton@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400DBA50: ?__abi_QueryInterface@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402FB610: ??$SetValueTypeMember_ShowThreatsNotFound@VThreatFullHistoryPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14033D930: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140346214: "__cdecl _GSHandlerCheck_EH" __GSHandlerCheck_EH
0x140016C1C: ?GetAt@?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@UE$AAAPE$AAVObject@Platform@@I@Z
0x14005B6E0: ?__abi_Release@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x1402A1EB0: ??$GetValueTypeMember_State@VDefenderSubPillarStatus@SecHealthUIDataModel@@W4DashboardState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140059CA0: ?__abi_GetIids@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1405273B0: "const SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage_obj1_BindingsTracking::`vftable'{for `XamlBindingInfo::__IXamlBindingTrackingBasePublicNonVirtuals'}" ??_7ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B__IXamlBindingTrackingBasePublicNonVirtuals@XamlBindingInfo@@@
0x140140D30: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage::ThreatUpdatesPage_obj1_Bindings::Update_ViewModel_SignatureUpdates_L3ProtectionCancelButtonVisible(bool,int) __ptr64" ?Update_ViewModel_SignatureUpdates_L3ProtectionCancelButtonVisible@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140078844: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@ME$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x1400CCB2C: "public: void __cdecl wil::details_abi::ThreadLocalData::SetLastError(struct wil::FailureInfo const & __ptr64) __ptr64" ?SetLastError@ThreadLocalData@details_abi@wil@@QEAAXAEBUFailureInfo@3@@Z
0x140088230: ?__abi_Release@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140037984: ?get@ClearHistoryButton@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140017580: ?__abi_GetIids@?QObject@Platform@@__HardwarePageActivationFactory@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140016A64: ?get@FwProtectionProviders@__IManageProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVFwProvidersViewModel@3@XZ
0x140140F08: ?Update_ViewModel_AppGuardInstallLink@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14052A958: "const std::bad_cast::`vftable'" ??_7bad_cast@std@@6B@
0x1400B55D0: ?__abi_Release@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140505FF0: "const SecHealthUIAppShell::Common::__MessageStatusGlyphActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140027740: ??_G?$_Ref_count_obj@V?$vector@PE$AAVObject@Platform@@V?$allocator@PE$AAVObject@Platform@@@std@@@std@@@std@@UEAAPEAXI@Z
0x140121FB0: ?InitializeComponent@?Q__IAppMitigationUserControlPublicNonVirtuals@Common@SecHealthUIAppShell@@AppMitigationUserControl@23@UE$AAAXXZ
0x14033D5D0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140027740: ??_G?$_Ref_count_obj@V?$vector@PE$AAVButton@Controls@Xaml@UI@Windows@@V?$allocator@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@@std@@@std@@UEAAPEAXI@Z
0x14050BB78: ??_7?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@Platform@@6B__abi_IUnknown@@@
0x140027740: ??_G?$_Ref_count_obj@V?$vector@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@V?$allocator@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@@std@@@std@@@std@@UEAAPEAXI@Z
0x140253008: ??$?0VXamlBindings@XamlBindingInfo@@P801@E$AAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Z@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@QE$AAA@PE$AAVXamlBindings@XamlBindingInfo@@P834@E$AAAXPE$AAVFrameworkElement@Xaml@UI@2@PE$AAVObject@Platform@@@ZW4CallbackContext@9@_N@Z
0x14035C600: "__cdecl _imp_EventWriteTransfer" __imp_EventWriteTransfer
0x14038E5A8: "kernelbase.dll" ??_C@_1BO@MFOKJHPK@?$AAk?$AAe?$AAr?$AAn?$AAe?$AAl?$AAb?$AAa?$AAs?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1402FA210: ??$SetValueTypeMember_UserChoseToAllowThreats@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400D96C0: ?OnFolderMenuItemCallback@?Q__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatExclusionsPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_18d4c4fd21799bc0eede5dacb9fc682b>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140064530: ?__abi_SecHealthUIAppShell___IThreatDetailsDialogPublicNonVirtuals____abi_InitializeComponent@?Q__IThreatDetailsDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatDetailsDialog@2@UE$AAAJXZ
0x14011E3CC: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_FullDescription@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140050F20: ?__abi_SecHealthUIAppShell_HardwarePillar___IHardwarePagePublicNonVirtuals____abi_SecureBootInfoLinkCallback@?Q__IHardwarePagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@HardwarePage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140021760: ?__abi_AddRef@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140239FD0: ?__abi_QueryInterface@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14039AB68: "DismissYellowState" ??_C@_1CG@FFPKPOIM@?$AAD?$AAi?$AAs?$AAm?$AAi?$AAs?$AAs?$AAY?$AAe?$AAl?$AAl?$AAo?$AAw?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x140014F40: ?__abi_Release@?QObject@Platform@@__BooleanToVisibilityConverterActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14033B4C0: ?__abi_Release@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x140525668: ??_7?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6B__abi_IUnknown@@@
0x140059970: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WDI@E$AAAKXZ
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140120458: ?Update_ScanExecuteModel_CancelScanButton_Click@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@3SecHealthUIViewModels@@H@Z
0x1400D4940: ?ContentDialog_DontSendButtonClick@ThreatAddProcessDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@4567@@Z
0x14033D2C0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B5840: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14024FAC4: ?get@AppGuardSavePreferences@__IAppGuardSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400B65A8: ?get@WebProtectionProvidersSection@__IManageProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x14024B240: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::MessageStatusGlyph,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VMessageStatusGlyph@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x14002B820: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@3@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x14036B710: "Windows.UI.Xaml.SuspendingEventH" ??_C@_1EO@JANFJLFB@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAS?$AAu?$AAs?$AAp?$AAe?$AAn?$AAd?$AAi?$AAn?$AAg?$AAE?$AAv?$AAe?$AAn?$AAt?$AAH@
0x140037EF0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x14009E210: ?__abi_Release@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x140103FCC: ?CreateFromString@IXamlType@Markup@Xaml@UI@Windows@@UE$AAAPE$AAVObject@Platform@@PE$AAVString@7@@Z
0x1400AD2C0: ?__abi_GetIids@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14003C494: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@Scan@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14036AE10: "struct __abi___classObjectEntry const SecHealthUIAppShell::ThreatPillar::__ThreatFolderGuardAllowAppPageActivationFactory_Registration" ?__ThreatFolderGuardAllowAppPageActivationFactory_Registration@ThreatPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1400F4960: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14010CD50: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_ItemType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAPE$AAU12345@@Z
0x140022F30: ?Invoke@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@UE$AAAXPE$AAVCoreWindow@Core@UI@3@PE$AAVPointerEventArgs@563@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VAdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@VAdvancedTpmPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140059BD0: ?__abi_Windows_UI_Xaml_Interop_IBindableVectorView____abi_GetAt@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@WBI@E$AAAJIPEAPE$AAVObject@8@@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14003F354: ??0__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1400EBE30: ?__abi_Release@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140015EF0: ?set@?QIUserControl@Controls@Xaml@UI@Windows@@Content@UserControl@2345@UE$AAAXPE$AAVUIElement@345@@Z
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x14027AAF0: ??$SetValueTypeMember_IsSignatureImage@VFreshStartStatus@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140520908: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::SignatureUpdateStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x1400B5890: ?get@?QViewModel@__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@1FirewallPage@34@UE$AAAPE$AAVFirewallLandingPageViewModel@SecHealthUIViewModels@@XZ
0x140037F90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x140397A40: "HealthAdvisorLastScanInfoAvailab" ??_C@_1EG@IHMPGDKC@?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAA?$AAd?$AAv?$AAi?$AAs?$AAo?$AAr?$AAL?$AAa?$AAs?$AAt?$AAS?$AAc?$AAa?$AAn?$AAI?$AAn?$AAf?$AAo?$AAA?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb@
0x1401182F0: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Text@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVString@Platform@@1@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@ExploitMitigationPage_obj19_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x14040D730: "__vectorcall ??_R3error_category@std" ??_R3error_category@std@@8
0x140392DB8: "UrlCommand" ??_C@_1BG@FEDIHJBN@?$AAU?$AAr?$AAl?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AA?$AA@
0x1400597E0: ?__abi_GetIids@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402DB550: ??$GetValueTypeMember_IsStatusNotGPEnforced@VFirewallPillarStateViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VPropertyChangedEventHandler@Data@Xaml@UI@Windows@@@@YAXPE$ADVPropertyChangedEventHandler@Data@Xaml@UI@Windows@@@Z
0x140399408: "AllowExistingExclusionsContent" ??_C@_1DO@OOFGNOG@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAE?$AAx?$AAi?$AAs?$AAt?$AAi?$AAn?$AAg?$AAE?$AAx?$AAc?$AAl?$AAu?$AAs?$AAi?$AAo?$AAn?$AAs?$AAC?$AAo?$AAn?$AAt?$AAe?$AAn?$AAt?$AA?$AA@
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__FirewallPublicPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400C9C40: ?__abi_Windows_UI_Xaml_Data_INotifyPropertyChanged____abi_remove_PropertyChanged@?QINotifyPropertyChanged@Data@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@WBPI@E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14040D6A0: "__vectorcall ??_R2error_category@std" ??_R2error_category@std@@8
0x14005C640: ?__abi_Release@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14026C470: ??$SetValueTypeMember_ShowRestoreButton@VThreatItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14052A5B0: "const SecHealthUIAppShell::AddProgramDialog::AddProgramDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7AddProgramDialog_obj1_Bindings@AddProgramDialog@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1400F4B00: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140320280: ??$GetReferenceTypeMember_Title@VPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400994E0: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x140038270: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x140053A20: ?add@?QVectorChanged@?$IObservableVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@1?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@3Platform@@UE$AAA?AVEventRegistrationToken@45@PE$AAV?$VectorChangedEventHandler@PE$AAVButton@Controls@Xaml@UI@Windows@@@345@@Z
0x14003045C: "public: void __cdecl std::vector<void * __ptr64,class std::allocator<void * __ptr64> >::assign<void * __ptr64 * __ptr64,void>(void * __ptr64 * __ptr64,void * __ptr64 * __ptr64) __ptr64" ??$assign@PEAPEAXX@?$vector@PEAXV?$allocator@PEAX@std@@@std@@QEAAXPEAPEAX0@Z
0x140071010: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140311BF0: ??$SetValueTypeMember_IsActive@VProtectionProviderListItem@Common@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1403AF620: "PrivacyStatementLink" ??_C@_1CK@FEBEDING@?$AAP?$AAr?$AAi?$AAv?$AAa?$AAc?$AAy?$AAS?$AAt?$AAa?$AAt?$AAe?$AAm?$AAe?$AAn?$AAt?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x140525D80: "const SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x14003DB80: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x140035920: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x14002E1A0: "public: virtual void * __ptr64 __cdecl std::bad_cast::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gbad_cast@std@@UEAAPEAXI@Z
0x14006E400: ?__abi_GetRuntimeClassName@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14005B400: ?__abi_Release@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400B26C0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140527328: "const SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x14009E0F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1403944F0: "ms-appx:///Common/PlusButtonStan" ??_C@_1FE@DPJJMLGF@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?1?$AAP?$AAl?$AAu?$AAs?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAS?$AAt?$AAa?$AAn@
0x1403B4C90: "Windows.Foundation.IReference`1<" ??_C@_1LA@EENGIAFJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140087E6C: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14036B760: "__cdecl _uuidof_?AVSuspendingEventHandler@Xaml@UI@Windows@@" __uuidof_?AVSuspendingEventHandler@Xaml@UI@Windows@@
0x14001EC60: ?__abi_AddRef@?QObject@Platform@@AppShell@SecHealthUIAppShell@@UE$AAAKXZ
0x1403AE890: "UpdateErrorCode" ??_C@_1CA@MKLNGJON@?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAE?$AAr?$AAr?$AAo?$AAr?$AAC?$AAo?$AAd?$AAe?$AA?$AA@
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@UEAAXH@Z
0x14033FF40: ?__abi_GetIids@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140525858: "const SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage::ThreatUpdatesPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140016B8C: ?get@ScanNowButton@__IThreatAdvancedScanPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140526690: "const SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140526358: "const SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140338FF0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140526140: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::ThreatProtectionLightPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140526D28: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::ThreatFolderGuardAllowAppPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140526EC0: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardProtectedFoldersPage::ThreatFolderGuardProtectedFoldersPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140390190: "__cdecl _uuidof_?AVThreatItem@SecHealthUIViewModels@@" __uuidof_?AVThreatItem@SecHealthUIViewModels@@
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__AppShellActivationFactory@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140512398: "const SecHealthUIAppShell::CustomizeMitigationsDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7CustomizeMitigationsDialog@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x14003DD70: ?__abi_Release@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x14039B570: "System.Delegate" ??_C@_1CA@JHFOJBPL@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?4?$AAD?$AAe?$AAl?$AAe?$AAg?$AAa?$AAt?$AAe?$AA?$AA@
0x140017200: ?__abi_Release@?QObject@Platform@@__ThreatAdvancedScanPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140017540: ?__abi_Release@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@WBA@E$AAAKXZ
0x14018CA54: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::Update_ViewModel_Domain3rdPartyActionLink_IsVisible_Cast_IsVisible_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_Domain3rdPartyActionLink_IsVisible_Cast_IsVisible_To_Visibility@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x1400C9860: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_GetView@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAJPEAPE$AAU?$IVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@234@@Z
0x14035C5D8: "__cdecl _imp_memset" __imp_memset
0x1400BF9EC: ??0DashboardHostPage@SecHealthUIAppShell@@QE$AAA@XZ
0x140525960: "const SecHealthUIAppShell::ThreatSampleSubmissionDialog_obj1_BindingsTracking::`vftable'" ??_7ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@6B@
0x140023EC8: ?get@Health@__IAppRepPillarPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x14006CE04: ?get@SeeThreatDetailsDashboardNavigation@ICleanThreats@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x1402C9840: ??$GetValueTypeMember_ShowASR@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402CC870: ??$GetValueTypeMember_SelectedIndex@VBaseSimpleListViewModel@Base@SecHealthUIViewModels@@H@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402F7530: ??$GetValueTypeMember_IsHardwarePillarLockdown@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1405210F8: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::MitigationOptions>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@Platform@@6B__abi_IUnknown@@@
0x1403ADBA0: "SettingsHealth" ??_C@_1BO@LFCHAJDG@?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AA?$AA@
0x140275D30: ??$GetValueTypeMember_ProductExpired@VDefenderStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400284B0: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WBA@E$AAAKXZ
0x1400E3170: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_a31fe95214d7d6e24dce2839d9b13436>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14039D7E0: "SecHealthUIDataModel.NetworkShie" ??_C@_1FI@EMLBMPPH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAS?$AAh?$AAi?$AAe@
0x14035C200: "__cdecl _imp_WaitForSingleObjectEx" __imp_WaitForSingleObjectEx
0x14010C730: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A6C48: "AccountSubPillar_Max" ??_C@_1CK@NOJCMFMA@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAS?$AAu?$AAb?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA_?$AAM?$AAa?$AAx?$AA?$AA@
0x1403B1280: "HowToExcludeProcessLink" ??_C@_1DA@CIONDFFF@?$AAH?$AAo?$AAw?$AAT?$AAo?$AAE?$AAx?$AAc?$AAl?$AAu?$AAd?$AAe?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x140507660: "const SecHealthUIAppShell::AppDisabledPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7AppDisabledPage@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WCA@E$AAAKXZ
0x140016B8C: ?get@DefenderStatusMessage@__IThreatProtectionStatusItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@3@XZ
0x14033B790: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_8d443db4b6d31d48d16249520297468c>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1403A2890: "ThreatCategoryMONITORINGSOFTWARE" ??_C@_1EC@EOGHGBKH@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAM?$AAO?$AAN?$AAI?$AAT?$AAO?$AAR?$AAI?$AAN?$AAG?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE@
0x14050D158: "const Platform::Collections::Map<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,1,1>::`vftable'{for `__abi_IUnknown'}" ??_7?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@Platform@@6B__abi_IUnknown@@@
0x1400B3650: ?ArrangeOverride@WrapPanelHelper@Common@SecHealthUIAppShell@@SA?AVSize@Foundation@Windows@@PE$AAVUIElementCollection@Controls@Xaml@UI@6@W4Orientation@89UI@6@W4VerticalAlignment@9UI@6@V456@@Z
0x1400363D8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x14050C828: ??_7?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@Platform@@6B__I?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@PublicNonVirtuals@123@@
0x140101EB0: "__cdecl _acrt_initialize" __acrt_initialize
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x14005B380: ?__abi_Release@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402B6DD0: ??$GetReferenceTypeMember_SummaryModel@VHealthReportItemViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140393CE8: "AppGuardSettingsLink" ??_C@_1CK@GLDCLCDL@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1402FB300: ??$GetValueTypeMember_ShowThreatsFound@VThreatFullHistoryPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14029FF30: ??$GetReferenceTypeMember_ManufacturerVersionTitle@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A4B80: "DashboardState_Threat_3rdP_ScanS" ??_C@_1GG@CNLPHIOD@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAS?$AAc?$AAa?$AAn?$AAS@
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1400AD3B0: ?__abi_QueryInterface@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WBEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402E60A0: ??$GetValueTypeMember_HasDefaultFocus@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__FullThreatHistoryListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_741557c1102a13a395a4c8e3405632da>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1400FBDB0: ?ContentDialog_DontSendButtonClick@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@4567@@Z
0x14050C7C8: "const Platform::Collections::MapView<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,1,1>::`vftable'{for `Platform::Object'}" ??_7?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@Platform@@6BObject@2@IWeakReferenceSource@Details@2@@
0x1400A13E0: ?__abi_SecHealthUIAppShell_Common___IScanProgressPublicNonVirtuals____abi_ModelChanged@?Q__IScanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@ScanProgress@23@UE$AAAJPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@@@YAXPE$ADV?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@@Z
0x14040CFD0: "__vectorcall ??_R3__I?$Array@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform" ??_R3__I?$Array@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform@@8
0x140376448: "__cdecl _uuidof_?AU__IScanResultsPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IScanResultsPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x1403A6E58: "RebootRequired" ??_C@_1BO@PPBKFOBB@?$AAR?$AAe?$AAb?$AAo?$AAo?$AAt?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAd?$AA?$AA@
0x1400D8350: ?__abi_GetIids@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F49E0: ?__abi_Release@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x140030398: "private: static void __cdecl std::vector<struct std::_Tgt_state_t<wchar_t const * __ptr64>::_Grp_t,class std::allocator<struct std::_Tgt_state_t<wchar_t const * __ptr64>::_Grp_t> >::_Xlength(void)" ?_Xlength@?$vector@U_Grp_t@?$_Tgt_state_t@PEB_W@std@@V?$allocator@U_Grp_t@?$_Tgt_state_t@PEB_W@std@@@3@@std@@CAXXZ
0x1403AFA48: "NotificationResults" ??_C@_1CI@OIDHMPMJ@?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAR?$AAe?$AAs?$AAu?$AAl?$AAt?$AAs?$AA?$AA@
0x1402F03E0: ??$SetReferenceTypeMember_DefaultBrowserIsEdge@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400514B4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x14002B330: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14040CFE8: "__vectorcall ??_R2__I?$Array@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform" ??_R2__I?$Array@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform@@8
0x1404FE818: "__cdecl CT??_R0?AUhresult_access_denied@winrt@@@8??0hresult_access_denied@winrt@@QEAA@AEBU01@@Z24" _CT??_R0?AUhresult_access_denied@winrt@@@8??0hresult_access_denied@winrt@@QEAA@AEBU01@@Z24
0x140038320: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x1400477A0: ?__abi_QueryInterface@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140147B30: ?Connect@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x14033FB10: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x140113FD8: ?Update_ViewModel_WindowsHelloSection@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x14002C480: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@UE$AAAKXZ
0x14033B8A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14035C1F0: "__cdecl _imp_CreateEventW" __imp_CreateEventW
0x140062660: ?__abi_Release@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14005699C: ?get@SeverityName@__IThreatLocalizedInfoPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1400A8500: ?__abi_GetIids@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140058180: ?get@?Q?$IBox@W4ScanType@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4ScanType@SecHealthUIDataModel@@XZ
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_c4b7d1b9d37d7b5346486d9d9afd6732>@@XPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x14003E6F0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x14052C628: "__vectorcall ??_R0?AVsystem_error@std@" ??_R0?AVsystem_error@std@@@8
0x140015B30: ?__abi_Release@ApplicationInitializationCallback@Xaml@UI@Windows@@UE$AAAKXZ
0x14051B418: "const SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x14050B7F0: "const SecHealthUIAppShell::Common::LastScanSummaryView::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7LastScanSummaryView@Common@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x14033F0B0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005C910: ?__abi_GetTrustLevel@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B7F90: ?__abi_GetRuntimeClassName@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1402EA2A0: ??$GetReferenceTypeMember_FileMenuItem@VThreatExclusionsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017540: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAKXZ
0x140028140: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WCI@E$AAAKXZ
0x1400E3110: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005A7C0: ?__abi_QueryInterface@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400B8E70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x1400C5F50: ?ReplaceAll@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAXP$01E$ABV?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@6@@Z
0x14050E9B8: "const SecHealthUIAppShell::ThreatPillar::__ThreatFolderGuardProtectedFoldersPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ThreatFolderGuardProtectedFoldersPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x1403461DE: "__cdecl initterm" _initterm
0x140037850: ?Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@ContentDialog@2345@UE$AAAXXZ
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WCI@E$AAAKXZ
0x1400241B4: ?get@CoreSecuritySection@__IHardwareLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x14033FB40: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14040E2F8: ?_TlgEvent@?M@??StopActivity@NavigationFailure@DefenderAppActivityTelemetry@SecHealthUITelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??1234@MEAAXXZ@B
0x140034E90: ?get@?QViewModel@__IAddProgramDialogPublicNonVirtuals@SecHealthUIAppShell@@1AddProgramDialog@3@UE$AAAPE$AAVAppMitigationAddProgramViewModel@SecHealthUIViewModels@@XZ
0x14036F320: "Windows.UI.Xaml.Controls.UserCon" ??_C@_1EK@DBAJAPLJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AA?4?$AAU?$AAs?$AAe?$AAr?$AAC?$AAo?$AAn@
0x14002BB60: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@W7E$AAAKXZ
0x140054B60: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@UE$AAAKXZ
0x1404FF260: SecHealthUIAppShell_FirewallPillar___FirewallPrivatePageActivationFactory__Entry
0x140045780: "public: virtual void * __ptr64 __cdecl Concurrency::details::_Task_impl<enum Windows::UI::Xaml::Controls::ContentDialogResult>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Task_impl@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@details@Concurrency@@UEAAPEAXI@Z
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033EDC0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14027D4D0: ??$GetValueTypeMember_IsDefenderPassiveModeEnabled@VDefenderDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400F4520: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x14003E8B0: ?__abi_SecHealthUIAppShell_AppBrowserPillar___IAppGuardSettingsPagePublicNonVirtuals____abi_InitializeComponent@?Q__IAppGuardSettingsPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppGuardSettingsPage@23@UE$AAAJXZ
0x14052AB93: g_header_init_InitializeResultExceptions
0x14035C710: "__cdecl _imp_??0NullReferenceException@Platform@@QE$AAA@XZ" __imp_??0NullReferenceException@Platform@@QE$AAA@XZ
0x1403B76B0: "resource unavailable try again" ??_C@_0BP@LKNGHENJ@resource?5unavailable?5try?5again?$AA@
0x140048E38: ??0__ThreatProtectionPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1402A46F0: ??$SetValueTypeMember_IsEnabled@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14024F50C: ?get@LastScanSubtitle@__IThreatScanHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14001652C: ?OnNavigatingFrom@?QIPageOverrides@Controls@Xaml@UI@Windows@@Page@2345@ME$AAAXPE$AAVNavigatingCancelEventArgs@Navigation@345@@Z
0x1402FCC40: ??$GetReferenceTypeMember_AvProviderCollection@VAvProtectionProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005BF70: ?__abi_GetRuntimeClassName@?QObject@Platform@@__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403A6ED0: "DefenderSubPillar_Threats" ??_C@_1DE@FLOCJPFA@?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAS?$AAu?$AAb?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AA?$AA@
0x140391B30: "__cdecl _uuidof_?AU__IAssessmentStatusPublicNonVirtuals@SecHealthUIDataModel@@" __uuidof_?AU__IAssessmentStatusPublicNonVirtuals@SecHealthUIDataModel@@
0x140394408: "MessageText" ??_C@_1BI@OPABADNN@?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x14026B200: ??$GetValueTypeMember_ChevronToUse@VThreatItem@SecHealthUIViewModels@@_W@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400EDB80: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033F460: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A3850: ?OnPointerReleased@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@OBCA@E$AAAXPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x14033EFF0: ?__abi_QueryInterface@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140525500: ??_7?$VectorChangedEventHandler@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@6B__abi_IUnknown@@@
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__BaseListViewHeaderContentSelectorActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403B6280: "Windows.Foundation.IReference`1<" ??_C@_1IM@ODMOJKOM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x14006C420: ?__abi_SecHealthUIAppShell___IOfflineThreatScheduleDialogPublicNonVirtuals____abi_InitializeComponent@?Q__IOfflineThreatScheduleDialogPublicNonVirtuals@SecHealthUIAppShell@@OfflineThreatScheduleDialog@2@UE$AAAJXZ
0x1400286B0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x1401BFC00: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj17_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EDashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1404FEB40: "__cdecl CT??_R0?AUhresult_wrong_thread@winrt@@@8??0hresult_wrong_thread@winrt@@QEAA@AEBU01@@Z24" _CT??_R0?AUhresult_wrong_thread@winrt@@@8??0hresult_wrong_thread@winrt@@QEAA@AEBU01@@Z24
0x1400D4E60: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1402E9080: ??$GetReferenceTypeMember_FreshStartDescText@VHealthFreshStartPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14006CE04: ?get@CredentialGuardMoreInfoLink@__IManageCoreSecurityPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140028AC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x14008D5F8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14004FBE0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatProtectionPagePublicNonVirtuals____abi_OpenViewProvidersLinkCallBack@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1403709F8: "__cdecl _uuidof_?AU__abi_IDelegate@PropertyChangedCallback@Xaml@UI@Windows@@" __uuidof_?AU__abi_IDelegate@PropertyChangedCallback@Xaml@UI@Windows@@
0x1403B1940: "ApplyLabel" ??_C@_1BG@OGALDAIJ@?$AAA?$AAp?$AAp?$AAl?$AAy?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140064F24: ?get@ResourceKey@__IDismissableStatePublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x14027D980: ??$GetReferenceTypeMember_PUAConfiguration@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14010CDB0: ?__abi_Windows_UI_Xaml_Markup_IXamlMember____abi_get_IsDependencyProperty@?QIXamlMember@Markup@Xaml@UI@Windows@@XamlMember@InfoProvider@XamlTypeInfo@@W7E$AAAJPEA_N@Z
0x140099AD0: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140527F68: "const SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::ManageCoreSecurityPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140075B00: ??$?0P6AXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyPropertyChangedEventArgs@123@@Z@PropertyChangedCallback@Xaml@UI@Windows@@QE$AAA@P6AXPE$AAVDependencyObject@123@PE$AAVDependencyPropertyChangedEventArgs@123@@ZW4CallbackContext@Platform@@_N@Z
0x1400DDCE8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1403B7A90: "invalid seek" ??_C@_0N@OHAFKDEK@invalid?5seek?$AA@
0x14035C4D0: "__cdecl _imp__get_narrow_winmain_command_line" __imp__get_narrow_winmain_command_line
0x140127A80: "private: void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj3_Bindings::UpdateFallback_ShowAllowButton(int) __ptr64" ?UpdateFallback_ShowAllowButton@BaseListView_obj3_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXH@Z
0x14006A040: ?__abi_GetRuntimeClassName@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140529740: "const SecHealthUIAppShell::Common::LastScanSummaryView::LastScanSummaryView_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7LastScanSummaryView_obj1_Bindings@LastScanSummaryView@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1400FB590: ?__abi_QueryInterface@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402D54E0: ??$SetValueTypeMember_NoActionNotificationToggle@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400245A8: ?get@Threats@__IThreatHistoryDetails2PublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IVector@PE$AAVThreat@SecHealthUIDataModel@@@Collections@Foundation@Windows@@XZ
0x140053C54: ?BindableGetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@EE$AAAPE$AAVObject@8@I@Z
0x14024F3F4: ?get@SettingsManagedByAdministrator@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14019AACC: "private: void __cdecl SecHealthUIAppShell::Common::FloatingButtonControl::FloatingButtonControl_obj1_Bindings::Update_FloatingButtonModel_UrlCommand_Ready(bool,int) __ptr64" ?Update_FloatingButtonModel_UrlCommand_Ready@FloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x14011F700: ?LookupConverter@BaseListView_obj23_Bindings@BaseListView@Common@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x140376F70: "Windows.Foundation.IReference`1<" ??_C@_1IM@BJHCOJFO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140054588: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400382D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x1400CBEEC: "public: __cdecl std::bad_alloc::bad_alloc(class std::bad_alloc const & __ptr64) __ptr64" ??0bad_alloc@std@@QEAA@AEBV01@@Z
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1401CFC20: ?Update_@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x1400A52E0: ?__abi_GetIids@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14051B2C0: "const SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1400AD260: ?__abi_QueryInterface@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005B3C0: ?__abi_Release@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14036B940: "__cdecl _uuidof_?AU__abi_IDelegate@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__BaseTemplateListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400DBA90: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14004E9C8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400A5350: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1403B7A10: "no link" ??_C@_07PLECNNKG@no?5link?$AA@
0x1404FE9A0: "__cdecl CTA2?AUhresult_illegal_delegate_assignment@winrt@@" _CTA2?AUhresult_illegal_delegate_assignment@winrt@@
0x140260410: ??$ActivateType@VAddProgramDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140261310: ??$ActivateType@VDashboardTileGridView@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140028280: ?__abi_Release@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14036B2C0: "struct __abi___classObjectEntry const SecHealthUIAppShell::__ThreatFolderGuardAllowDialogActivationFactory_Registration" ?__ThreatFolderGuardAllowDialogActivationFactory_Registration@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14006E300: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@CleanProgress@Common@SecHealthUIAppShell@@WBEA@E$AAAXHPE$AAVObject@Platform@@@Z
0x1400478B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FocusHelper@Common@SecHealthUIAppShell@@WCI@E$AAAPE$AAUIWeakReference@23@XZ
0x1403AFBF0: "AppGuardSavePreferences" ??_C@_1DA@DAAIHEED@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAS?$AAa?$AAv?$AAe?$AAP?$AAr?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AAs?$AA?$AA@
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140225160: ?Update_@ThreatSampleSubmissionDialog_obj6_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@EEAAXPE$AAVSampleItem@SecHealthUIViewModels@@H@Z
0x140340A20: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14002B7BC: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1404FE8D8: "__cdecl TI2?AUhresult_class_not_available@winrt@@" _TI2?AUhresult_class_not_available@winrt@@
0x1400BC0AC: ??0HardwarePage@HardwarePillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140391600: "__cdecl _uuidof_?AU?$IBox@W4ThreatStatus@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4ThreatStatus@SecHealthUIDataModel@@@Platform@@
0x140374DD8: "__cdecl _uuidof_?AVFirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@" __uuidof_?AVFirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@
0x1401183C0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::AccountPillar::AccountPage::AccountPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GAccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140017480: ?__abi_AddRef@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402C0FC0: ??$GetReferenceTypeMember_SubPillars@VDefenderSubPillarCollection@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E9150: ?__abi_GetRuntimeClassName@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403AC2B8: "IsProfileGroupPolicy" ??_C@_1CK@CAJHHBIE@?$AAI?$AAs?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAG?$AAr?$AAo?$AAu?$AAp?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x140526408: "const SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1401D6890: ?Update_@ThreatExclusionsPage_obj12_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVExclusionItem@SecHealthUIViewModels@@H@Z
0x14033D9F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14019F328: ?Update_ViewModel_GatherLogsButton@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140028750: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJH@Z
0x140526BB8: "const SecHealthUIAppShell::OfflineThreatScheduleDialog::OfflineThreatScheduleDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::OfflineThreatScheduleDialog,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7OfflineThreatScheduleDialog_obj1_Bindings@OfflineThreatScheduleDialog@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VOfflineThreatScheduleDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140506A18: "const SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033DDE0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_bf6d99dd6342425241643e69588a0fe8>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14036D5B0: "SecHealthUIAppShell.AppBrowserPi" ??_C@_1JE@BHJLHEIG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAA?$AAp?$AAp?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AAP?$AAi@
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@_W@Details@2@UE$AAAKXZ
0x1404FF148: SecHealthUIAppShell_AppBrowserPillar___AppBrowserPageActivationFactory__Entry
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400173D0: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAKXZ
0x14033B8B0: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1405241E0: "const Windows::UI::Xaml::Input::KeyEventHandler::`vftable'{for `__abi_IUnknown'}" ??_7KeyEventHandler@Input@Xaml@UI@Windows@@6B__abi_IUnknown@@@
0x1400AE0B4: ??0__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1403AFF60: "ScanEndTime" ??_C@_1BI@GNEHDEJM@?$AAS?$AAc?$AAa?$AAn?$AAE?$AAn?$AAd?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x1400A32C0: ?set@?QIProgressBar@Controls@Xaml@UI@Windows@@ShowPaused@ProgressBar@2345@UE$AAAX_N@Z
0x1400B8130: ?__abi_GetIids@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__AdvancedTpmPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140393A28: "CleanThreatsButton" ??_C@_1CG@OAEOFAOI@?$AAC?$AAl?$AAe?$AAa?$AAn?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::ThreatItem,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIViewModels::ThreatItem,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThreatItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x140021448: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x140345D29: "__cdecl o__initialize_onexit_table" _o__initialize_onexit_table
0x140268850: ??$GetValueTypeMember_ThreatAdviseDescriptionId@VThreat@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14050BD08: ??_7?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@Platform@@6B__I?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00PublicNonVirtuals@1@@
0x1401850C4: ?Update_ViewModel_FirewallPillarStateModel@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVFirewallPillarStateViewModel@SecHealthUIViewModels@@H@Z
0x14035C438: "__cdecl _imp____lc_codepage_func" __imp____lc_codepage_func
0x14005B858: "public: class std::shared_ptr<unsigned int> & __ptr64 __cdecl std::shared_ptr<unsigned int>::operator=(class std::shared_ptr<unsigned int> &&) __ptr64" ??4?$shared_ptr@I@std@@QEAAAEAV01@$$QEAV01@@Z
0x140391BD0: "__cdecl _uuidof_?AVDefenderExclusions@SecHealthUIDataModel@@" __uuidof_?AVDefenderExclusions@SecHealthUIDataModel@@
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@UE$AAAKXZ
0x1400A31D0: ?__abi_QueryInterface@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WBEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400DA1D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatAddFileTypeDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1401C8698: ?Update_ViewModel_FirewallNotificationFullDescription@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1401DF510: ?PropertyChanged@ThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1401E86D0: ?PropertyChanged@ThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140515FE0: "const SecHealthUIAppShell::DashboardHostPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7DashboardHostPage@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x1401BDE00: "private: virtual void __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj7_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAXXZ
0x14002C440: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@UE$AAAKXZ
0x14024FAC4: ?get@CustomizationDetails@__ICustomizedProgramPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400DBA00: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403152E0: ??$GetValueTypeMember_FilesScanned@VBaseScanThreatStateViewModel@Base@SecHealthUIViewModels@@_J@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033F6C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__HardwarePageActivationFactory@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140103360: ?__abi_Windows_UI_Xaml_Markup_IXamlMetadataProvider____abi_GetXmlnsDefinitions@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@UE$AAAJPEAIPEAPEAVXmlnsDefinition@2345@@Z
0x1400C5B28: ?BindableAppend@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@EE$AAAXPE$AAVObject@8@@Z
0x140017290: ?__abi_AddRef@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140393680: "ShowAsSimpleList" ??_C@_1CC@FCKJNNHA@?$AAS?$AAh?$AAo?$AAw?$AAA?$AAs?$AAS?$AAi?$AAm?$AAp?$AAl?$AAe?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x1400244A0: ?get@NetworkName@__INetworkProfileItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14006A2E0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F4940: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140272B40: ??$SetReferenceTypeMember_UpdatedImageValue@VExploitResult@SecHealthUIDataModel@@VMitigatedImage@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1400B2330: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140038090: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14013D4D0: ?VectorChanged_SecHealthUIViewModels_Common_ProtectionProviderListItem@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@567@@Z
0x14050EE90: "const SecHealthUIAppShell::Common::PageHeader::`vftable'{for `__abi_IUnknown'}" ??_7PageHeader@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1400A2EE0: ?__abi_QueryInterface@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WBI@E$AAAKXZ
0x140308790: ??$GetReferenceTypeMember_LeanMoreLink@VThreatLandingPageLightViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14029F5A0: ??$SetReferenceTypeMember_StorageTitle@VManageTPMPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400BBE00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x14040D520: "__vectorcall ??_R2system_error@std" ??_R2system_error@std@@8
0x1404FF608: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x1400E5D9C: ??0ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@QE$AAA@XZ
0x140028110: ?__abi_Release@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x140038300: ?__abi_GetRuntimeClassName@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14028BEF0: ??$GetReferenceTypeMember_AllRightsLabel@VAboutPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402F6170: ??$SetValueTypeMember_ShowResults@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1403AA7F8: "AppliedPolicyDetails" ??_C@_1CK@OEPMPLPB@?$AAA?$AAp?$AAp?$AAl?$AAi?$AAe?$AAd?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AA?$AA@
0x14033C6A0: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140035C00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x1400380E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400DA870: ?__abi_SecHealthUIAppShell___IThreatFolderGuardRemoveFromExclusionsDialogPublicNonVirtuals____abi_get_ViewModel@?Q__IThreatFolderGuardRemoveFromExclusionsDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardRemoveFromExclusionsDialog@2@UE$AAAJPEAPE$AAVThreatFolderGuardRemoveFromExclusionsDialogViewModel@SecHealthUIViewModels@@@Z
0x1405366E0: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x14040D748: "__vectorcall ??_R3system_error@std" ??_R3system_error@std@@8
0x1404FEA30: "__cdecl TI2?AUhresult_out_of_bounds@winrt@@" _TI2?AUhresult_out_of_bounds@winrt@@
0x1401312F0: "private: void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj35_Bindings::Update_IsExpanded(bool,int) __ptr64" ?Update_IsExpanded@BaseListView_obj35_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140319900: ??$GetValueTypeMember_DisableLocalAdminMerge@VThreatFolderGuardAllowAppPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403ACD00: "DialogPillarDisabledTitle" ??_C@_1DE@OHBGDHHP@?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140505898: "const SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::`vftable'{for `Platform::Object'}" ??_7AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x1403AF0D8: "PreviousIndex" ??_C@_1BM@GBIMAPEI@?$AAP?$AAr?$AAe?$AAv?$AAi?$AAo?$AAu?$AAs?$AAI?$AAn?$AAd?$AAe?$AAx?$AA?$AA@
0x1403414A0: ?__abi_QueryInterface@KeyEventHandler@Input@Xaml@UI@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1403A9A10: "CachedElevation" ??_C@_1CA@ODMIFKMN@?$AAC?$AAa?$AAc?$AAh?$AAe?$AAd?$AAE?$AAl?$AAe?$AAv?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140029EE0: ?set@?QISelector@Primitives@Controls@Xaml@UI@Windows@@SelectedValuePath@Selector@23456@UE$AAAXPE$AAVString@Platform@@@Z
0x1401397C4: "private: void __cdecl SecHealthUIAppShell::Common::CleanProgress::CleanProgress_obj1_Bindings::Update_CleanProgressModel_ShowResultsDetails(bool,int) __ptr64" ?Update_CleanProgressModel_ShowResultsDetails@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1403788B8: "PillarActiveDisabled" ??_C@_1CK@LOENLILJ@?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x14012A1DC: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage::ThreatAdvancedScanPage_obj1_Bindings::Update_ViewModel_ShowScan(bool,int) __ptr64" ?Update_ViewModel_ShowScan@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140391C90: "__cdecl _uuidof_?AVDataModelType@SecHealthUIDataModel@@" __uuidof_?AVDataModelType@SecHealthUIDataModel@@
0x140047700: ?__abi_AddRef@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@WBI@E$AAAKXZ
0x140374E28: "__cdecl _uuidof_?AU__IManageCoreSecurityPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@" __uuidof_?AU__IManageCoreSecurityPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@
0x1400484B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140398470: "IsPrivateManagedGP" ??_C@_1CG@CGPCAGOI@?$AAI?$AAs?$AAP?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAd?$AAG?$AAP?$AA?$AA@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14019F25C: ?Update_ViewModel_BasePageSubtitle@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1402DD210: ??$SetEnumMember_LandingPageGlyphState@VFirewallPillarStateViewModel@SecHealthUIViewModels@@W4GlyphStatesType@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1400B27A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@WrapPanel@Common@SecHealthUIAppShell@@WBAI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVRelayCommand@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140105638: "public: wchar_t __cdecl std::_Regex_traits<wchar_t>::translate(wchar_t)const __ptr64" ?translate@?$_Regex_traits@_W@std@@QEBA_W_W@Z
0x140391630: "__cdecl _uuidof_?AV?$Box@W4DefenderSubPillar@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4DefenderSubPillar@SecHealthUIDataModel@@@Platform@@
0x14033F500: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_J@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1400AD1E0: ?__abi_QueryInterface@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401AED10: ?InitializeComponent@?Q__IManageTPMPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageTPMPage@23@UE$AAAXXZ
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14023E20C: ?get@AllowExistingExclusionsContent@ThreatFolderGuardAllowExistingDialogViewModel@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x140394350: "DataExecutionPrevention" ??_C@_1DA@MNKEHNFF@?$AAD?$AAa?$AAt?$AAa?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAe?$AAv?$AAe?$AAn?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x140047C80: ?get@?QViewModel@__IAppDisabledPagePublicNonVirtuals@SecHealthUIAppShell@@1AppDisabledPage@3@UE$AAAPE$AAVAppDisabledPageViewModel@Base@SecHealthUIViewModels@@XZ
0x1400D8240: ?get@?QIAsyncInfo@Foundation@Windows@@Id@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@WBA@E$AAAIXZ
0x1400208E0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDependencyObject@345@@Z
0x140509920: "const SecHealthUIAppShell::Common::__BaseListViewExpandedContentSelectorActivationFactory::`vftable'{for `Platform::Object'}" ??_7__BaseListViewExpandedContentSelectorActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140336B10: ??$ToStringInternal@$00@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@Platform@@AE$AAAPE$AAVString@2@XZ
0x14033B290: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x1400AB290: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ScanActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x1402DFC80: ??$GetValueTypeMember_AppGuardCopyEnabled@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14039C140: "SecHealthUIDataModel.ThreatDetec" ??_C@_1EK@BLPPFFGH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAD?$AAe?$AAt?$AAe?$AAc@
0x14003A008: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@ME$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140374B88: "__cdecl _abi_typedesc_SecHealthUIAppShell.SettingsPillar.NotificationPage" __abi_typedesc_SecHealthUIAppShell.SettingsPillar.NotificationPage
0x140374C58: "__cdecl _abi_typedesc_SecHealthUIAppShell.HardwarePillar.ManageCoreSecurityPage" __abi_typedesc_SecHealthUIAppShell.HardwarePillar.ManageCoreSecurityPage
0x1402A34A0: ??$GetValueTypeMember_IsDataProtectionEnabled@VDataProtectionDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400ED9B0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@WBGI@E$AAAXHPE$AAVObject@Platform@@@Z
0x1402FA5E0: ??$GetReferenceTypeMember_SelectedThreat@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14052CB80: ?moduleSingleton@?1??Create@?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@SAAEAVInProcModule@Details@Platform@@XZ@4V567@A
0x140319810: ??$GetValueTypeMember_EnableLocalAdminMerge@VThreatFolderGuardAllowAppPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14038EEF0: "SecHealthUIAppShell.ThreatAddFil" ??_C@_1FI@FGGPJCG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAA?$AAd?$AAd?$AAF?$AAi?$AAl@
0x14036E700: "__cdecl _uuidof_?AVFirewallPage@FirewallPillar@SecHealthUIAppShell@@" __uuidof_?AVFirewallPage@FirewallPillar@SecHealthUIAppShell@@
0x14024F6B0: ?get@AutomationExpandState@__IBaseListViewItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14002BEB0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@3@WDI@E$AAAPE$AAUIWeakReference@23@XZ
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1402EB190: ??$GetReferenceTypeMember_ThreatSettingsManagedByAdministrator@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400419C0: ?__abi_SecHealthUIAppShell_Common___IFocusArgsPublicNonVirtuals____abi_get_ShouldInvoke@?Q__IFocusArgsPublicNonVirtuals@Common@SecHealthUIAppShell@@FocusArgs@23@UE$AAAJPEA_N@Z
0x14039D300: "SecHealthUIDataModel.ProductStat" ??_C@_1FG@KLAGFOMO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAS?$AAt?$AAa?$AAt@
0x14038EA40: "SecHealthUIViewModels.ThreatPill" ??_C@_1GI@JMFFAAND@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl@
0x14011F700: ?LookupConverter@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x140375D00: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.SystemMitigationUserControl" __abi_typedesc_SecHealthUIAppShell.Common.SystemMitigationUserControl
0x140343BD0: "public: virtual bool __cdecl Concurrency::details::stl_critical_section_win7::try_lock_for(unsigned int) __ptr64" ?try_lock_for@stl_critical_section_win7@details@Concurrency@@UEAA_NI@Z
0x14002EE90: "public: virtual void __cdecl Concurrency::details::_DefaultPPLTaskScheduler::schedule(void (__cdecl*)(void * __ptr64),void * __ptr64) __ptr64" ?schedule@_DefaultPPLTaskScheduler@details@Concurrency@@UEAAXP6AXPEAX@Z0@Z
0x140017540: ?__abi_Release@NavigateEventHandler@Base@SecHealthUIViewModels@@WBA@E$AAAKXZ
0x1401BF4B0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj7_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GDashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140103684: "public: __cdecl std::vector<class std::sub_match<wchar_t const * __ptr64>,class std::allocator<class std::sub_match<wchar_t const * __ptr64> > >::~vector<class std::sub_match<wchar_t const * __ptr64>,class std::allocator<class std::sub_match<wchar_t const * __ptr64> > >(void) __ptr64" ??1?$vector@V?$sub_match@PEB_W@std@@V?$allocator@V?$sub_match@PEB_W@std@@@2@@std@@QEAA@XZ
0x140195310: "public: __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::FirewallPublicPage_obj1_Bindings::FirewallPublicPage_obj1_Bindings(void) __ptr64" ??0FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@QEAA@XZ
0x1400EDBB0: ?__abi_GetIids@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14030EDD0: ??$GetReferenceTypeMember_SideNavView@VThreatProtectionOptionsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140099EE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400944B8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlBindings@XamlBindingInfo@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1401B1694: ?Update_ViewModel_FirmwareUpdateRecommendationStatusModel@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@H@Z
0x140527B58: "const SecHealthUIAppShell::HealthPillar::HealthFreshStartPage::HealthFreshStartPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::HealthPillar::HealthFreshStartPage,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VHealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140056EEC: ??$?0VAppShell@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Z@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@QE$AAA@PE$AAVAppShell@SecHealthUIAppShell@@P834@E$AAAXPE$AAVObject@Platform@@PE$AAVBackRequestedEventArgs@Core@UI@2@@ZW4CallbackContext@6@_N@Z
0x1404FEF10: "__cdecl CT??_R0?AVlogic_error@std@@@8??0logic_error@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVlogic_error@std@@@8??0logic_error@std@@QEAA@AEBV01@@Z24
0x140396E10: "HvciTitle" ??_C@_1BE@OEEEGKLE@?$AAH?$AAv?$AAc?$AAi?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x14005C940: ?__abi_AddRef@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x1400470E0: ?__abi_GetIids@WindowSizeChangedEventHandler@Xaml@UI@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14002BE00: ?<Dispose>@?QIDisposable@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCI@E$AAAXXZ
0x14024F01C: ?get@Manufacturer@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14052D318: ?m_appMitigationEntry@AppMitigationUserControl@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x14023E734: ?get@DialogContent@ThreatFolderGuardRemoveFromFolderGuardDialogViewModel@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x1400F3F60: ?get@DataRecoverySubTitle@__IThreatRansomwarePageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14050CAE8: ??_7?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@Platform@@6BObject@3@IWeakReferenceSource@13@@
0x14014BE60: ?Update_ViewModel_SystemMitigations_ValidateHeapIntegrity@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVSystemMitigationEntryViewModel@SecHealthUIViewModels@@H@Z
0x140515360: ??_7?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@Platform@@6BObject@1@@
0x140275E20: ??$GetValueTypeMember_EvaluationMode@VDefenderStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C0970: ??$GetReferenceTypeMember_UpdatesFailedLabel@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A11C0: "Windows.Foundation.Collections.I" ??_C@_1BAA@NEJJCBAD@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__CustomizeMitigationsDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400380A0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400479A0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140098E20: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140047460: ?__abi_AddRef@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@WBA@E$AAAKXZ
0x14023EB38: ?get@AllowAThreatDialogMessage@ThreatScanHistoryPageViewModel@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x14010CAC0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@FullName@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAPE$AAVString@Platform@@XZ
0x140098D20: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ProvidersViewActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x14033B4F0: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140028360: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplate@345@0@Z
0x140048CB0: ??1ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x14009E1D0: ?__abi_AddRef@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140340C40: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_J@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BBDA0: ?__abi_GetIids@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140027FE0: ?__abi_Release@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140065250: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14002B740: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@W7E$AAAJXZ
0x1400AB3A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ScanActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__CfaAppListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140125FAC: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@LastScanSummaryView@Common@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x140058180: ?get@?Q?$IBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4SecureBootPolicy@SecHealthUIDataModel@@XZ
0x140028830: ?__abi_Windows_UI_Xaml_IApplicationOverrides____abi_OnShareTargetActivated@?QIApplicationOverrides@Xaml@UI@Windows@@App@SecHealthUIAppShell@@WCI@E$AAAJPE$AAVShareTargetActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x1403920F0: "__cdecl _uuidof_?AVSmartScreenDataModel@SecHealthUIDataModel@@" __uuidof_?AVSmartScreenDataModel@SecHealthUIDataModel@@
0x1400284B0: ?__abi_AddRef@?QObject@Platform@@App@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@ThreatDetailsDelegate@SecHealthUIViewModels@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400E12F0: ?__abi_GetIids@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400AEFF0: ?__abi_QueryInterface@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WBEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14050E630: "const SecHealthUIAppShell::ThreatPillar::__DataProtectionListViewActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__DataProtectionListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1403AD200: "PrivateProfileStatus" ??_C@_1CK@BBLPEDGH@?$AAP?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x14033B4C0: ?__abi_Release@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x140519B68: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromExclusionsDialog::`vftable'{for `SecHealthUIAppShell::__IThreatFolderGuardRemoveFromExclusionsDialogPublicNonVirtuals'}" ??_7ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@6B__IThreatFolderGuardRemoveFromExclusionsDialogPublicNonVirtuals@1@@
0x1400B4C2C: ??$?0VFamilyPage@FamilyPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVFamilyPage@FamilyPillar@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x1402F9AF0: ??$GetReferenceTypeMember_QuarantineList@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403931D0: "OverrideSystemSettings" ??_C@_1CO@LBCPIPHE@?$AAO?$AAv?$AAe?$AAr?$AAr?$AAi?$AAd?$AAe?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AA?$AA@
0x1402FAED0: ??$GetReferenceTypeMember_CurrentThreatsTitle@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400401F8: ?OnNavigatedFrom@?QIPageOverrides@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@ME$AAAXPE$AAVNavigationEventArgs@Navigation@345@@Z
0x140067CAC: ?ConvertBack@?QIValueConverter@Data@Xaml@UI@Windows@@GlyphColorConverter@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@Platform@@PE$AAV9Platform@@VTypeName@Interop@345@0PE$AAVString@Platform@@@Z
0x1400249DC: ??$?0VApp@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@0@Z@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@QE$AAA@PE$AAVApp@SecHealthUIAppShell@@P834@E$AAAXPE$AAVObject@Platform@@1@ZW4CallbackContext@6@_N@Z
0x1400C9A50: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140535F38: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<unsigned __int64>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@_K@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x14033D190: ?ResetTemplate@?QIDataTemplateExtension@Xaml@UI@Windows@@XamlBindings@XamlBindingInfo@@W7E$AAAXXZ
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400E9110: ?__abi_GetIids@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400FDA18: ?get@SideNavView@__IAccountLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x1402E3510: ??$GetValueTypeMember_ComponentId@VBaseScanControlViewModel@Base@SecHealthUIViewModels@@W4Originator@3@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14009D4A0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140037ED0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140392240: "__cdecl _uuidof_?AVFireWallPillar@SecHealthUIDataModel@@" __uuidof_?AVFireWallPillar@SecHealthUIDataModel@@
0x140391590: "__cdecl _uuidof_?AU?$IBox@W4ThreatType@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4ThreatType@SecHealthUIDataModel@@@Platform@@
0x1401ED6F0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::SettingsPillar::SettingsPage::SettingsPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_ESettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140506F60: "const SecHealthUIAppShell::Common::__FocusArgsActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140160CF0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1400D85B0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBHA@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VProviderPage@SettingsPillar@SecHealthUIAppShell@@VProviderPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x14003E7EC: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x14005A0C0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVObject@Platform@@____abi_RemoveAtEnd@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAJXZ
0x14013B418: ?Set_SecHealthUIAppShell_Common_MessageStatusGlyph_MessageStatusModel@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVMessageStatusGlyph@Common@4@PE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140099D90: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_RemoveAtEnd@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJXZ
0x14035CAC8: "__cdecl _xi_z" __xi_z
0x14052D270: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x1401060F0: "private: void __cdecl std::_Parser<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_Disjunction(void) __ptr64" ?_Disjunction@?$_Parser@PEB_W_WV?$regex_traits@_W@std@@@std@@AEAAXXZ
0x14002BE80: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WDI@E$AAAKXZ
0x140089F30: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatUpdatesPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ThreatUpdatesPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x140374910: "__cdecl _uuidof_?AU?$IMapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IMapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x1402C3EA0: ??$GetReferenceTypeMember_WindowsHelloLaunchCXHURI@VAccountLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401A5724: ?Update_ViewModel_TPMSection@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x140345D17: "__cdecl exit" _exit
0x140513BB0: "const SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::`vftable'{for `Platform::Object'}" ??_7AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140038030: ?__abi_QueryInterface@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WBHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140028120: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1403AA708: "State" ??_C@_1M@LAGHHMEN@?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x14033220C: ?ToString@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140065560: ?__abi_Release@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WJA@E$AAAKXZ
0x1402A7A40: ??$GetValueTypeMember_IsHardwarePillarVisible@VDashboardViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BF1C0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x140016B8C: ?get@HealthReportSection@__IHealthLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x14031F630: ??$GetReferenceTypeMember_MessageStatus@VPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005A3D0: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@W7E$AAAKXZ
0x14004F2C0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140099E70: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140050560: ?__abi_SecHealthUIAppShell_FirewallPillar___IFirewallPagePublicNonVirtuals____abi_InitializeComponent@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAJXZ
0x140098B20: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14051C460: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::`vftable'{for `Platform::Object'}" ??_7ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1403AC510: "ThirdPartyCollection" ??_C@_1CK@JFEHGIKF@?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14033C2B0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400AE980: ?__abi_SecHealthUIAppShell_Common___IWrapHyperlinkPublicNonVirtuals____abi_set_Text@?Q__IWrapHyperlinkPublicNonVirtuals@Common@SecHealthUIAppShell@@WrapHyperlink@23@UE$AAAJPE$AAVString@Platform@@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4ThreatAction@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4ThreatAction@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4ThreatAction@SecHealthUIDataModel@@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4DashboardState@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4DashboardState@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4DashboardState@SecHealthUIDataModel@@@Z
0x1400913D4: ?Remove@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAAXW4PageType@Base@SecHealthUIViewModels@@@Z
0x140377120: "__cdecl _uuidof_?AU?$IBox@W4Orientation@Controls@Xaml@UI@Windows@@@Platform@@" __uuidof_?AU?$IBox@W4Orientation@Controls@Xaml@UI@Windows@@@Platform@@
0x1400BAA60: ?__abi_GetRuntimeClassName@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403B1350: "PercentageComplete" ??_C@_1CG@DIAJBHNE@?$AAP?$AAe?$AAr?$AAc?$AAe?$AAn?$AAt?$AAa?$AAg?$AAe?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VRoutedEventHandler@Xaml@UI@Windows@@@@YAXPE$ADVRoutedEventHandler@Xaml@UI@Windows@@@Z
0x140015B30: ?__abi_Release@?$VectorChangedEventHandler@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x14009E200: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBFA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400A4A90: ?get@?Q__ISideNavigationStatics@Common@SecHealthUIAppShell@@TipsProperty@__SideNavigationActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x1400E81A8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x1400CB8C4: "public: __cdecl winrt::hresult_illegal_state_change::hresult_illegal_state_change(struct winrt::hresult_illegal_state_change const & __ptr64) __ptr64" ??0hresult_illegal_state_change@winrt@@QEAA@AEBU01@@Z
0x14050F7A0: "const SecHealthUIAppShell::Common::__ScanProgressActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IScanProgressStatics'}" ??_7__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@6B__IScanProgressStatics@12@@
0x1400B6C70: ??_9?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@12@$BNA@AA
0x1400AD9C0: ?__abi_QueryInterface@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401AA5E0: ?Update_@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x1400C772C: ?get@DashboardItemStatus@__IBaseDashboardPageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033ECF0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402DD960: ??$GetReferenceTypeMember_MessageStatusViewModel@VFirewallPillarStateViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140529460: "const SecHealthUIAppShell::Common::ScanThreatRemediationView_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x14031A4A0: ??$SetValueTypeMember_DashboardActionProgress@VCloudBackupProvidersDashboardViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140395910: "ms-appx:///FamilyPillar/FamilyPa" ??_C@_1FA@IEKEIAPA@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAF?$AAa?$AAm?$AAi?$AAl?$AAy?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAF?$AAa?$AAm?$AAi?$AAl?$AAy?$AAP?$AAa@
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400AD960: ?__abi_QueryInterface@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BDC70: ?__abi_GetIids@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400245A8: ?get@ManagedBySection@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x140081890: ?OnPageLoaded@?Q__IPageBaseProtectedVirtuals@Common@SecHealthUIAppShell@@PageBase@23@ME$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x140310DE0: ??$SetReferenceTypeMember_LaunchApplication@VProtectionProviderListItem@Common@SecHealthUIViewModels@@VBaseCommandViewModel@Base@3@@@YAXPE$AAVObject@Platform@@0@Z
0x140015990: ?__abi_SecHealthUIViewModels_ExecuteDelegate___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@ExecuteDelegate@SecHealthUIViewModels@@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140340910: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A4FD0: "DashboardState_Network_3rdP_Snoo" ??_C@_1EI@EHMOJLPO@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAS?$AAn?$AAo?$AAo@
0x140017950: ?__abi_SecHealthUIAppShell_Common___IWrapPanelStatics____abi_RegisterDependencyProperties@?Q__IWrapPanelStatics@Common@SecHealthUIAppShell@@__WrapPanelActivationFactory@23@UE$AAAJXZ
0x1405209A8: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::GlyphStatesType>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@Platform@@6B__abi_IUnknown@@@
0x140069FF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_N@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14051C028: "const SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402AB4D0: ??$GetReferenceTypeMember_ClearTpmUnavailableText@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402ECED0: ??$GetReferenceTypeMember_WebProtectionProviders@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x14003BE24: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@Scan@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140017940: ?CollectionChanged@BaseListView_obj2_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1400F3390: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x140017940: ?CollectionChanged@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x14002BE20: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WDA@E$AAAKXZ
0x14006A260: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_N@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403B0A38: "SystemPivotLabel" ??_C@_1CC@EIKODKOK@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAP?$AAi?$AAv?$AAo?$AAt?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140509BF0: "const SecHealthUIAppShell::Common::BaseListViewHeaderContentSelector::`vftable'{for `__abi_IUnknown'}" ??_7BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1400C2A40: ?AccountModelLinkClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x14019EE30: ?Update_ViewModel_SideNavView@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x14003EFD0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140016B8C: ?get@Current@__IThreatFullHistoryPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVThreatFullHistoryPageViewModel@3@XZ
0x1400E6C10: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14025036C: ?get@FullDescriptionAutomation@__IBaseCommandViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400FFE2C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1401DCF74: ?Update_ViewModel_BasePageTitle@ThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140080800: ?NavigateBack@PageBase@Common@SecHealthUIAppShell@@ME$AAA_NXZ
0x140378A20: "Renew_Av" ??_C@_1BC@KPHCLPGL@?$AAR?$AAe?$AAn?$AAe?$AAw?$AA_?$AAA?$AAv?$AA?$AA@
0x140293D40: ??$GetValueTypeMember_IsResetNeeded@VOSProtectionDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140523CF8: ??_7?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@6BObject@Platform@@@
0x1403272F8: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x14001E930: ?__abi_SecHealthUIAppShell___IAppShellPublicNonVirtuals____abi_HighlightNavMenuItem@?Q__IAppShellPublicNonVirtuals@SecHealthUIAppShell@@AppShell@2@UE$AAAJPE$AAVString@Platform@@@Z
0x140099E80: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14035C388: "__cdecl _imp_WindowsDeleteString" __imp_WindowsDeleteString
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x14033B290: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x140519A90: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromExclusionsDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x14033E2F0: ?__abi_GetIids@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401ABA14: ?Update_ViewModel_HvciTitle@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400151D8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x1401EF400: ?PropertyChanged@OfflineThreatScheduleDialog_obj1_Bindings@OfflineThreatScheduleDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140028290: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyleSelector@2345@0@Z
0x1401355B8: ?Set_Windows_UI_Xaml_Controls_ItemsControl_ItemsSource@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVItemsControl@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VApp@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@0@Z@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@QE$AAA@PE$AAVApp@SecHealthUIAppShell@@P845@E$AAAXPE$AAVObject@Platform@@1@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140015B30: ?__abi_Release@UnhandledExceptionEventHandler@Xaml@UI@Windows@@UE$AAAKXZ
0x14051F560: ??_7?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@@
0x1402BC5A0: ??$SetValueTypeMember_ShowManagedElsewhere@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14020E410: ?Update_@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x140023B64: ?get@FirewallViewModel@__IDashboardViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVDashboardFirewallPageViewModel@4@XZ
0x1400378F4: ?get@HardwareViewModel@__IDashboardViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVDashboardHardwarePageViewModel@4@XZ
0x14033E640: ?__abi_GetRuntimeClassName@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140028AC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x14012E6C0: "public: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj23_Bindings::Recycle(void) __ptr64" ?Recycle@BaseListView_obj23_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXXZ
0x140391D90: "__cdecl _uuidof_?AU?$IVector@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__AboutPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400244A0: ?get@Subtitle@__IPlaceHolderViewModel5PublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14008A930: ?__abi_GetIids@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017940: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::SettingsPillar::ProviderPage_obj1_BindingsTracking>::Recycle(void) __ptr64" ?Recycle@?$XamlBindingsBase@VProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x1402A2BE0: ??$GetValueTypeMember_EnableAdditionalPolicyOption@VExploitMitigationPolicy@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140519F40: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromFolderGuardDialog::`vftable'{for `SecHealthUIAppShell::__IThreatFolderGuardRemoveFromFolderGuardDialogPublicNonVirtuals'}" ??_7ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@6B__IThreatFolderGuardRemoveFromFolderGuardDialogPublicNonVirtuals@1@@
0x1400B62E0: ?OnPrivateNetworksCallback@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14035C090: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x14038E928: "AboutPage" ??_C@_1BE@NNMPFB@?$AAA?$AAb?$AAo?$AAu?$AAt?$AAP?$AAa?$AAg?$AAe?$AA?$AA@
0x140047A10: ?__abi_GetRuntimeClassName@WindowSizeChangedEventHandler@Xaml@UI@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140066B50: ?__abi_GetIids@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033F510: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017940: ?MapChanged@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x14052D2E0: g_pfnThrowPlatformException
0x1403919C0: "__cdecl _uuidof_?AVDelayedTextHelper@Common@SecHealthUIViewModels@@" __uuidof_?AVDelayedTextHelper@Common@SecHealthUIViewModels@@
0x140505798: "const SecHealthUIAppShell::AddProgramDialog::`vftable'{for `Platform::Object'}" ??_7AddProgramDialog@SecHealthUIAppShell@@6BObject@Platform@@ContentDialog@Controls@Xaml@UI@Windows@@@
0x14033B290: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401E5000: "private: virtual void __cdecl SecHealthUIAppShell::ThreatFolderGuardAllowDialog::ThreatFolderGuardAllowDialog_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatFolderGuardAllowDialog_obj1_Bindings@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@EEAAXXZ
0x1402E53E0: ??$SetReferenceTypeMember_HowManyFilesWereFoundTextOverview@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140216988: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_DataProtectionDashboardView_DashboardTileYellowDismissLinkModel_IsVisible_Cast_IsVisible_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_DataProtectionDashboardView_DashboardTileYellowDismissLinkModel_IsVisible_Cast_IsVisible_To_Visibility@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140040C40: ?__abi_SecHealthUIAppShell_AppBrowserPillar___IExploitMitigationPagePublicNonVirtuals____abi_OnShowAddProgramNameOnlyDialog@?Q__IExploitMitigationPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@ExploitMitigationPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400EC9E4: ?RemoveHandlers@ThreatDetailsDialog@SecHealthUIAppShell@@AE$AAAXXZ
0x140394AA0: "CleanAvailable" ??_C@_1BO@HFLNFPCD@?$AAC?$AAl?$AAe?$AAa?$AAn?$AAA?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x14051FB60: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::ThreatViewModeActionsType>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@Platform@@6B__abi_IUnknown@@@
0x1400380D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403B1EA8: "SendSelectedSamples" ??_C@_1CI@CGBCECNC@?$AAS?$AAe?$AAn?$AAd?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAe?$AAd?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAs?$AA?$AA@
0x14033CD80: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140037F90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x14005C140: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ScanResults@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x14008B438: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x140140DE0: ?Update_ViewModel_AppGuardSettingsLink@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140022360: ?__abi_SecHealthUIAppShell___IAppDisabledPagePublicNonVirtuals____abi_OkCloseButtonClickCallback@?Q__IAppDisabledPagePublicNonVirtuals@SecHealthUIAppShell@@AppDisabledPage@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x1403AB0C0: "SystemGuardIsPending" ??_C@_1CK@HIFINKA@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAG?$AAu?$AAa?$AAr?$AAd?$AAI?$AAs?$AAP?$AAe?$AAn?$AAd?$AAi?$AAn?$AAg?$AA?$AA@
0x1401136C4: "private: void __cdecl SecHealthUIAppShell::Common::ScanProgress::ScanProgress_obj1_Bindings::Update_ScanExecuteModel_ShowScanResultsSubtitle(bool,int) __ptr64" ?Update_ScanExecuteModel_ShowScanResultsSubtitle@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400A8E00: ?__abi_SecHealthUIAppShell_Common___IPageSectionHeaderPublicNonVirtuals____abi_get_SectionModel@?Q__IPageSectionHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@PageSectionHeader@23@UE$AAAJPEAPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@@Z
0x1400AF6C4: ??0WrapPanel@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1402775C0: ??$SetValueTypeMember_MitigationCount@VMitigatedImage@SecHealthUIDataModel@@I@@YAXPE$AAVObject@Platform@@0@Z
0x14004809C: ?get@DomainProfileStatus@__IThirdPartyFirewallDetailsPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVProductStateSummaryEx@3@XZ
0x1403940F0: "ValidateHeapIntegrity" ??_C@_1CM@LNIPNAEL@?$AAV?$AAa?$AAl?$AAi?$AAd?$AAa?$AAt?$AAe?$AAH?$AAe?$AAa?$AAp?$AAI?$AAn?$AAt?$AAe?$AAg?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402C7AB0: ??$GetValueTypeMember_AllowAnAppLinkVisible@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A6AB0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBFA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400C9130: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140264F10: ??$FromStringConverter@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x1403955A0: "HowManyThreatsFullDescription" ??_C@_1DM@MIAADIEK@?$AAH?$AAo?$AAw?$AAM?$AAa?$AAn?$AAy?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AAF?$AAu?$AAl?$AAl?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140047960: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVAppBar@2345@@Z
0x1400884BC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140061600: ?__abi_QueryInterface@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402E9B50: ??$GetReferenceTypeMember_DisabledByAdmin@VThreatExclusionsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402DE4E0: ??$SetReferenceTypeMember_DashboardTileTitle@VFirewallPillarStateViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14050CDC0: ??_7?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6B__abi_IUnknown@@@
0x140341BF0: "public: virtual void * __ptr64 __cdecl std::error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gerror_category@std@@UEAAPEAXI@Z
0x140399A78: "Details" ??_C@_1BA@DBAEEBJF@?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AA?$AA@
0x140391230: "__cdecl _uuidof_?AU?$IBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Platform@@" __uuidof_?AU?$IBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Platform@@
0x1400EDB30: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_K@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140021760: ?__abi_AddRef@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140078360: ?__abi_GetIids@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BF770: ?__abi_GetIids@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14024FC64: ?get@HvciTitle@__IManageCoreSecurityPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140064F24: ?get@ProvidersSubText@__IManageProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1401696F0: "private: virtual void __cdecl SecHealthUIAppShell::Common::SystemMitigationUserControl::SystemMitigationUserControl_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@SystemMitigationUserControl_obj1_Bindings@SystemMitigationUserControl@Common@SecHealthUIAppShell@@EEAAXXZ
0x14010C880: ?AddToMap@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAXPE$AAVObject@Platform@@00@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x14002BFEC: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x140058180: ?get@?Q?$IBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@XZ
0x14033F9B0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_Clear@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJXZ
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VAppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVAppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x14035C5D0: "__cdecl _imp_wcslen" __imp_wcslen
0x140508268: ??_7?$Array@PE$AAVObject@Platform@@$00@Platform@@6BIValueType@1@@
0x14050B280: "const SecHealthUIAppShell::Common::ExpandControl::`vftable'{for `Platform::Object'}" ??_7ExpandControl@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1400FF9E0: ?__abi_GetIids@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402A65B0: ??$GetValueTypeMember_GlyphId@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@_W@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140120458: ?Update_ViewModel_OkCloseButton_Click@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x140026824: ??1?$_ContinuationTaskHandle@_NXV?$function@$$A6AX_N@Z@std@@U?$integral_constant@_N$0A@@2@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@_N@Concurrency@@UEAA@XZ
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x1400A5410: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x140058180: ?get@?Q?$IBox@W4DashboardState@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4DashboardState@SecHealthUIDataModel@@XZ
0x14003CA08: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140017940: ?CollectionChanged@CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140330B90: ??0?$CustomBox@H@Details@Platform@@QE$AAA@H@Z
0x1403B41D8: "__cdecl _abi_typedesc_SecHealthUIViewModels.ThreatItem" __abi_typedesc_SecHealthUIViewModels.ThreatItem
0x140395DD8: "TurnOnButton" ??_C@_1BK@BECLAPNG@?$AAT?$AAu?$AAr?$AAn?$AAO?$AAn?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400B2840: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400C7844: ?get@CheckingForUpdates@__IThreatUpdatesPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400BDDB0: ?__abi_QueryInterface@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14036ECF0: "SecHealthUIAppShell.SettingsPill" ??_C@_1IG@DEOKDOMH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAP?$AAi?$AAl?$AAl@
0x1403B2120: "Windows.Foundation.TypedEventHan" ??_C@_1BBG@DANDJCIA@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAT?$AAy?$AAp?$AAe?$AAd?$AAE?$AAv?$AAe?$AAn?$AAt?$AAH?$AAa?$AAn@
0x14040DA28: "__vectorcall ??_R2length_error@std" ??_R2length_error@std@@8
0x140393660: "SelectionMode" ??_C@_1BM@KHMBJDOD@?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x1400D82D0: ?__abi_QueryInterface@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBIA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A2AA0: "ThreatCategoryTROJAN_DROPPER" ??_C@_1DK@BACJFFHA@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAT?$AAR?$AAO?$AAJ?$AAA?$AAN?$AA_?$AAD?$AAR?$AAO?$AAP?$AAP?$AAE?$AAR?$AA?$AA@
0x14013B418: ?Set_SecHealthUIAppShell_Common_MessageStatusGlyph_MessageStatusModel@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVMessageStatusGlyph@Common@4@PE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VDashboardHostPage@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Z@ItemClickEventHandler@Controls@Xaml@UI@Windows@@QE$AAA@PE$AAVDashboardHostPage@SecHealthUIAppShell@@P867@E$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@2345@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x14040DBD0: "__vectorcall ??_R3length_error@std" ??_R3length_error@std@@8
0x140369D68: "SleepConditionVariableCS" ??_C@_0BJ@JEBJOJFJ@SleepConditionVariableCS?$AA@
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__XamlMetadataActivationFactory@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140521A48: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::SecureBootPolicy>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4SecureBootPolicy@SecHealthUIDataModel@@@2@@
0x1400DF330: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBHI@E$AAAPE$AAUIWeakReference@23@XZ
0x14033BA80: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140017580: ?__abi_GetIids@?QObject@Platform@@__DashboardTileListViewActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402C5390: ??$SetValueTypeMember_ShowMicrosoftAccountDismiss@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14023D9C0: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140035D70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140020A20: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140087630: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatRansomwarePagePublicNonVirtuals____abi_OnProtectedFoldersLinkCallback@?Q__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatRansomwarePage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400173A0: ?__abi_Release@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@W7E$AAAKXZ
0x140016B8C: ?get@Current@__IThreatUpdatesPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVThreatUpdatesPageViewModel@3@XZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1405243E8: ??_7?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140523ED0: ??_7?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6BObject@Platform@@@
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400C1D90: ?ThreatModelButtonClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x14023D360: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140249DD0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::SettingsPillar::NotificationPage,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VNotificationPage@SettingsPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x14020FBA8: ?Update_ViewModel_CloudProtectionSettingsControl_FullDescription@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140016B8C: ?get@SubPillars@__IDefenderSubPillarCollectionPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IMapView@W4DefenderSubPillar@SecHealthUIDataModel@@PE$AAVDefenderSubPillarStatus@2@@Collections@Foundation@Windows@@XZ
0x140099A80: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400382D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x14005255C: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_get_Size@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@UE$AAAJPEAI@Z
0x14051F5B8: "const Platform::Details::CustomBox<__int64>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@_J@Details@Platform@@6BIPrintable@12@@
0x140504030: "const SecHealthUIAppShell::App::`vftable'{for `Windows::UI::Xaml::Markup::IXamlMetadataProvider'}" ??_7App@SecHealthUIAppShell@@6BIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@
0x1405137E0: "const SecHealthUIAppShell::Common::FloatingButtonControl::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7FloatingButtonControl@Common@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x140038360: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x14033B4C0: ?__abi_Release@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14011381C: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::ManageCoreSecurityPage_obj1_Bindings::Update_ViewModel_ShowEnhancedBioSection(bool,int) __ptr64" ?Update_ViewModel_ShowEnhancedBioSection@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140049758: ?<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@UE$AAAXXZ
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14038E490: WINRT_version
0x14052CB50: "struct __abi_Module * __ptr64 __ptr64 __abi_module" ?__abi_module@@3PEAU__abi_Module@@EA
0x140376468: "__cdecl _uuidof_?AVBaseScanViewModel@Base@SecHealthUIViewModels@@" __uuidof_?AVBaseScanViewModel@Base@SecHealthUIViewModels@@
0x140047160: ?__abi_AddRef@?QObject@Platform@@FocusArgs@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14007A6A4: ??0__FirewallDomainPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1400EDC30: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_K@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140060550: ?__abi_GetIids@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402912F0: ??$GetValueTypeMember_ThreatCount@VThreatHistoryDetails@SecHealthUIDataModel@@H@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402EB460: ??$GetValueTypeMember_FolderGuardIsEnabled@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14010DCF4: ?__abi_Windows_UI_Xaml_Markup_IXamlMember____abi_get_Name@?QIXamlMember@Markup@Xaml@UI@Windows@@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140503B00: "const SecHealthUIAppShell::Common::PageBase::`vftable'{for `__abi_IUnknown'}" ??_7PageBase@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x140079C34: ??0__ThreatUpdatesPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x14050D8C0: "const SecHealthUIAppShell::SettingsPillar::__NotificationPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__NotificationPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A53C0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140035D70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140034E90: ?get@?QViewModel@__IThreatFolderGuardRemoveFromFolderGuardDialogPublicNonVirtuals@SecHealthUIAppShell@@1ThreatFolderGuardRemoveFromFolderGuardDialog@3@UE$AAAPE$AAVThreatFolderGuardRemoveFromFolderGuardDialogViewModel@SecHealthUIViewModels@@XZ
0x1400666A0: ?_Destroy_if_node@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@9@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@2@@Z
0x1404FF0E0: "__cdecl TI3?AVlength_error@std@@" _TI3?AVlength_error@std@@
0x1403B7C28: "not a socket" ??_C@_0N@POEIPGGF@not?5a?5socket?$AA@
0x140503CD0: ??_7?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@6B@
0x140393EC0: "PlusSign" ??_C@_1BC@PMDOPFKA@?$AAP?$AAl?$AAu?$AAs?$AAS?$AAi?$AAg?$AAn?$AA?$AA@
0x14051F458: ??_7?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@Platform@@6B__abi_IUnknown@@@
0x1403241E4: ??0?$Box@W4ProtectionProviderState@SecHealthUIDataModel@@@Platform@@QE$AAA@W4ProtectionProviderState@SecHealthUIDataModel@@@Z
0x1402ECE00: ??$GetReferenceTypeMember_SideNavView@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402913E0: ??$GetValueTypeMember_ProductGuid@VDataProtectionPillar@SecHealthUIDataModel@@VGuid@Platform@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400990C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBLA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140536180: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::ExploitImageOperationStatus>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x140028060: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVString@Platform@@@Z
0x1400C92E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@_N@Details@2@WBA@E$AAAKXZ
0x14025145C: ?get@ShowSections@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAA_NXZ
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403713B0: "windowsdefender://" ??_C@_1CG@CACJNLDB@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AA?$AA@
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402B8E90: ??$GetReferenceTypeMember_FreshStartSection@VHealthLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140306340: ??$SetReferenceTypeMember_InputErrorText@VThreatAddProcessDialogViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140375BA0: "SecHealthUIAppShell.Common.__Sca" ??_C@_1JA@BDODNBND@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAS?$AAc?$AAa@
0x14005D5A0: ?__abi_SecHealthUIAppShell_Common___IBaseAddButtonListViewPublicNonVirtuals____abi_InitializeComponent@?Q__IBaseAddButtonListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseAddButtonListView@23@UE$AAAJXZ
0x140036D20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140344B60: ReleaseSRWLockShared
0x14036B990: "__cdecl _abi_typedesc_SecHealthUIAppShell.AppDisabledPage" __abi_typedesc_SecHealthUIAppShell.AppDisabledPage
0x1402621E8: ??0PublicFirewallStrings@SecHealthUIViewModels@@QE$AAA@XZ
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@_N@Details@2@WCA@E$AAAKXZ
0x140391640: "__cdecl _uuidof_?AU?$IBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Platform@@
0x1403A9048: "QuarantineId" ??_C@_1BK@FKGFGNEN@?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAI?$AAd?$AA?$AA@
0x1400B50F0: ?__abi_Release@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400308F0: ?__abi_QueryInterface@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140340260: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400E9120: ?__abi_GetRuntimeClassName@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140016B8C: ?get@Current@__IThreatAddProcessDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVThreatAddProcessDialogViewModel@3@XZ
0x1405288D8: "const SecHealthUIAppShell::FirewallPillar::FirewallDomainPage_obj1_BindingsTracking::`vftable'{for `XamlBindingInfo::__IXamlBindingTrackingBasePublicNonVirtuals'}" ??_7FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@6B__IXamlBindingTrackingBasePublicNonVirtuals@XamlBindingInfo@@@
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140090A20: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_RemoveAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJI@Z
0x140510F88: "const SecHealthUIAppShell::Common::__ScanResultsActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400A5450: ?__abi_Release@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1400B5730: ?__abi_Release@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__ThreatAddProcessDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x14008C0C0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::HardwarePillar::__ManageCoreSecurityPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ManageCoreSecurityPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@SAPEB_WXZ
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1403991D0: "ms-appx:///Settings/SettingsPage" ??_C@_1EM@ICNIGBAP@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AA?1?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAP?$AAa?$AAg?$AAe@
0x140529768: "const SecHealthUIAppShell::Common::MessageStatusGlyph::MessageStatusGlyph_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::MessageStatusGlyph,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VMessageStatusGlyph@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x14008F3D4: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14052D5A0: ?m_dialogItemModel@WrapHyperlink@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x140250A54: ?get@FirmwareProtectionTitle@__IManageCoreSecurityPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402731F0: ??$GetValueTypeMember_Result@VExploitResult@SecHealthUIDataModel@@W4ExploitImageOperationStatus@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E9D60: ?OnScanHistoryCallback@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400F8F40: ?OnAllowExistingExclusionsCallback@?Q__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatRansomwarePage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_2bb6fe340992b31ead1b05a191bb89c6>@@XPE$AAVObject@Platform@@PE$AAVKeyRoutedEventArgs@Input@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x1400BDE20: ?get@?QViewModel@__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@1ThreatExclusionsPage@34@UE$AAAPE$AAVThreatExclusionsPageViewModel@SecHealthUIViewModels@@XZ
0x140017940: ?VectorChanged@MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140037FE0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x140247DA0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_Clear@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJXZ
0x140345D8E: "__cdecl _C_specific_handler" __C_specific_handler
0x140528E50: "const SecHealthUIAppShell::Common::ThirdPartyView_obj1_BindingsTracking::`vftable'" ??_7ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6B@
0x1402C9ED0: ??$SetValueTypeMember_ASRIsEnabled@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1401182F0: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Text@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@34@PE$AAVString@Platform@@1@Z
0x140022078: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@PageHeader@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4FlowDirection@Xaml@UI@Windows@@____abi_get_Value@?Q?$IBox@W4FlowDirection@Xaml@UI@Windows@@@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@UE$AAAJPEAW4FlowDirection@Xaml@UI@Windows@@@Z
0x14040DA48: "const std::bad_function_call::`RTTI Complete Object Locator'" ??_R4bad_function_call@std@@6B@
0x1403919D0: "__cdecl _uuidof_?AVDefenderPUAConfiguration@SecHealthUIDataModel@@" __uuidof_?AVDefenderPUAConfiguration@SecHealthUIDataModel@@
0x140015B00: ?__abi_AddRef@KeyEventHandler@Input@Xaml@UI@Windows@@UE$AAAKXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj7_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@BaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXH@Z
0x140014F40: ?__abi_Release@?QObject@Platform@@__XamlMetaDataProviderActivationFactory@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@UE$AAAKXZ
0x140051290: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__SettingsPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1403ADB10: "IsAccountProtectionNotifications" ??_C@_1FC@OCLDKPBF@?$AAI?$AAs?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs@
0x1400286B0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140060DE0: ?__abi_SecHealthUIAppShell_Common___IBaseListViewPublicNonVirtuals____abi_HealthReport_ItemExpandedContentChanging@?Q__IBaseListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListView@23@UE$AAAJPE$AAVListViewBase@Controls@Xaml@UI@Windows@@PE$AAVContainerContentChangingEventArgs@6789@@Z
0x1403A9038: "Type" ??_C@_19BIEPDBPA@?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x1400EDB20: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14033B2E0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@VColor@UI@Windows@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x140024414: ?get@DynamicLockConnectedDevice@__IAccountProtectionDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x140239350: ?__abi_QueryInterface@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400D96F0: ?OnFileTypeMenuItemCallback@?Q__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatExclusionsPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140114670: "private: void __cdecl SecHealthUIAppShell::AccountPillar::AccountPage::AccountPage_obj1_Bindings::Update_ViewModel_ShowMicrosoftAccountName_Cast_ShowMicrosoftAccountName_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ShowMicrosoftAccountName_Cast_ShowMicrosoftAccountName_To_Visibility@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140021128: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140391E30: "__cdecl _uuidof_?AVDefenderExclusionData@SecHealthUIDataModel@@" __uuidof_?AVDefenderExclusionData@SecHealthUIDataModel@@
0x1403AB528: "IsWired" ??_C@_1BA@BBFGCOHJ@?$AAI?$AAs?$AAW?$AAi?$AAr?$AAe?$AAd?$AA?$AA@
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x140015B00: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x1402F4820: ??$GetReferenceTypeMember_RunThreatHistoryLink@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403923D0: "EnableDynamicLockSection" ??_C@_1DC@GMHDFNFC@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAD?$AAy?$AAn?$AAa?$AAm?$AAi?$AAc?$AAL?$AAo?$AAc?$AAk?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14016D594: ?Update_GlyphModel@PillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x140150EE8: ?Update_GlyphModel@DisabledPageSectionHeader_obj1_Bindings@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x140054F38: ?__abi_Windows_UI_Xaml_Interop_IBindableIterator____abi_get_Current@?QIBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@Platform@@UE$AAAJPEAPE$AAVObject@9@@Z
0x140058F58: ??$_Ucopy@PEAPE$AAVButton@Controls@Xaml@UI@Windows@@@?$vector@PE$AAVButton@Controls@Xaml@UI@Windows@@V?$allocator@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@@std@@AEAAPEAPE$AAVButton@Controls@Xaml@UI@Windows@@PEAPE$AAV23456@00@Z
0x14006C904: ?__abi_GetRuntimeClassName@DependencyPropertyChangedCallback@Xaml@UI@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140047320: ?__abi_QueryInterface@?QObject@Platform@@FocusArgs@Common@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140297CF0: ??$GetReferenceTypeMember_StatementLinkText@VPrivacyViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402E1C50: ??$GetValueTypeMember_ThreatsFound@VBaseScanControlViewModel@Base@SecHealthUIViewModels@@H@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017940: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallPublicPage_obj1_BindingsTracking>::Recycle(void) __ptr64" ?Recycle@?$XamlBindingsBase@VFirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400896F0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatSettingsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140524520: ??_7?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@6B__I?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00PublicNonVirtuals@1@@
0x1400BA620: ?__abi_SecHealthUIAppShell___IClearTpmDialogPublicNonVirtuals____abi_get_ViewModel@?Q__IClearTpmDialogPublicNonVirtuals@SecHealthUIAppShell@@ClearTpmDialog@2@UE$AAAJPEAPE$AAVClearTpmViewModel@SecHealthUIViewModels@@@Z
0x1400368D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14005C3B0: ?__abi_SecHealthUIAppShell_Common___ILastScanSummaryViewPublicNonVirtuals____abi_set_LastScanSummary@?Q__ILastScanSummaryViewPublicNonVirtuals@Common@SecHealthUIAppShell@@LastScanSummaryView@23@UE$AAAJPE$AAVLastScanSummaryViewModel@2SecHealthUIViewModels@@@Z
0x14036A2A0: "__cdecl _uuidof_?AUIControlOverrides@Controls@Xaml@UI@Windows@@" __uuidof_?AUIControlOverrides@Controls@Xaml@UI@Windows@@
0x140018680: ?__abi_AddRef@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400B51B0: ?__abi_Release@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1402A90F0: ??$SetValueTypeMember_ConsentGiven@VDefenderSubmissionSample@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140047050: ?__abi_QueryInterface@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140027FD0: ?OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ItemsControl@2345@OBEI@E$AAAXPE$AAVStyle@345@0@Z
0x1402AEAF0: ??$GetValueTypeMember_IsNotificationsDisabled@VManagementShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402D2710: ??$GetReferenceTypeMember_WDSummaryFullDescription@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14004809C: ?get@PrivacyStatement@__IThreatSampleSubmissionDialogViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400180D0: ?__abi_AddRef@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x1400A5570: ?__abi_Release@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x14028C490: ??$GetReferenceTypeMember_BatteryStatus@VHealthAdvisorStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1405287C8: "const SecHealthUIAppShell::FirewallPillar::FirewallDomainPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1403A46A0: "DashboardState_Threat_3rdP_ScanS" ??_C@_1GK@CBPDJPAE@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAS?$AAc?$AAa?$AAn?$AAS@
0x14036F4A0: "SecHealthUIAppShell.Common.__App" ??_C@_1IO@BKAJLEEP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAA?$AAp?$AAp@
0x1400E3100: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140017540: ?__abi_Release@ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@WBA@E$AAAKXZ
0x140522088: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::ExclusionType>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@Platform@@6BIValueType@2@@
0x140518638: "const SecHealthUIAppShell::CfaRecentBlockedAppListView::`vftable'{for `Windows::UI::Xaml::Controls::Primitives::Selector'}" ??_7CfaRecentBlockedAppListView@SecHealthUIAppShell@@6BSelector@Primitives@Controls@Xaml@UI@Windows@@@
0x1400171D0: ?__abi_GetTrustLevel@ItemClickEventHandler@Controls@Xaml@UI@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B5630: ?__abi_Release@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1405364A8: ?result@?1??InternalGetTypeCode@?$Box@W4CleanStatus@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x140108E74: "public: __cdecl std::vector<struct std::_Tgt_state_t<wchar_t const * __ptr64>::_Grp_t,class std::allocator<struct std::_Tgt_state_t<wchar_t const * __ptr64>::_Grp_t> >::vector<struct std::_Tgt_state_t<wchar_t const * __ptr64>::_Grp_t,class std::allocator<struct std::_Tgt_state_t<wchar_t const * __ptr64>::_Grp_t> >(class std::vector<struct std::_Tgt_state_t<wchar_t const * __ptr64>::_Grp_t,class std::allocator<struct std::_Tgt_state_t<wchar_t const * __ptr64>::_Grp_t> > const & __ptr64) __ptr64" ??0?$vector@U_Grp_t@?$_Tgt_state_t@PEB_W@std@@V?$allocator@U_Grp_t@?$_Tgt_state_t@PEB_W@std@@@3@@std@@QEAA@AEBV01@@Z
0x140086DB0: "public: static long __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatFolderGuardProtectedFoldersPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ThreatFolderGuardProtectedFoldersPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1400C7184: ?BindableFirst@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@EE$AAAPE$AAUIBindableIterator@2345@XZ
0x140094DC8: ?First@?Q?$IIterable@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Collections@Foundation@Windows@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAAPE$AAU?$IIterator@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@234@XZ
0x140027FA0: ?__abi_AddRef@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x140392858: "WindowsHelloSection" ??_C@_1CI@LFAKPIBM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAH?$AAe?$AAl?$AAl?$AAo?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140371670: "windowsdefender://history" ??_C@_1DE@OGENIDDF@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAh?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AA?$AA@
0x14033C100: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140285D00: ??$SetReferenceTypeMember_ScanExecuteModel@VScanProgress@Common@SecHealthUIAppShell@@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x1401F4BD0: ?PropertyChanged@ThreatDetailsDialog_obj1_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x14039C1E0: "SecHealthUIDataModel.OperationSt" ??_C@_1EK@KINPPLLI@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt@
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VProtectionProviderListItem@Common@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140037EF0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x140071170: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402512A8: ?get@TitleLabel@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140152D98: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@LastScanSummaryView_obj1_Bindings@LastScanSummaryView@Common@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x1400308CC: ?__abi_GetRuntimeClassName@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400A3010: ?__abi_QueryInterface@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__CustomizeMitigationsDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ProviderPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140180F10: ?ProcessBindings@FirewallDomainPage_obj24_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x14035C220: "__cdecl _imp_ReleaseSRWLockExclusive" __imp_ReleaseSRWLockExclusive
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14003DCA0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400B4FC0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14018C254: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::Update_ViewModel_Private3rdPartyActionLink_IsVisible_Cast_IsVisible_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_Private3rdPartyActionLink_IsVisible_Cast_IsVisible_To_Visibility@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x14014BCC0: ?Update_ViewModel_SystemMitigations_HighEntropyALSR@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVSystemMitigationEntryViewModel@SecHealthUIViewModels@@H@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14035C470: "__cdecl _imp___std_exception_destroy" __imp___std_exception_destroy
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140056268: ?get@DontAllowItemButton@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140286740: ??$GetValueTypeMember_ShowRecommendedActions@VThreatDetailsDialog@SecHealthUIAppShell@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B7390: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14024BAB0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::ThreatFolderGuardFolderListItem,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThreatFolderGuardFolderListItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1400B9708: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x14035C7C0: "__cdecl _imp_?__abi_WinRTraiseOperationCanceledException@@YAXXZ" __imp_?__abi_WinRTraiseOperationCanceledException@@YAXXZ
0x14023E488: ??0ThreatFolderGuardRemoveFromExclusionsDialogViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x14033C650: ?__abi_Release@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1402AB330: ??$GetReferenceTypeMember_SideNavView@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402DFA50: ??$SetValueTypeMember_AppGuardVirtualGPUChecked@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140016B8C: ?get@AppGuardLearnLink@__IAppGuardSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1401FD080: ?Update_@ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVThreatItem@SecHealthUIViewModels@@H@Z
0x1403A01A0: "SecHealthUIViewModels.SystemMiti" ??_C@_1GO@BADKLOLD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAM?$AAi?$AAt?$AAi@
0x1400504C0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140037F90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x14014BBF0: ?Update_ViewModel_SystemMitigations_BottomUpALSR@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVSystemMitigationEntryViewModel@SecHealthUIViewModels@@H@Z
0x14010F2F0: "protected: virtual char const * __ptr64 __cdecl std::ctype<wchar_t>::do_widen(char const * __ptr64,char const * __ptr64,wchar_t * __ptr64)const __ptr64" ?do_widen@?$ctype@_W@std@@MEBAPEBDPEBD0PEA_W@Z
0x1402333D8: ?GetTypeInfo@@YAPEBUTypeInfo@@PE$AAVString@Platform@@@Z
0x1400996C0: ??_9?Q__IThreatFolderGuardAllowAppPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFolderGuardAllowAppPage@12@$BHA@AA
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ProvidersViewActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140314460: ??$SetReferenceTypeMember_ProviderSettingsStatus@VProtectionProviderListItem@Common@SecHealthUIViewModels@@VBaseMessageStatusViewModel@Base@3@@@YAXPE$AAVObject@Platform@@0@Z
0x1400D48C0: ?ContentDialog_SendButtonClick@ThreatAddProcessDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@4567@@Z
0x140393C70: "WebProtectionActiveProviderColle" ??_C@_1EM@GGFELCEK@?$AAW?$AAe?$AAb?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAC?$AAo?$AAl?$AAl?$AAe@
0x140038190: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140038190: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140037F20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x140503740: "const SecHealthUIAppShell::AccountPillar::AccountPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7AccountPage@AccountPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x140047130: ??_9?Q__IThreatSampleSubmissionDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatSampleSubmissionDialog@1@$BGI@AA
0x14002A220: ?set@?QISelector@Primitives@Controls@Xaml@UI@Windows@@SelectedItem@Selector@23456@UE$AAAXPE$AAVObject@Platform@@@Z
0x140108FCC: "private: bool __cdecl std::vector<struct std::_Tgt_state_t<wchar_t const * __ptr64>::_Grp_t,class std::allocator<struct std::_Tgt_state_t<wchar_t const * __ptr64>::_Grp_t> >::_Buy(unsigned __int64) __ptr64" ?_Buy@?$vector@U_Grp_t@?$_Tgt_state_t@PEB_W@std@@V?$allocator@U_Grp_t@?$_Tgt_state_t@PEB_W@std@@@3@@std@@AEAA_N_K@Z
0x140272890: ??$GetReferenceTypeMember_PreviousSystemValues@VExploitResult@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A96A0: "DashboardStatusCode" ??_C@_1CI@LCJIPFOF@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAC?$AAo?$AAd?$AAe?$AA?$AA@
0x1400562FC: ?get@SmartScreen@__ISecHealthUIServiceMetaDataPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVSmartScreenDataModel@3@XZ
0x1402FBAC0: ??$GetValueTypeMember_TotalUpdates@VDefenderSignatureUpdateProgress@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401200E8: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::HardwarePage::HardwarePage_obj1_Bindings::Update_ViewModel_ShowManageTpm_Cast_ShowManageTpm_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ShowManageTpm_Cast_ShowManageTpm_To_Visibility@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140055B0C: ?BindableFirst@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@EE$AAAPE$AAUIBindableIterator@2345@XZ
0x140017940: ?MapChanged@ThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x14035C838: "__cdecl _imp_?__abi_WinRTraiseWrongThreadException@@YAXXZ" __imp_?__abi_WinRTraiseWrongThreadException@@YAXXZ
0x1400173A0: ?__abi_Release@DataModelDelayedTaskDelegate@SecHealthUIDataModel@@W7E$AAAKXZ
0x140378698: "PerfHealth" ??_C@_1BG@IDNMKEGN@?$AAP?$AAe?$AAr?$AAf?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AA?$AA@
0x1403AE430: "ChangeDefault" ??_C@_1BM@GHJFPLIL@?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AA?$AA@
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140224F50: "private: virtual void __cdecl SecHealthUIAppShell::ThreatSampleSubmissionDialog::ThreatSampleSubmissionDialog_obj6_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatSampleSubmissionDialog_obj6_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@EEAAXXZ
0x1402F7D60: ??$GetReferenceTypeMember_PhoneCommand@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401BDB50: ?Update_DashboardTileLink@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14050E198: "const SecHealthUIAppShell::ThreatPillar::__ThreatSettingsPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ThreatSettingsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140017240: ?__abi_AddRef@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140327194: ??0?$Box@W4AssessmentSeverity@SecHealthUIDataModel@@@Platform@@QE$AAA@W4AssessmentSeverity@SecHealthUIDataModel@@@Z
0x1400FFB70: ?__abi_GetIids@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140289BF0: ??$GetValueTypeMember_ChevronToUse@VCustomizedProgram@SecHealthUIViewModels@@_W@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402FE720: ??$GetValueTypeMember_ShowSuccess@VBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A67E8: "ThreatDetectionCONCRETE" ??_C@_1DA@BEPAPFIP@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAD?$AAe?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAC?$AAO?$AAN?$AAC?$AAR?$AAE?$AAT?$AAE?$AA?$AA@
0x14011CD38: ?Update_ViewModel_AppGuardCopyDescription@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140506618: "const Windows::UI::Xaml::WindowSizeChangedEventHandler::`vftable'" ??_7WindowSizeChangedEventHandler@Xaml@UI@Windows@@6B@
0x14003534C: ?RemoveHandlers@OfflineThreatScheduleDialog@SecHealthUIAppShell@@AE$AAAXXZ
0x1405226B8: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Originator>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@@
0x140512AC0: "const SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::`vftable'{for `__abi_IUnknown'}" ??_7FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x140528B28: "const SecHealthUIAppShell::Common::ThirdPartyView_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x14005B3C0: ?__abi_Release@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140391410: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.PillarArtifact" __abi_typedesc_SecHealthUIAppShell.Common.PillarArtifact
0x140250AE0: ?get@Warn@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017320: ?__abi_QueryInterface@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005B6E0: ?__abi_Release@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VWindowSizeChangedEventHandler@Xaml@UI@Windows@@@@YAXPE$ADVWindowSizeChangedEventHandler@Xaml@UI@Windows@@@Z
0x1403AE5B8: "ShowDefenderStatusMessage" ??_C@_1DE@OGEGALN@?$AAS?$AAh?$AAo?$AAw?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AA?$AA@
0x14023B010: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14039ED40: "SecHealthUIDataModel.ExploitImag" ??_C@_1GC@IJPMBBNE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg@
0x14008B5F0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatProtectionOptionsPagePublicNonVirtuals____abi_get_ViewModel@?Q__IThreatProtectionOptionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionOptionsPage@23@UE$AAAJPEAPE$AAVThreatProtectionOptionsViewModel@SecHealthUIViewModels@@@Z
0x14036BE00: " " ??_C@_13LBAGMAIH@?$AA?6?$AA?$AA@
0x1403B6F90: "__cdecl _uuidof_?AVToggleSwitch@Controls@Xaml@UI@Windows@@" __uuidof_?AVToggleSwitch@Controls@Xaml@UI@Windows@@
0x1405288A8: "const SecHealthUIAppShell::FirewallPillar::FirewallDomainPage_obj1_BindingsTracking::`vftable'" ??_7FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@6B@
0x140521200: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::AssessmentSeverity>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x14051B4C8: "const SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x1400AFED0: ?RegisterDependencyProperties@?Q__IWrapPanelStatics@Common@SecHealthUIAppShell@@__WrapPanelActivationFactory@23@UE$AAAXXZ
0x14050DD90: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionStatusListListView::`vftable'{for `Windows::UI::Xaml::Controls::Primitives::Selector'}" ??_7ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@6BSelector@Primitives@Controls@Xaml@UI@Windows@@@
0x1403A3060: "ThreatCategoryPOLICY" ??_C@_1CK@MIGPCJA@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAP?$AAO?$AAL?$AAI?$AAC?$AAY?$AA?$AA@
0x1400B73E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033B350: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403B11A8: "QuarantinedThreatsSubtitle" ??_C@_1DG@CFJJLICM@?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAd?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140396FA8: "FirmwareProtectionSubtitle" ??_C@_1DG@PIDMLNME@?$AAF?$AAi?$AAr?$AAm?$AAw?$AAa?$AAr?$AAe?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x14010CB60: ?GetXamlType@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@W7E$AAAPE$AAUIXamlType@2345@VTypeName@Interop@345@@Z
0x1401B1914: ?Update_ViewModel_TpmFirmwareUpdateButton_Click@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x140016B8C: ?get@Items@__IDataProtectionViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x1400BBF00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x1404FEAA8: "__cdecl CT??_R0?AUhresult_out_of_bounds@winrt@@@8??0hresult_out_of_bounds@winrt@@QEAA@AEBU01@@Z24" _CT??_R0?AUhresult_out_of_bounds@winrt@@@8??0hresult_out_of_bounds@winrt@@QEAA@AEBU01@@Z24
0x14039ABF8: "IsCFADisabledByRTP" ??_C@_1CG@MHEGGPNE@?$AAI?$AAs?$AAC?$AAF?$AAA?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AAB?$AAy?$AAR?$AAT?$AAP?$AA?$AA@
0x140065700: ?__abi_GetIids@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WFA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1405363D8: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::NetworkAdapter>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4NetworkAdapter@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x14033EC40: ?__abi_GetIids@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400AD350: ?__abi_QueryInterface@?QObject@Platform@@__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400478A0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x14031EFA0: ??$GetReferenceTypeMember_TurnOnButtonCommand@VPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400485A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140055650: ?get@?QCurrent@?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@1?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@3Platform@@UE$AAAPE$AAVButton@Controls@Xaml@UI@5@XZ
0x14035C230: "__cdecl _imp_CreateSemaphoreExW" __imp_CreateSemaphoreExW
0x14038EAA8: "Illegal to wait on a task in a W" ??_C@_0DD@NJEIIHCG@Illegal?5to?5wait?5on?5a?5task?5in?5a?5W@
0x1403B1338: "UpdateType" ??_C@_1BG@IMGGAJBO@?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@TextChangedEventHandler@Controls@Xaml@UI@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400DC6B0: ?OnProtocolInvoked@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@Z
0x1402B1030: ??$GetValueTypeMember_FeatureVisibility@VBaseSideNavViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017220: ??_9?Q__IThreatFolderGuardAllowAppPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFolderGuardAllowAppPage@12@$BII@AA
0x14033B4F0: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1403718A0: "windowsdefender://freshstart/" ??_C@_1DM@OIFNAEDB@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAf?$AAr?$AAe?$AAs?$AAh?$AAs?$AAt?$AAa?$AAr?$AAt?$AA?1?$AA?$AA@
0x140038000: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x140120458: ?Update_ViewModel_GatherLogsButton_Click@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x1400DF460: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x14035C550: "__cdecl _imp__o_exit" __imp__o_exit
0x14034124C: ?__abi_GetIids@SizeChangedEventHandler@Xaml@UI@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140024414: ?get@WindowsFirewallOff@INetworkShieldStrings@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403934A8: "ShowAllowButton" ??_C@_1CA@MLEPNMMA@?$AAS?$AAh?$AAo?$AAw?$AAA?$AAl?$AAl?$AAo?$AAw?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x140028240: ?__abi_Release@?QObject@Platform@@__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140099750: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ProvidersListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x14003CB54: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x14040C6E0: "__vectorcall ??_R2InProcModule@Details@Platform" ??_R2InProcModule@Details@Platform@@8
0x140342370: "public: virtual class std::error_condition __cdecl std::_System_error_category::default_error_condition(int)const __ptr64" ?default_error_condition@_System_error_category@std@@UEBA?AVerror_condition@2@H@Z
0x1403AF858: "PrivacySideNav" ??_C@_1BO@LABBDCHK@?$AAP?$AAr?$AAi?$AAv?$AAa?$AAc?$AAy?$AAS?$AAi?$AAd?$AAe?$AAN?$AAa?$AAv?$AA?$AA@
0x1402B2C40: ??$GetValueTypeMember_Ready@VBaseCommandViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14024F624: ?get@ManagedByAdministrator@__IAdvancedTpmPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140024384: ?get@DigitalWindowSection@__IFamilyLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x1400B55E0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140099DD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: ?VectorChanged@OfflineThreatScheduleDialog_obj1_Bindings@OfflineThreatScheduleDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x1402433B0: ?Invoke@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAXPE$AAU?$IObservableVector@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@Z
0x14052D2A8: "bool wil::g_fIsDebuggerPresent" ?g_fIsDebuggerPresent@wil@@3_NA
0x14040C6C8: "__vectorcall ??_R3InProcModule@Details@Platform" ??_R3InProcModule@Details@Platform@@8
0x14035C348: api-ms-win-core-winrt-error-l1-1-0_NULL_THUNK_DATA
0x140015B30: ?__abi_Release@DismissCustomizationDialogDelegate@SecHealthUIViewModels@@UE$AAAKXZ
0x140175100: "public: virtual void __cdecl SecHealthUIAppShell::Common::ThirdPartyView::ThirdPartyView_obj2_Bindings::Recycle(void) __ptr64" ?Recycle@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@UEAAXXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140528E80: "const SecHealthUIAppShell::Common::ThirdPartyView_obj1_BindingsTracking::`vftable'{for `XamlBindingInfo::__IXamlBindingTrackingBasePublicNonVirtuals'}" ??_7ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6B__IXamlBindingTrackingBasePublicNonVirtuals@XamlBindingInfo@@@
0x1400BDCD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400AA0E0: ?__abi_QueryInterface@?QObject@Platform@@__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140176008: "private: void __cdecl SecHealthUIAppShell::Common::ThirdPartyView::ThirdPartyView_obj2_Bindings::Update_ShowSimpleView_Cast_ShowSimpleView_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ShowSimpleView_Cast_ShowSimpleView_To_Visibility@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140017940: ?MapChanged@AboutPage_obj1_Bindings@AboutPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x14036B920: "__cdecl _uuidof_?AUIApplicationView2@ViewManagement@UI@Windows@@" __uuidof_?AUIApplicationView2@ViewManagement@UI@Windows@@
0x1400E14DC: ??0__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory@SecHealthUIAppShell@@QE$AAA@XZ
0x140076A30: ??_E?$__abi_FunctorCapture@V<lambda_133b3c9e0f1c09c7cf241b1bd35210e5>@@X$$V@Details@Platform@@UEAAPEAXI@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402E0DA0: ??$GetReferenceTypeMember_ManagedByAdministrator@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14023AE80: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14024F8DC: ?add@?QIListViewBase@Controls@Xaml@UI@Windows@@ItemClick@ListViewBase@2345@UE$AAA?AVEventRegistrationToken@Foundation@5@PE$AAVItemClickEventHandler@2345@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x14018B9A0: ?Update_ViewModel_PrivateDiscoverableSection@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x140028370: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x1400968CC: ??$?0VPageBase@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Z@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@QE$AAA@PE$AAVPageBase@Common@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@PE$AAVBackRequestedEventArgs@Core@UI@2@@ZW4CallbackContext@7@_N@Z
0x140100550: "public: virtual void * __ptr64 __cdecl std::_Root_node::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Root_node@std@@UEAAPEAXI@Z
0x140034640: "int __cdecl wil::details::RecordReturn(long)" ?RecordReturn@details@wil@@YAHJ@Z
0x14036B9A0: "__cdecl _uuidof_?AUIApplicationView3@ViewManagement@UI@Windows@@" __uuidof_?AUIApplicationView3@ViewManagement@UI@Windows@@
0x140504A48: "const SecHealthUIAppShell::__AppShellActivationFactory::`vftable'{for `Platform::Object'}" ??_7__AppShellActivationFactory@SecHealthUIAppShell@@6BObject@Platform@@@
0x1402897A0: ??$SetReferenceTypeMember_RemoveButtonLabel@VCustomizedProgram@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033BBD0: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x140066EA0: ?get@?Q?$IBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@UE$AAAPE$AAVLastSignatureUpdated@SecHealthUIDataModel@@XZ
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140037EE0: ?__abi_AddRef@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x140370F40: "BecameVisible" ??_C@_1BM@POPBDHBC@?$AAB?$AAe?$AAc?$AAa?$AAm?$AAe?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x14010CD80: ?__abi_QueryInterface@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402772F0: ??$GetReferenceTypeMember_ProgramCustomizations@VMitigatedImage@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B65A8: ?get@DontAllowActionCommand@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1403257A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400424C0: ?GetHasFocus@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAA_NPE$AAVUIElement@Xaml@UI@Windows@@@Z
0x140059014: ??$_Copy_unchecked@PEAPE$AAVButton@Controls@Xaml@UI@Windows@@PEAPE$AAV12345@@std@@YAPEAPE$AAVButton@Controls@Xaml@UI@Windows@@PEAPE$AAV12345@00@Z
0x140028490: ?OnFileSavePickerActivated@?QIApplicationOverrides@Xaml@UI@Windows@@Application@234@OCA@E$AAAXPE$AAVFileSavePickerActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x1400710A0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ExpandControl@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVUIElement@345@@Z
0x1400380A0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@3@PE$AAVRelayCommand@5SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14036F7D8: "__cdecl _uuidof_?AUIDataTemplateSelectorOverrides@Controls@Xaml@UI@Windows@@" __uuidof_?AUIDataTemplateSelectorOverrides@Controls@Xaml@UI@Windows@@
0x140048680: ?__abi_Release@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1400709E0: ?__abi_Release@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140023EC8: ?get@DisplayName@IProtectionProvider@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1403B1428: "SearchAndApps" ??_C@_1BM@CCBNGDNE@?$AAS?$AAe?$AAa?$AAr?$AAc?$AAh?$AAA?$AAn?$AAd?$AAA?$AAp?$AAp?$AAs?$AA?$AA@
0x140251F3C: ?get@OptionsAreExpanded@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAA_NXZ
0x1402879D0: ??$GetValueTypeMember_IsWired@VNetworkProfileInfo@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140519A40: "const SecHealthUIAppShell::__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x14030ECF0: ??$GetReferenceTypeMember_ViewModel@VThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ThreatProtectionLightPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14015B610: ?PropertyChanged@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140119838: ?Set_Windows_UI_Xaml_Controls_ContentDialog_Title@AllowThreatDialog_obj1_Bindings@AllowThreatDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x1400283F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@@Z
0x1400863AC: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140066660: ?_Freenode0@?$_Tree_comp_alloc@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@9@$0A@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@2@@Z
0x140059830: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140099C70: ?__abi_GetIids@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140035CB8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400783A0: ?__abi_Release@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x140264A70: ??$ActivateType@VFirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400477D0: ?__abi_Release@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WCAA@E$AAAKXZ
0x14029ACE0: ??$SetValueTypeMember_ThreatCount@VLastScanSummaryDetails@SecHealthUIDataModel@@I@@YAXPE$AAVObject@Platform@@0@Z
0x1401875FC: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x14006B240: ?OnSeeDetails@?Q__ICleanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@CleanProgress@23@UE$AAAXPE$AAVThreatItem@SecHealthUIViewModels@@@Z
0x140214694: ?Update_ViewModel@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVThreatLandingPageViewModel@SecHealthUIViewModels@@H@Z
0x140323AC8: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140504090: "const SecHealthUIAppShell::App::`vftable'{for `Windows::UI::Xaml::IApplicationOverrides'}" ??_7App@SecHealthUIAppShell@@6BIApplicationOverrides@Xaml@UI@Windows@@@
0x1400A4C60: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__SideNavigationActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x14024FAC4: ?get@ThirdPartyFirewallSubtext@INetworkShieldStrings@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400AD3A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThirdPartyListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A9570: "ShowQuarantineRemoveButton" ??_C@_1DG@LKGHLGFJ@?$AAS?$AAh?$AAo?$AAw?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x140057EC0: ?__abi_Platform_?$IBox@W4ThreatType@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4ThreatType@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4ThreatType@SecHealthUIDataModel@@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4ExclusionType@SecHealthUIViewModels@@____abi_get_Value@?Q?$IBox@W4ExclusionType@SecHealthUIViewModels@@@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAW4ExclusionType@SecHealthUIViewModels@@@Z
0x14005A3C0: ?__abi_Windows_UI_Xaml_Interop_IBindableVectorView____abi_get_Size@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@WBI@E$AAAJPEAI@Z
0x1400DC0F8: ??0CfaRecentBlockedAppListView@SecHealthUIAppShell@@QE$AAA@XZ
0x140017210: ?__abi_AddRef@DataModelDelayedTaskDelegate@SecHealthUIDataModel@@W7E$AAAKXZ
0x140377358: "FirewallPage" ??_C@_1BK@GJIOBHMH@?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAa?$AAg?$AAe?$AA?$AA@
0x140028110: ?__abi_Release@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x140516EC8: "const SecHealthUIAppShell::SettingsPillar::ProviderPage::`vftable'{for `Platform::Object'}" ??_7ProviderPage@SettingsPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1400E8880: ?__abi_GetIids@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400AB650: ?__abi_GetIids@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140269EB0: ??$GetValueTypeMember_GroupPolicyASREnabled@VASRConfig@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402981A0: ??$GetReferenceTypeMember_ViewModel@VFamilyPage@FamilyPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400990D0: ?__abi_GetIids@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14027ED00: ??$GetReferenceTypeMember_LastScanThreatHistory@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002B70C: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJXZ
0x140054900: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A84F0: "ExploitImageMitigationPolicyId_T" ??_C@_1GK@LBDNDPPG@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA_?$AAT@
0x1403907C0: "SecHealthUIViewModels.ThreatRans" ??_C@_1GI@CBDIDMPN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAR?$AAa?$AAn?$AAs@
0x140391EA0: "__cdecl _uuidof_?AVStorageResult@SecHealthUIDataModel@@" __uuidof_?AVStorageResult@SecHealthUIDataModel@@
0x140016140: ?get@?QIPage@Controls@Xaml@UI@Windows@@NavigationCacheMode@Page@2345@UE$AAA?AW46Navigation@345@XZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__ClearTpmDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x1400AB720: ?__abi_GetIids@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140051BC0: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402BD730: ??$SetValueTypeMember_ServiceStopped@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400B29F0: ?set@?QIPanel@Controls@Xaml@UI@Windows@@ChildrenTransitions@Panel@2345@UE$AAAXPE$AAVTransitionCollection@Animation@Media@345@@Z
0x1402AAD90: ??$GetReferenceTypeMember_AlertRestricted@VGlyphColorConverter@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033B9D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140306800: ??$GetReferenceTypeMember_LastScanSummaryDetails@VThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402D03F0: ??$GetValueTypeMember_ShowHardwareSecurityLevelLink@VHardwareLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140049A80: ?SystemNavigationManager_BackRequested@AppShell@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Z
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140320B20: ?get@?Q?$IBoxArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Platform@@Value@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@UE$AAAP$01E$AAV42@XZ
0x140059490: ?<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WBI@E$AAAXXZ
0x140095BEC: "public: static void __cdecl std::_String_val<struct std::_Simple_types<wchar_t> >::_Xran(void)" ?_Xran@?$_String_val@U?$_Simple_types@_W@std@@@std@@SAXXZ
0x1400284F0: ?__abi_Release@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x140374980: "__cdecl _uuidof_?AU?$IVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@
0x14051EE98: ??_7?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@Platform@@6B__abi_IUnknown@@@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A21E8: "ThreatStatusABANDONED" ??_C@_1CM@MHAHDAHD@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAA?$AAB?$AAA?$AAN?$AAD?$AAO?$AAN?$AAE?$AAD?$AA?$AA@
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__AboutPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400863F4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1402BBCE0: ??$SetValueTypeMember_ShowUpdateSection@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_a0c4a0a67c0e05509b9ebd1b4c414786>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1403A8180: "ExploitImageMitigationPolicyId_B" ??_C@_1GK@LFOFBCDJ@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA_?$AAB@
0x1400B9A94: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1405297C8: "const SecHealthUIAppShell::Common::LastScanSummaryView::LastScanSummaryView_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::LastScanSummaryView,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7LastScanSummaryView_obj1_Bindings@LastScanSummaryView@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VLastScanSummaryView@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x14002E1A0: "public: virtual void * __ptr64 __cdecl std::runtime_error::`vector deleting destructor'(unsigned int) __ptr64" ??_Eruntime_error@std@@UEAAPEAXI@Z
0x14038E4E0: "struct winrt::hresult const winrt::impl::error_canceled" ?error_canceled@impl@winrt@@3Uhresult@2@B
0x14036A318: "__cdecl _uuidof_?AVPage@Controls@Xaml@UI@Windows@@" __uuidof_?AVPage@Controls@Xaml@UI@Windows@@
0x140027FE0: ?__abi_Release@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x140017580: ?__abi_GetIids@?QObject@Platform@@__DashboardHostPageActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403AA188: "ProgramCustomizations" ??_C@_1CM@FADBJHLO@?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAC?$AAu?$AAs?$AAt?$AAo?$AAm?$AAi?$AAz?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x1403AEF70: "ShowAllowExistingExclusionsDialo" ??_C@_1EE@LOFMPLIC@?$AAS?$AAh?$AAo?$AAw?$AAA?$AAl?$AAl?$AAo?$AAw?$AAE?$AAx?$AAi?$AAs?$AAt?$AAi?$AAn?$AAg?$AAE?$AAx?$AAc?$AAl?$AAu?$AAs?$AAi?$AAo?$AAn?$AAs?$AAD?$AAi?$AAa?$AAl?$AAo@
0x14036F908: "__cdecl _uuidof_?AVBaseListView@Common@SecHealthUIAppShell@@" __uuidof_?AVBaseListView@Common@SecHealthUIAppShell@@
0x140127100: ?Connect@BaseListView_obj3_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x14023A450: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400B5090: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__DashboardTileGridViewActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140038070: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400244A0: ?get@DisplayUri@IUriRuntimeClass@Foundation@Windows@@UE$AAAPE$AAVString@Platform@@XZ
0x14039B700: "StatusMessage" ??_C@_1BM@INBOGILL@?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AA?$AA@
0x14027DF30: ??$GetReferenceTypeMember_Exclusions@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_9c93cd4743daa9923f9617db2bed9f3e>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1400AD678: ?__abi_Windows_UI_Xaml_Data_IValueConverter____abi_ConvertBack@?QIValueConverter@Data@Xaml@UI@Windows@@ToObjectConverter@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@VTypeName@Interop@345@0PE$AAVString@Platform@@PEAPE$AAV9Platform@@@Z
0x14025D0B8: ??$?0VThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@123@PE$AAUIVectorChangedEventArgs@123@@ZW4CallbackContext@Platform@@_N@Z
0x14025D6CC: ??$?0VThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@123@PE$AAUIVectorChangedEventArgs@123@@ZW4CallbackContext@Platform@@_N@Z
0x1403711A0: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.LastScanSummaryView" __abi_typedesc_SecHealthUIAppShell.Common.LastScanSummaryView
0x1402604F0: ??$ActivateType@VDashboardHostPage@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400F4078: ?get@ExploitMitigationTitle@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14040EBC5: ?_TlgEvent@?9??TraceNavigatedToPage_@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAXPE$AAVString@Platform@@W4NavigationType@3@@Z@4U<unnamed-type-_TlgEvent>@?9??123@QEAAX01@Z@B
0x140052A40: ?__abi_Windows_Foundation_Collections_?$IObservableVector@PE$AAVObject@Platform@@____abi_add_VectorChanged@?Q?$IObservableVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAJPE$AAV?$VectorChangedEventHandler@PE$AAVObject@Platform@@@234@PEAVEventRegistrationToken@34@@Z
0x140027FE0: ?__abi_Release@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@W7E$AAAKXZ
0x1405289F0: "const SecHealthUIAppShell::CustomizeMitigationsDialog::CustomizeMitigationsDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x14033FAD0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402C9130: ??$GetReferenceTypeMember_CloudProtectionPrivacyLink@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140181218: ?Update_NetworkProfileGlyphModel@FirewallPublicPage_obj24_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x14009E190: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@PlusButtonStandard@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVUIElement@345@@Z
0x140266700: ??$CollectionAdd@U?$IVector@PE$AAVExploitMitigationPolicy@SecHealthUIDataModel@@@Collections@Foundation@Windows@@PE$AAVExploitMitigationPolicy@SecHealthUIDataModel@@@@YAXPE$AAVObject@Platform@@0@Z
0x140015B30: ?__abi_Release@ThreatDetailsDelegate@SecHealthUIViewModels@@UE$AAAKXZ
0x14050AF38: "const SecHealthUIAppShell::Common::__CleanProgressActivationFactory::`vftable'{for `Platform::Object'}" ??_7__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400656C0: ?__abi_Release@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x140039CD0: ?__abi_AddRef@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x1400D8620: ?__abi_GetIids@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403ADDD8: "GoodHabitsSection" ??_C@_1CE@BMHMFINH@?$AAG?$AAo?$AAo?$AAd?$AAH?$AAa?$AAb?$AAi?$AAt?$AAs?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1403933D8: "StatusBorderGlyphModel" ??_C@_1CO@HMGLFIBB@?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAB?$AAo?$AAr?$AAd?$AAe?$AAr?$AAG?$AAl?$AAy?$AAp?$AAh?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1403400A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14005A630: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@WCI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x140058180: ?get@?Q?$IBox@W4CleanStatus@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4CleanStatus@SecHealthUIDataModel@@XZ
0x14004F9CC: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140039E40: ?__abi_AddRef@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14035C758: "__cdecl _imp_?__abi_cast_String_to_Object@__abi_details@@YAPE$AAVObject@Platform@@PE$AAVString@3@@Z" __imp_?__abi_cast_String_to_Object@__abi_details@@YAPE$AAVObject@Platform@@PE$AAVString@3@@Z
0x1400D83A0: ?__abi_GetIids@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140101F1C: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsMarkupExtension@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140526AA8: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromProtectedDialog::ThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1401B1DB8: ?Update_ViewModel_TpmPageMoreInfoLink_Click@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VPageBase@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@456@@Z@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@QE$AAA@PE$AAVPageBase@Common@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVCoreWindow@Core@UI@3@PE$AAVKeyEventArgs@893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1403B76D0: "resource deadlock would occur" ??_C@_0BO@BJBOMOEJ@resource?5deadlock?5would?5occur?$AA@
0x1403B69F0: "__cdecl _uuidof_?AVHardwareLandingPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVHardwareLandingPageViewModel@SecHealthUIViewModels@@
0x140391530: "__cdecl _abi_typedesc_SecHealthUIViewModels.Base.ThreatViewModeActionsType" __abi_typedesc_SecHealthUIViewModels.Base.ThreatViewModeActionsType
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__XamlMetadataActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x140223E30: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400BF1F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400DF730: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140099D10: ?HasKey@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@W7E$AAA_NW4PageType@Base@SecHealthUIViewModels@@@Z
0x14034630D: memmove
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x140059014: ??$_Copy_unchecked@PEAPE$AAVObject@Platform@@PEAPE$AAV12@@std@@YAPEAPE$AAVObject@Platform@@PEAPE$AAV12@00@Z
0x1400D4220: ?__abi_GetIids@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403AAAF0: "TpmClearNeededReported" ??_C@_1CO@IAHJCLA@?$AAT?$AAp?$AAm?$AAC?$AAl?$AAe?$AAa?$AAr?$AAN?$AAe?$AAe?$AAd?$AAe?$AAd?$AAR?$AAe?$AAp?$AAo?$AAr?$AAt?$AAe?$AAd?$AA?$AA@
0x140070290: "public: static long __cdecl SecHealthUIAppShell::Common::__ExpandControlActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140017940: ?CollectionChanged@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140374C68: "__cdecl _abi_typedesc_SecHealthUIAppShell.HardwarePillar.ManageTPMPage" __abi_typedesc_SecHealthUIAppShell.HardwarePillar.ManageTPMPage
0x140391620: "__cdecl _uuidof_?AU?$IBox@W4AdditionalActions@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4AdditionalActions@SecHealthUIDataModel@@@Platform@@
0x1401DA350: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::ThreatExclusionsPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402CEC40: ??$SetValueTypeMember_ShowRestartButton@VFirewallLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140047880: ?__abi_QueryInterface@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033E3E0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_014e03a897386589f1a61d5fa3b2eb0b>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1400594E0: ?BindableGetAt@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@GBI@E$AAAPE$AAVObject@8@I@Z
0x140055AE8: ?BindableGetAt@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@EE$AAAPE$AAVObject@8@I@Z
0x140192C7C: ?Update_ViewModel_NetworkProfileListViewSource@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@H@Z
0x14036BC80: "__cdecl _uuidof_?AUINavigationViewItem@Controls@Xaml@UI@Windows@@" __uuidof_?AUINavigationViewItem@Controls@Xaml@UI@Windows@@
0x1400AF584: ??0__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1403B0F68: "ActionsButton" ??_C@_1BM@DKMOABMJ@?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x1400BBDE0: ?__abi_Release@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400B6CE0: ?__abi_Release@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140374950: "__cdecl _uuidof_?AU?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@
0x1403404E0: ?__abi_GetIids@TextChangedEventHandler@Controls@Xaml@UI@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14021EE60: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj2_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140174600: ?Connect@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140060660: ?__abi_QueryInterface@?QObject@Platform@@__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_3f3adebc02f165c1101101e4b5954717>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14050BB08: ??_7?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@Platform@@6BIDisposable@1@@
0x14005B40C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@VectorChangedEventArgs@2Collections@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140061BC0: ?__abi_SecHealthUIAppShell_Common___IBaseListViewHeaderContentSelectorPublicNonVirtuals____abi_get_ThirdParty_ItemHeaderTemplate@?Q__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListViewHeaderContentSelector@23@UE$AAAJPEAPE$AAVDataTemplate@Xaml@UI@Windows@@@Z
0x1400173D0: ?__abi_AddRef@ThreatDetailsDelegate@SecHealthUIViewModels@@WBA@E$AAAKXZ
0x1400A6B30: ?__abi_Release@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x14005A740: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14029AAC0: ??$SetValueTypeMember_FileCount@VLastScanSummaryDetails@SecHealthUIDataModel@@_K@@YAXPE$AAVObject@Platform@@0@Z
0x14051BDA0: "const SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::`vftable'{for `__abi_IUnknown'}" ??_7ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x140059AB0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400C4B60: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14008C610: "public: static long __cdecl SecHealthUIAppShell::HardwarePillar::__AdvancedTpmPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__AdvancedTpmPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14035C0B8: "__cdecl _imp_HeapFree" __imp_HeapFree
0x14035C6A8: "__cdecl _imp_??0FailureException@Platform@@QE$AAA@XZ" __imp_??0FailureException@Platform@@QE$AAA@XZ
0x140015B30: ?__abi_Release@SuspendingEventHandler@Xaml@UI@Windows@@UE$AAAKXZ
0x14025FF00: ??$ActivateType@VDefenderPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x14051CE08: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x140017240: ?__abi_AddRef@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A6A90: ?__abi_QueryInterface@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400E6540: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14031E8E0: ??$GetValueTypeMember_FeatureEnabled@VPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14015B05C: ?Update_ScanExecuteModel_ScanResultsModel@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseScanResultsViewModel@Base@SecHealthUIViewModels@@H@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VSettingsPage@SettingsPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVSettingsPage@SettingsPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140338B7C: ?get@TpmManufacturerVersion@__IHardwareDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x140123850: ?Update_@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x1405361F0: ?result@?1??InternalGetTypeCode@?$Box@W4ProtectionProviderState@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x140309D50: ??$GetReferenceTypeMember_AddProgramTextBoxHeader@VAppMitigationAddProgramViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402D8DE0: ??$GetValueTypeMember_L3ProtectionCancelButtonVisible@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400D4020: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400507E0: ?__abi_SecHealthUIAppShell_FirewallPillar___IFirewallPagePublicNonVirtuals____abi_OnPublicNetworksCallback@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400C9B60: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400711A0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ExpandControl@Common@SecHealthUIAppShell@@WBEI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140262B40: ??$ActivateType@VThirdPartyListView@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VKeyEventHandler@Input@Xaml@UI@Windows@@@@YAXPE$ADVKeyEventHandler@Input@Xaml@UI@Windows@@@Z
0x1400A6D50: ?__abi_GetRuntimeClassName@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: ?CollectionChanged@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x14008A670: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatExclusionsPagePublicNonVirtuals____abi_SetDefaultFocus@?Q__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatExclusionsPage@23@UE$AAAJXZ
0x14001693C: ?get@AppliedPolicyDetails@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDefenderPolicyDetails@3@XZ
0x1400BB0A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14002A430: ?get@?QISelector@Primitives@Controls@Xaml@UI@Windows@@IsSynchronizedWithCurrentItem@Selector@23456@UE$AAAPE$AAU?$IBox@_N@Platform@@XZ
0x14033BCD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400751E8: ?_Extract@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@U?$less@PE$AAVString@Platform@@@4@V?$allocator@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@@4@$0A@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@PEAX@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@@std@@@std@@@2@@Z
0x1403912D0: "__cdecl _abi_typedesc_SecHealthUIDataModel.ThreatSource" __abi_typedesc_SecHealthUIDataModel.ThreatSource
0x140512A90: "const SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::`vftable'{for `Platform::Object'}" ??_7FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x1401107B0: ?ResetTemplate@?QIDataTemplateExtension@Xaml@UI@Windows@@XamlBindings@XamlBindingInfo@@UE$AAAXXZ
0x1401A8E18: "public: __cdecl SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::ManageCoreSecurityPage_obj1_Bindings::ManageCoreSecurityPage_obj1_Bindings(void) __ptr64" ??0ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@QEAA@XZ
0x140522DC8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ScanType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4ScanType@SecHealthUIDataModel@@@2@@
0x1402C7DD0: ??$SetValueTypeMember_ProtectedFoldersLinkVisible@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14033E0E0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140082800: ?OnBackButtonPressed@PageBase@Common@SecHealthUIAppShell@@IE$AAAXPE$AAVObject@Platform@@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Z
0x14033E510: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14023FA00: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14033D3C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A8DE0: "remediationNeedToTakeActions" ??_C@_1DK@CJHGDGLC@?$AAr?$AAe?$AAm?$AAe?$AAd?$AAi?$AAa?$AAt?$AAi?$AAo?$AAn?$AAN?$AAe?$AAe?$AAd?$AAT?$AAo?$AAT?$AAa?$AAk?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x140017940: ?CollectionChanged@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1400C9330: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14035C530: "__cdecl _imp__set_fmode" __imp__set_fmode
0x14005C860: ?__abi_AddRef@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400280E0: ?__abi_GetIids@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WBLA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400D40D0: ?__abi_GetIids@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140507978: ??_7?$WriteOnlyArray@PE$AAVObject@Platform@@$00@Platform@@6B__I?$WriteOnlyArray@PE$AAVObject@Platform@@$00PublicNonVirtuals@1@@
0x140099000: ?__abi_GetRuntimeClassName@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14028F3A0: ??$GetReferenceTypeMember_NetworkProfileGlyphModel@VNetworkProfileItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140024638: ?get@DefenderDismissLink@__IThreatProtectionStatusItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140323950: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033CF60: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401353E0: ?DependencyPropertyChanged@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14016AFF8: ?Update_SectionModel_SectionHeaderTitleCommandModel@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140119838: ?Set_Windows_UI_Xaml_Controls_ContentDialog_Title@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x14023FC70: ?__abi_Windows_Foundation_Collections_?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@2345@UE$AAAJPE$AAU?$IObservableVector@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@345@PE$AAUIVectorChangedEventArgs@345@@Z
0x14036F9B0: "ItemsSource" ??_C@_1BI@FCMGBCP@?$AAI?$AAt?$AAe?$AAm?$AAs?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x1400B6A30: ?__abi_Release@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140283360: ??$SetValueTypeMember_IsHvciLocked@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140340AD0: ?__abi_QueryInterface@SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1403AF488: "PrivateNetworkConnected" ??_C@_1DA@OPKJBFAD@?$AAP?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAe?$AAd?$AA?$AA@
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x140181100: ?Update_@FirewallPrivatePage_obj24_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVNetworkProfileItem@SecHealthUIViewModels@@H@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14009F8BC: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnPointerCaptureLost@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x14035C360: api-ms-win-core-winrt-error-l1-1-1_NULL_THUNK_DATA
0x14010B12C: "public: void __cdecl std::_Builder<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_Add_rep(int,int,bool) __ptr64" ?_Add_rep@?$_Builder@PEB_W_WV?$regex_traits@_W@std@@@std@@QEAAXHH_N@Z
0x14036A550: "struct __abi___classObjectEntry const SecHealthUIAppShell::__AddProgramDialogActivationFactory_Registration" ?__AddProgramDialogActivationFactory_Registration@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140059650: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033BE90: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140164884: "private: void __cdecl SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj2_Bindings::Update_IsExpanded(bool,int) __ptr64" ?Update_IsExpanded@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x140087AE0: ?__abi_QueryInterface@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140059580: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140071110: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ExpandControl@Common@SecHealthUIAppShell@@WBEA@E$AAAXHPE$AAVObject@Platform@@@Z
0x1400C96A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WHI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14039BAE8: "SecHealthUIViewModels.TPMItem" ??_C@_1DM@JFFAODJJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAP?$AAM?$AAI?$AAt?$AAe?$AAm?$AA?$AA@
0x1403229C8: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x14039E3E0: "SecHealthUIDataModel.ExploitMiti" ??_C@_1GA@KKOHLEEO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAM?$AAi?$AAt?$AAi@
0x1401F5520: ?VectorChanged@ThreatDetailsDialog_obj1_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400213A8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x1403787D8: "Update" ??_C@_1O@PBKAOOPF@?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AA?$AA@
0x140374E88: "__cdecl _uuidof_?AVThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AVThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@
0x1403711E0: "__cdecl _abi_typedesc_SecHealthUIViewModels.Base.BaseMessageStatusViewModel" __abi_typedesc_SecHealthUIViewModels.Base.BaseMessageStatusViewModel
0x140015B30: ?__abi_Release@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@UE$AAAKXZ
0x140054B30: ?__abi_AddRef@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x140040880: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::AppBrowserPillar::__ExploitMitigationPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ExploitMitigationPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x140396F48: "SystemGuardStatePending" ??_C@_1DA@KFPNFJJI@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAG?$AAu?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AAP?$AAe?$AAn?$AAd?$AAi?$AAn?$AAg?$AA?$AA@
0x14033CDB0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028270: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyle@345@0@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VSystemMitigationUserControl@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVSystemMitigationUserControl@Common@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x14052C6B8: "__vectorcall ??_R0?AV_Generic_error_category@std@" ??_R0?AV_Generic_error_category@std@@@8
0x1401C2450: ?InitializeComponent@?Q__IAboutPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@AboutPage@23@UE$AAAXXZ
0x1400B7060: ?__abi_QueryInterface@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033BC10: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x140098770: ?__abi_GetIids@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400C9740: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14013D4D0: ?VectorChanged_SecHealthUIViewModels_ThreatItem@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@567@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140028110: ?__abi_Release@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x1402E1660: ??$GetReferenceTypeMember_AppMitigation@VAppMitigationUserControl@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14008D070: ?__abi_GetRuntimeClassName@?QObject@Platform@@__FirewallDomainPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400994B0: ?__abi_GetIids@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028870: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x14005A430: ?__abi_Windows_UI_Xaml_Interop_IBindableObservableVector____abi_remove_VectorChanged@?QIBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCA@E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140038040: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14010AA8C: "public: void __cdecl std::_Buf<wchar_t>::_Insert(wchar_t) __ptr64" ?_Insert@?$_Buf@_W@std@@QEAAX_W@Z
0x140345EB6: "long __cdecl GetActivationFactoryByPCWSTR(void * __ptr64,class Platform::Guid & __ptr64,void * __ptr64 * __ptr64)" ?GetActivationFactoryByPCWSTR@@YAJPEAXAEAVGuid@Platform@@PEAPEAX@Z
0x1400282B0: ?__abi_GetIids@?QObject@Platform@@App@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028A30: ?__abi_QueryInterface@?QObject@Platform@@App@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140018630: ?__abi_QueryInterface@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14051C9A8: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage::`vftable'{for `SecHealthUIAppShell::ThreatPillar::__IThreatProtectionOptionsPagePublicNonVirtuals'}" ??_7ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@6B__IThreatProtectionOptionsPagePublicNonVirtuals@12@@
0x14033EC00: ?__abi_GetIids@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402AAE60: ??$SetReferenceTypeMember_AlertRestricted@VGlyphColorConverter@Common@SecHealthUIAppShell@@VSolidColorBrush@Media@Xaml@UI@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x14039BF60: "SecHealthUIDataModel.AppRepPilla" ??_C@_1EE@COGCMIOI@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAA?$AAp?$AAp?$AAR?$AAe?$AAp?$AAP?$AAi?$AAl?$AAl?$AAa@
0x140047700: ?__abi_AddRef@?QObject@Platform@@FocusArgs@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140038120: ?__abi_AddRef@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x140017200: ?__abi_Release@?QObject@Platform@@__AppDisabledPageActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x14012E8D0: ?Update_@BaseListView_obj23_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVThreatFolderGuardFolderListItem@SecHealthUIViewModels@@H@Z
0x1402D1700: ??$SetReferenceTypeMember_SecureBootPolicyString@VHardwareLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1402514F4: ?get@ClearTpmRecommendationStatusModel@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@3@XZ
0x1400171D0: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VPillarStatusGlyph@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1403B7A80: "message size" ??_C@_0N@IFLPBIOP@message?5size?$AA@
0x1404FF358: SecHealthUIAppShell_Common___ScanResultsActivationFactory__Entry
0x14033B980: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140059470: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14030C270: ??$GetReferenceTypeMember_BlockUnTrustedFonts@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005CA10: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBEA@E$AAAXHPE$AAVObject@Platform@@@Z
0x14033B840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x1403901E0: "ScanHistory_QuarantineShowDetail" ??_C@_1EE@OLDCCKKG@?$AAS?$AAc?$AAa?$AAn?$AAH?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AA_?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAS?$AAh?$AAo?$AAw?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl@
0x14001E9BC: ?__abi_SecHealthUIAppShell___IAppShellProtectedNonVirtuals____abi_OnPropertyChanged@?Q__IAppShellProtectedNonVirtuals@SecHealthUIAppShell@@AppShell@2@UE$AAAJPE$AAVString@Platform@@@Z
0x140128A40: ?Update_SectionModel_SectionHeaderTitleCommandModel_Click@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@3SecHealthUIViewModels@@H@Z
0x140391610: "__cdecl _uuidof_?AV?$Box@W4ThreatCategory@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4ThreatCategory@SecHealthUIDataModel@@@Platform@@
0x140017210: ?__abi_AddRef@ShowCustomizationDialogDelegate@SecHealthUIViewModels@@W7E$AAAKXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXH@Z
0x1400180C0: ?__abi_QueryInterface@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WBEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140294CA0: ??$GetValueTypeMember_IsActive@VWebProtectionProvider@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14028EF30: ??$SetEnumMember_State@VProductStateSummary@SecHealthUIDataModel@@W4DashboardState@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14024F01C: ?get@SeverityDescription@__IThreatLocalizedInfoPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x14002BB70: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@W7E$AAAKXZ
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1402D7BE0: ??$GetReferenceTypeMember_StatusMessage@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400D4940: ?OnCloseButtonClick@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x1400BE340: ?AdvancedTpmPageLinkCallback@?Q__IManageTPMPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageTPMPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14033BBD0: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x14005A0D0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppShell@SecHealthUIAppShell@@WCAI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400152D4: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140127350: "public: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj3_Bindings::Recycle(void) __ptr64" ?Recycle@BaseListView_obj3_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXXZ
0x140028390: ?__abi_GetIids@?QObject@Platform@@App@SecHealthUIAppShell@@WFA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__XamlMetadataActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14010CC60: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400BC010: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@WBHA@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14006BDF0: ?__abi_SecHealthUIAppShell_Common___ICleanProgressPublicNonVirtuals____abi_ModelChanged@?Q__ICleanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@CleanProgress@23@UE$AAAJPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4AssessmentSeverity@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4AssessmentSeverity@SecHealthUIDataModel@@@Z
0x14038E568: "RtlDllShutdownInProgress" ??_C@_0BJ@FLFGNKIC@RtlDllShutdownInProgress?$AA@
0x1400BBF30: ?__abi_AddRef@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x1402AB400: ??$GetReferenceTypeMember_TpmErrorListViewModel@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14010DAE8: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_AddToVector@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPE$AAVObject@Platform@@0@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14050C6D0: ??_7?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@6B__I?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@PublicNonVirtuals@123@@
0x14010C720: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140015308: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1403AC838: "ViewEnabled" ??_C@_1BI@GLHLOBML@?$AAV?$AAi?$AAe?$AAw?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1400380B0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400AD390: ?__abi_QueryInterface@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033DAE0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402B5C60: ??$GetValueTypeMember_ProviderId@VThirdPartyAvProductDetails@SecHealthUIDataModel@@VGuid@Platform@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033B380: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033EFD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14004F9A8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14052B090: "__vectorcall ??_R0PE$AAVObject@Platform@" ??_R0PE$AAVObject@Platform@@@8
0x1403AA348: "LastRunTime" ??_C@_1BI@BBCEOENN@?$AAL?$AAa?$AAs?$AAt?$AAR?$AAu?$AAn?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x14009E1D0: ?__abi_AddRef@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140028A20: ?__abi_GetIids@?QObject@Platform@@App@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017230: ?__abi_Release@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x1403407D0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402BD500: ??$SetValueTypeMember_DefenderDisabledByPolicy@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14033E100: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatSampleSubmissionDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14039F830: "SecHealthUIViewModels.AppMitigat" ??_C@_1GO@GKJLCAPM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAA?$AAp?$AAp?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt@
0x1403957F0: "ms-appx:///Common/WrapHyperlink." ??_C@_1EK@IKKAEIFE@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?1?$AAW?$AAr?$AAa?$AAp?$AAH?$AAy?$AAp?$AAe?$AAr?$AAl?$AAi?$AAn?$AAk?$AA?4@
0x140392100: "__cdecl _uuidof_?AVThreatHistoryDetails2@SecHealthUIDataModel@@" __uuidof_?AVThreatHistoryDetails2@SecHealthUIDataModel@@
0x140028D30: ?__abi_QueryInterface@?QObject@Platform@@App@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14026C8D0: ??$SetValueTypeMember_EnableRemoveRadioButton@VThreatItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400427E0: "public: static long __cdecl SecHealthUIAppShell::Common::__FocusHelperActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14014AAF0: ?Update_RemoveButton_Click@ThreatExclusionsPage_obj12_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__BaseListViewHeaderContentSelectorActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400D8300: ?get@?QIAsyncInfo@Foundation@Windows@@Status@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@WBA@E$AAA?AW4AsyncStatus@23@XZ
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x140505110: "const Platform::Details::CustomBox<class Windows::UI::Color>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@VColor@UI@Windows@@@Details@Platform@@6BIPrintable@12@@
0x140520840: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DismissedWarningState>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x14010D174: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsConstructible@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x140309090: ??$GetReferenceTypeMember_WebProtectionActiveProviderCollection@VWebProtectionProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403B6A80: "Windows.Foundation.IReference`1<" ??_C@_1EM@BJGPCBJI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x14002BB60: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@W7E$AAAKXZ
0x140028210: ?__abi_Release@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14033FFF0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003DB20: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBLA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B65A8: ?get@ReliabilityReportItem@__IHealthLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVHealthReportItemViewModel@3@XZ
0x140248C90: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1403A4F80: "DashboardState_Network_3rdP_Expi" ??_C@_1EI@MMHPKCCB@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAE?$AAx?$AAp?$AAi@
0x140093EE0: "public: class std::_String_iterator<class std::_String_val<struct std::_Simple_types<wchar_t> > > __cdecl std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> >::erase(class std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<wchar_t> > >,class std::_String_const_iterator<class std::_String_val<struct std::_Simple_types<wchar_t> > >) __ptr64" ?erase@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QEAA?AV?$_String_iterator@V?$_String_val@U?$_Simple_types@_W@std@@@std@@@2@V?$_String_const_iterator@V?$_String_val@U?$_Simple_types@_W@std@@@std@@@2@0@Z
0x140017380: ?__abi_GetTrustLevel@ExecuteDelegate@SecHealthUIViewModels@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14028F580: ??$GetReferenceTypeMember_NetworkName@VNetworkProfileItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403942B8: "ActiveThreatSummary" ??_C@_1CI@IALDDNHH@?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAu?$AAm?$AAm?$AAa?$AAr?$AAy?$AA?$AA@
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140017940: ?OnLearnMoreCallback@?Q__IClearTpmDialogPublicNonVirtuals@SecHealthUIAppShell@@ClearTpmDialog@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x1402E9310: ??$GetReferenceTypeMember_FreshStartLaunchActionModel@VHealthFreshStartPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401136C4: "private: void __cdecl SecHealthUIAppShell::Common::SystemMitigationUserControl::SystemMitigationUserControl_obj1_Bindings::Update_SystemMitigation_ForcedSettingsApplied(bool,int) __ptr64" ?Update_SystemMitigation_ForcedSettingsApplied@SystemMitigationUserControl_obj1_Bindings@SystemMitigationUserControl@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x14033E800: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x140027FC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVString@Platform@@@Z
0x1404FE968: "__cdecl CTA2?AUhresult_wrong_thread@winrt@@" _CTA2?AUhresult_wrong_thread@winrt@@
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__AccountPageActivationFactory@AccountPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14010C9A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400C772C: ?get@DeviceHealthSubtitle@__IFamilyLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14039FB40: "SecHealthUIDataModel.DefenderSig" ??_C@_1GK@IHEKCICP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAS?$AAi?$AAg@
0x1400BC060: ?__abi_AddRef@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x140263E50: ??$ActivateType@VHardwareLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140016B8C: ?get@RemoveButton@__IThreatFolderGuardFolderListItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1401D2D00: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::SettingsPillar::ProviderPage,class SecHealthUIAppShell::SettingsPillar::ProviderPage_obj1_BindingsTracking>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::SettingsPillar::ProviderPage,class SecHealthUIAppShell::SettingsPillar::ProviderPage_obj1_BindingsTracking>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VProviderPage@SettingsPillar@SecHealthUIAppShell@@VProviderPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA@XZ
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1402346D0: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400FBD30: ?ContentDialog_SendButtonClick@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@4567@@Z
0x140527910: "const SecHealthUIAppShell::SettingsPillar::ProviderPage::ProviderPage_obj2_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::Common::ProtectionProviderListItem,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VProtectionProviderListItem@Common@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x14040CE38: "__vectorcall ??_R1HA@?0A@EC@__abi_IUnknown" ??_R1HA@?0A@EC@__abi_IUnknown@@8
0x140521BC0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatDetection>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x14016F6D8: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@PillarStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1402F5250: ??$GetReferenceTypeMember_CleanThreatsButton@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E2690: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14030EF70: ??$GetReferenceTypeMember_CloudProtectionSettingsControl@VThreatProtectionOptionsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatProtectionStatusListListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A2CF0: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnTapped@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVTappedRoutedEventArgs@Input@345@@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400176C0: ?__abi_Release@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140017290: ?__abi_AddRef@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@SetFocusEventHandler@Base@SecHealthUIViewModels@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14050B0D0: "const SecHealthUIAppShell::Common::DisabledPageSectionHeader::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7DisabledPageSectionHeader@Common@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x14011D010: "private: virtual void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::AppGuardSettingsPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXXZ
0x1400BF760: ?__abi_GetRuntimeClassName@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140524758: ??_7?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6B__abi_IUnknown@@@
0x1400863D0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ProvidersListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140017540: ?__abi_Release@DispatchedHandler@Core@UI@Windows@@WBA@E$AAAKXZ
0x140069F10: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_N@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140021F60: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140276780: ??$GetValueTypeMember_OfflineScanRequired@VDefenderStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A9C30: "ServiceCriticalFailure" ??_C@_1CO@KGJCMFEN@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAC?$AAr?$AAi?$AAt?$AAi?$AAc?$AAa?$AAl?$AAF?$AAa?$AAi?$AAl?$AAu?$AAr?$AAe?$AA?$AA@
0x1400B50B0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140047580: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400987C0: ?__abi_QueryInterface@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14052BB28: "__vectorcall ??_R0?AUhresult_illegal_method_call@winrt@" ??_R0?AUhresult_illegal_method_call@winrt@@@8
0x1405078B0: ??_7?$WriteOnlyArray@PE$AAVObject@Platform@@$00@Platform@@6B__abi_IUnknown@@@
0x14008BE70: ?__abi_Release@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400B28E0: ?__abi_QueryInterface@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002C520: ?__abi_GetIids@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403AB180: "SystemGuardIsCapable" ??_C@_1CK@GIGNAIKH@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAG?$AAu?$AAa?$AAr?$AAd?$AAI?$AAs?$AAC?$AAa?$AAp?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x140099500: ?__abi_QueryInterface@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400173D0: ?__abi_AddRef@SizeChangedEventHandler@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x14010C950: ?get@?QIXamlMember@Markup@Xaml@UI@Windows@@IsAttachable@XamlMember@InfoProvider@XamlTypeInfo@@W7E$AAA_NXZ
0x140521E88: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatDetection>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x14028AE50: ??$SetReferenceTypeMember_FullDescription@VWrapHyperlink@Common@SecHealthUIAppShell@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400BEB80: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14008DA90: ?__abi_SecHealthUIAppShell_FirewallPillar___IFirewallPublicPagePublicNonVirtuals____abi_InitializeComponent@?Q__IFirewallPublicPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPublicPage@23@UE$AAAJXZ
0x140028870: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVRelayCommand@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400173D0: ?__abi_AddRef@PageNavigateEventHandler@Base@SecHealthUIViewModels@@WBA@E$AAAKXZ
0x1400B2AA0: ?get@?QIPanel@Controls@Xaml@UI@Windows@@Background@Panel@2345@UE$AAAPE$AAVBrush@Media@345@XZ
0x14005B380: ?__abi_Release@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140101B88: ?AddToMap@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAXPE$AAVObject@Platform@@00@Z
0x140374900: "__cdecl _uuidof_?AU__I?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@PublicNonVirtuals@Details@Collections@Platform@@" __uuidof_?AU__I?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@PublicNonVirtuals@Details@Collections@Platform@@
0x14030E050: ??$GetReferenceTypeMember_ViewModel@VFirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__CurrentThreatsListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140504AF8: ??_7?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6B__I?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00PublicNonVirtuals@1@@
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_c22430f416061bef88417093e9e36ed8>@@XPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x14005C320: ?__abi_SecHealthUIAppShell_Common___IAppMitigationUserControlPublicNonVirtuals____abi_InitializeComponent@?Q__IAppMitigationUserControlPublicNonVirtuals@Common@SecHealthUIAppShell@@AppMitigationUserControl@23@UE$AAAJXZ
0x1400DF3D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140052B1C: ?__abi_Windows_Foundation_Collections_?$IIterable@PE$AAVObject@Platform@@____abi_First@?Q?$IIterable@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAJPEAPE$AAU?$IIterator@PE$AAVObject@Platform@@@234@@Z
0x14051F668: "const Platform::Details::CustomBox<__int64>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@_J@Details@Platform@@6BIValueType@2@@
0x1403B5998: "__cdecl _uuidof_?AU__I?$WriteOnlyArray@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform@@" __uuidof_?AU__I?$WriteOnlyArray@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform@@
0x140519B40: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromExclusionsDialog::`vftable'{for `__abi_IUnknown'}" ??_7ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x140520348: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ExploitImageOperationStatus>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x140156CF4: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1400241B4: ?get@ThirdPartySummaryStatus@__IThreatProtectionDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVProductStateSummary@3@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__BaseListViewHeaderContentSelectorActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A37E0: "DashboardState_HealthAdvisor_Sto" ??_C@_1GC@FKBABBLL@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAA?$AAd?$AAv?$AAi?$AAs?$AAo?$AAr?$AA_?$AAS?$AAt?$AAo@
0x140370AF0: "SecHealthUIAppShell.Common.__Dis" ??_C@_1JA@FGGJPGMG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAD?$AAi?$AAs@
0x140020AE8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJPE$AAVStyle@345@0@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VFirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVFirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14040CCF0: "__vectorcall ??_R1DA@?0A@EC@Object@Platform" ??_R1DA@?0A@EC@Object@Platform@@8
0x140375378: "__cdecl _uuidof_?AVSolidColorBrush@Media@Xaml@UI@Windows@@" __uuidof_?AVSolidColorBrush@Media@Xaml@UI@Windows@@
0x14033CC30: ?__abi_GetIids@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028650: ?__abi_Release@?QObject@Platform@@__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140089000: ?__abi_GetIids@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14029EF80: ??$SetValueTypeMember_ShowAdvancedTpmPageLink@VManageTPMPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::AccountPillar::AccountPage,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::AccountPillar::AccountPage,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VAccountPage@AccountPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x140314280: ??$SetReferenceTypeMember_ProviderUpdateStatus@VProtectionProviderListItem@Common@SecHealthUIViewModels@@VBaseMessageStatusViewModel@Base@3@@@YAXPE$AAVObject@Platform@@0@Z
0x140036BB0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VFirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVFirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14034501C: "__cdecl _scrt_uninitialize_crt" __scrt_uninitialize_crt
0x1401004F0: ?__abi_Release@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400D19B0: ?__abi_Release@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x1400BF6C0: ?__abi_Release@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140047B10: ?__abi_GetRuntimeClassName@ShowCustomizationDialogDelegate@SecHealthUIViewModels@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400AF4E0: ?set@?QOrientation@__IWrapPanelPublicNonVirtuals@Common@SecHealthUIAppShell@@1WrapPanel@34@UE$AAAXW41Controls@Xaml@UI@Windows@@@Z
0x140028400: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WBKI@E$AAAPE$AAUIWeakReference@23@XZ
0x1400562FC: ?get@WebProtectionProviders@__IManageProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVWebProtectionProvidersViewModel@3@XZ
0x14001528C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x140098870: ?__abi_QueryInterface@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140345D70: malloc
0x1400A6D00: ?__abi_Release@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140218150: "private: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@EEAAXXZ
0x1400E5CD0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBHI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033E350: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140037F80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x140089320: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatFullHistoryPagePublicNonVirtuals____abi_get_ShowDetailsDialog@?Q__IThreatFullHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFullHistoryPage@23@UE$AAAJPEAPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@@Z
0x14006A020: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_N@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400E5D90: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14031ED20: ??$GetReferenceTypeMember_ManagedByAdministrator@VPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A69B0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBEA@E$AAAJHPE$AAVObject@Platform@@@Z
0x14008E5F0: ?__abi_SecHealthUIAppShell_SettingsPillar___INotificationPagePublicNonVirtuals____abi_get_ViewModel@?Q__INotificationPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@NotificationPage@23@UE$AAAJPEAPE$AAVSettingsLandingPageViewModel@SecHealthUIViewModels@@@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140391A40: "__cdecl _uuidof_?AVThreatHistoryDetails@SecHealthUIDataModel@@" __uuidof_?AVThreatHistoryDetails@SecHealthUIDataModel@@
0x140391490: "__cdecl _abi_typedesc_SecHealthUIDataModel.SignatureUpdateStatus" __abi_typedesc_SecHealthUIDataModel.SignatureUpdateStatus
0x1404FEBD0: "__cdecl CT??_R0?AUhresult_error@winrt@@@8??0hresult_error@winrt@@QEAA@AEBU01@@Z24" _CT??_R0?AUhresult_error@winrt@@@8??0hresult_error@winrt@@QEAA@AEBU01@@Z24
0x140211F0C: "public: __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::ThreatProtectionPage_obj1_Bindings(void) __ptr64" ??0ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@QEAA@XZ
0x140047AA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140089730: "public: static long __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatSettingsPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ThreatSettingsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14013B418: ?Set_SecHealthUIAppShell_Common_MessageStatusGlyph_MessageStatusModel@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVMessageStatusGlyph@Common@4@PE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1401CED84: "public: __cdecl SecHealthUIAppShell::SettingsPillar::ProviderPage::ProviderPage_obj1_Bindings::ProviderPage_obj1_Bindings(void) __ptr64" ??0ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@QEAA@XZ
0x1403AB438: "IsUiLockdown" ??_C@_1BK@ICLANGMH@?$AAI?$AAs?$AAU?$AAi?$AAL?$AAo?$AAc?$AAk?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x140333948: ?ToString@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140288990: ??$GetReferenceTypeMember_ThirdPartyAvPillarState@VDashBoardDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033E7C0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003E738: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x14025771C: ??$?0VFirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVFirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@123@PE$AAUIVectorChangedEventArgs@123@@ZW4CallbackContext@Platform@@_N@Z
0x14036B8F0: "__cdecl _uuidof_?AVProtocolActivatedEventArgs@Activation@ApplicationModel@Windows@@" __uuidof_?AVProtocolActivatedEventArgs@Activation@ApplicationModel@Windows@@
0x140395468: "ScanButton" ??_C@_1BG@HFDNHABM@?$AAS?$AAc?$AAa?$AAn?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x140030820: ?__abi_QueryInterface@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14003E940: ?__abi_QueryInterface@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140399538: "OfflineDialogSubtitle" ??_C@_1CM@GKCDDKHI@?$AAO?$AAf?$AAf?$AAl?$AAi?$AAn?$AAe?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1403AFCE0: "LandingPageHeaderSubText" ??_C@_1DC@DGNLCMHD@?$AAL?$AAa?$AAn?$AAd?$AAi?$AAn?$AAg?$AAP?$AAa?$AAg?$AAe?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AAS?$AAu?$AAb?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VAppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@VAppBrowserPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1401182F0: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Text@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVString@Platform@@1@Z
0x140035A90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x1400B4F40: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x14036B108: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__WrapPanelActivationFactory_Registration" ?__WrapPanelActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14028CC10: ??$GetReferenceTypeMember_ThreatUrl@VThreatLocalizedInfo@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401909E0: ?InitializeComponent@?Q__IFirewallPrivatePagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPrivatePage@23@UE$AAAXXZ
0x1400561B4: ?add@?QINotifyPropertyChanged@Data@Xaml@UI@Windows@@PropertyChanged@BaseViewModel@SecHealthUIViewModels@@UE$AAA?AVEventRegistrationToken@Foundation@5@PE$AAVPropertyChangedEventHandler@2345@@Z
0x1400A5550: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1401A2C50: ?Update_@ClearTpmDialog_obj1_Bindings@ClearTpmDialog@SecHealthUIAppShell@@EEAAXPE$AAV23@H@Z
0x14033E360: ?__abi_GetIids@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400CFCC4: "public: void __cdecl wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData>::Release(void) __ptr64" ?Release@?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@QEAAXXZ
0x1405145B0: "const SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::`vftable'{for `__abi_IUnknown'}" ??_7ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x140015010: ?__abi_GetTrustLevel@DataModelDelayedTaskDelegate@SecHealthUIDataModel@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B23F0: ?__abi_QueryInterface@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@WOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1405146C8: "const SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::`vftable'{for `Platform::Object'}" ??_7ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x14008E680: ?__abi_QueryInterface@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A6B10: ?__abi_QueryInterface@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401A8A98: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140394240: "ms-appx:///Common/LastScanSummar" ??_C@_1FG@MLCMFKDF@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?1?$AAL?$AAa?$AAs?$AAt?$AAS?$AAc?$AAa?$AAn?$AAS?$AAu?$AAm?$AAm?$AAa?$AAr@
0x140016B8C: ?get@StorageInfoCollection@__IStorageCapacityAssessmentStatusPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IObservableVector@PE$AAVStorageResult@SecHealthUIDataModel@@@Collections@Foundation@Windows@@XZ
0x1400F7840: ?__abi_SecHealthUIAppShell___IThreatSampleSubmissionDialogPublicNonVirtuals____abi_OnPrivacyCallback@?Q__IThreatSampleSubmissionDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatSampleSubmissionDialog@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x14035C0A8: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x140101FC0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@KeyType@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAU12345@XZ
0x140393A80: "ScanOfflineButton" ??_C@_1CE@DJIKBPCH@?$AAS?$AAc?$AAa?$AAn?$AAO?$AAf?$AAf?$AAl?$AAi?$AAn?$AAe?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x1403A98C0: "PreviousSystemValue" ??_C@_1CI@IDMMGIMC@?$AAP?$AAr?$AAe?$AAv?$AAi?$AAo?$AAu?$AAs?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x14033C340: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402D6010: ??$GetReferenceTypeMember_NotificationTitle@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14018FF10: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1400BEDA0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400284D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x140048B5C: ??1FamilyPage@FamilyPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x140042F90: ?__abi_GetIids@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14004F670: ?__abi_Release@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400AD910: ?__abi_GetRuntimeClassName@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140272E30: ??$GetReferenceTypeMember_UpdatedSystemValue@VExploitResult@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x140064AB4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401E0DB0: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::ThreatFolderGuardAllowAppPage_obj13_Bindings::Update_IsExpanded_Cast_IsExpanded_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_IsExpanded_Cast_IsExpanded_To_Visibility@ThreatFolderGuardAllowAppPage_obj13_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x1405088C0: ??_7?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@6B__I?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00PublicNonVirtuals@12@@
0x1405083D0: ??_7?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@6B__I?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00PublicNonVirtuals@12@@
0x14050CDE8: ??_7?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6B__I?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00PublicNonVirtuals@12@@
0x14050CA48: ??_7?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6B__I?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00PublicNonVirtuals@12@@
0x140515CF8: ??_7?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@6B__I?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00PublicNonVirtuals@12@@
0x1405158F0: ??_7?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@6B__I?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00PublicNonVirtuals@12@@
0x14035C1E8: "__cdecl _imp_InitializeCriticalSectionAndSpinCount" __imp_InitializeCriticalSectionAndSpinCount
0x1403B27D8: "Enabled" ??_C@_1BA@NPJPKIM@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj2_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@BaseListView_obj2_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXH@Z
0x1400470C0: ?__abi_GetIids@ShowCustomizationDialogDelegate@SecHealthUIViewModels@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1403B6EA0: "__cdecl _uuidof_?AU__IAppBrowserPage_obj1_BindingsTrackingPublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@" __uuidof_?AU__IAppBrowserPage_obj1_BindingsTrackingPublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@
0x14026E400: ??$GetReferenceTypeMember_Severity@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14010FE10: ?__abi_GetIids@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14010CAB0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@UnderlyingType@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAA?AVTypeName@Interop@345@XZ
0x1400AD340: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402CF190: ??$GetReferenceTypeMember_FirewallDeviceUnsafeStateStatusModel@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400996E0: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400485E0: ?__abi_Release@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140060E20: ?__abi_QueryInterface@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033CAE0: ?ToString@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x1400628A0: ?__abi_QueryInterface@?QObject@Platform@@__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14022E770: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1402EAEE0: ??$GetReferenceTypeMember_DataRecoveryListViewModel@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BBEA0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x1404FF268: SecHealthUIAppShell_FirewallPillar___FirewallDomainPageActivationFactory__Entry
0x1402636B0: ??$ActivateType@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140236ED8: ?ConvertValue@XamlBindingHelper@Markup@Xaml@UI@Windows@@SAPE$AAVObject@Platform@@VTypeName@Interop@345@PE$AAV67@@Z
0x14033C650: ?__abi_Release@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1403400B0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A2D00: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140390228: "FullHistory_RefreshList" ??_C@_1DA@GNLDLMJ@?$AAF?$AAu?$AAl?$AAl?$AAH?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AA_?$AAR?$AAe?$AAf?$AAr?$AAe?$AAs?$AAh?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x14033C060: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400BBE40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140017480: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14002B8D0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAKXZ
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140055310: ?__abi_Release@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@UE$AAAKXZ
0x14033EF50: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400FD550: ?OnSubmissionPrivacyLinkCallback@?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400593C0: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WDA@E$AAAKXZ
0x1400E81DC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14052AC10: "__vectorcall ??_R0?AV?$Module@$04VInProcModule@Details@Platform@@@WRL@Microsoft@" ??_R0?AV?$Module@$04VInProcModule@Details@Platform@@@WRL@Microsoft@@@8
0x140042870: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__FocusHelperActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140235FA4: ?get@FeelFreeToKeepWorkingLabel@BaseScanExecuteViewModel@Base@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x1403266A0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400685A8: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14011F700: ?LookupConverter@MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140041930: ?__abi_SecHealthUIAppShell_Common___IFocusArgsPublicNonVirtuals____abi_get_TargetId@?Q__IFocusArgsPublicNonVirtuals@Common@SecHealthUIAppShell@@FocusArgs@23@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140059E70: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WCA@E$AAAKXZ
0x1400B6A10: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x14010B66C: "private: enum std::_Prs_ret __cdecl std::_Parser<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_ClassAtom(void) __ptr64" ?_ClassAtom@?$_Parser@PEB_W_WV?$regex_traits@_W@std@@@std@@AEAA?AW4_Prs_ret@2@XZ
0x1400B2320: ?__abi_AddRef@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140340720: ?<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@W7E$AAAXXZ
0x14050B950: "const SecHealthUIAppShell::Common::MessageStatusGlyph::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7MessageStatusGlyph@Common@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1400F3540: ?__abi_Release@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400B27F0: ?__abi_GetTrustLevel@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@WBBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A3040: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ScanProgressBarActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14006CC48: ?get@SecureBootInfoLink@__IHardwareLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005DC20: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ExpandControl@Common@SecHealthUIAppShell@@WBEI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140059370: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WBA@E$AAAKXZ
0x140344AD8: "long __cdecl __winRT::__getActivationFactoryByPCWSTR(void * __ptr64,class Platform::Guid & __ptr64,void * __ptr64 * __ptr64)" ?__getActivationFactoryByPCWSTR@__winRT@@YAJPEAXAEAVGuid@Platform@@PEAPEAX@Z
0x1405181C8: "const SecHealthUIAppShell::CfaRecentlyBlockedDialog::`vftable'{for `Platform::Object'}" ??_7CfaRecentlyBlockedDialog@SecHealthUIAppShell@@6BObject@Platform@@ContentDialog@Controls@Xaml@UI@Windows@@@
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ThreatProtectionStatusListListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14004F278: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1403715A0: "windowsdefender://updateandquick" ??_C@_1EM@MEJKAOGA@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAu?$AAp?$AAd?$AAa?$AAt?$AAe?$AAa?$AAn?$AAd?$AAq?$AAu?$AAi?$AAc?$AAk@
0x140027740: ??_E?$_Ref_count_obj@V?$vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@V?$allocator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@@std@@@std@@UEAAPEAXI@Z
0x1400999B0: ?__abi_GetIids@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14012F7FC: ?Set_SecHealthUIAppShell_Common_PillarStatusGlyph_GlyphModel@FirewallDomainPage_obj24_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVPillarStatusGlyph@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140376488: "__cdecl _uuidof_?AU__IScanStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__IScanStatics@Common@SecHealthUIAppShell@@
0x140196C30: ?Update_@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x140017540: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAKXZ
0x1400A6304: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x1400BF7F0: ?__abi_QueryInterface@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400244A0: ?get@DoNotSendButtonText@__IThreatSampleSubmissionDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140319340: ??$GetReferenceTypeMember_ThirdParty_ItemHeaderTemplate@VBaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017940: ?VectorChanged@Scan_obj1_Bindings@Scan@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14009D578: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14005DC10: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBEI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14025CADC: ??$?0VAllowThreatDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVAllowThreatDialog@SecHealthUIAppShell@@P834@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@2@PE$AAVContentDialogButtonClickEventArgs@6782@@ZW4CallbackContext@Platform@@_N@Z
0x1403457EC: "__cdecl _scrt_initialize_mta" __scrt_initialize_mta
0x1403914B0: "__cdecl _abi_typedesc_SecHealthUIViewModels.Base.GlyphStatesType" __abi_typedesc_SecHealthUIViewModels.Base.GlyphStatesType
0x14028BB50: ??$GetReferenceTypeMember_EngineVersion@VAboutPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140059F90: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140395A48: "ShowWscProgressStart" ??_C@_1CK@PEKCAEDC@?$AAS?$AAh?$AAo?$AAw?$AAW?$AAs?$AAc?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?$AA@
0x1402A49D0: ??$GetValueTypeMember_PadWhereGlyphUsedToBe@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VString@Platform@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140099300: ?__abi_QueryInterface@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140020EA8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x1400662D4: ??$_Buynode@AEBUpiecewise_construct_t@std@@V?$tuple@$$QEAPE$AAVString@Platform@@@2@V?$tuple@$$V@2@@?$_Tree_comp_alloc@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@@8@$0A@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@PEAX@1@AEBUpiecewise_construct_t@1@$$QEAV?$tuple@$$QEAPE$AAVString@Platform@@@1@$$QEAV?$tuple@$$V@1@@Z
0x1404FF1C0: SecHealthUIAppShell_Common___AppMitigationUserControlActivationFactory__Entry
0x140017940: "public: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj27_Bindings::Recycle(void) __ptr64" ?Recycle@BaseListView_obj27_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXXZ
0x140083058: ?DetachViewModelEventHandlers@PageBase@Common@SecHealthUIAppShell@@AE$AAAXPE$AAVBasePageViewModel@Base@SecHealthUIViewModels@@@Z
0x140295670: ??$SetReferenceTypeMember_BinaryPath@VWebProtectionProvider@SecHealthUIDataModel@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1402CFF00: ??$GetReferenceTypeMember_AllowAppThroughLink@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400380E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140522848: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatSource>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402D5710: ??$GetValueTypeMember_SummaryNotificationToggle@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B8160: ?get@?QViewModel@__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@1SettingsPage@34@UE$AAAPE$AAVSettingsLandingPageViewModel@SecHealthUIViewModels@@XZ
0x1400E19B0: ?OnRecentlyBlockedCallback@?Q__IThreatFolderGuardAllowAppPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFolderGuardAllowAppPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14005B40C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1403A6FF0: "Official" ??_C@_1BC@DIAOACHI@?$AAO?$AAf?$AAf?$AAi?$AAc?$AAi?$AAa?$AAl?$AA?$AA@
0x14036E650: "__cdecl _uuidof_?AU__I?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00PublicNonVirtuals@Platform@@" __uuidof_?AU__I?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00PublicNonVirtuals@Platform@@
0x1400A2F70: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@WDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14031A710: ??$SetValueTypeMember_ShowSetupDismissed@VCloudBackupProvidersDashboardViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14010FF50: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@WBA@E$AAAPE$AAUIWeakReference@23@XZ
0x1401C8E68: "private: void __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::Update_ViewModel_IsInformationNotificationAllowed(bool,int) __ptr64" ?Update_ViewModel_IsInformationNotificationAllowed@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14025F3C0: ??$FromStringConverter@W4ThreatType@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x140170510: "private: virtual void __cdecl SecHealthUIAppShell::Common::Scan::Scan_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@Scan_obj1_Bindings@Scan@Common@SecHealthUIAppShell@@EEAAXXZ
0x140514FB0: "const SecHealthUIAppShell::HealthPillar::HealthFreshStartPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x14052D4C0: ?_HasFocusProperty@FocusHelper@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x140192D50: "private: virtual void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::FirewallPrivatePage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@EEAAXXZ
0x14033D4E0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402AA670: ??$SetEnumMember_IconPart@VGlyphColorConverter@Common@SecHealthUIAppShell@@W4PillarArtifact@23@@@YAXPE$AAVObject@Platform@@0@Z
0x14033DBC0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14024D9C0: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage_obj1_BindingsTracking>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$XamlBindingsBase@VThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x1403951B8: "NoCurrentThreatFoundText" ??_C@_1DC@EEKKBMNK@?$AAN?$AAo?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAF?$AAo?$AAu?$AAn?$AAd?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x140248740: ?SubscribeForDataContextChanged@?$XamlBindingsBase@VThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVXamlBindings@2@@Z
0x1403B7950: "connection refused" ??_C@_0BD@PJLIIJEL@connection?5refused?$AA@
0x14033D9B0: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400598C0: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WBI@E$AAAKXZ
0x1401695E0: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::ThreatFolderGuardAllowAppPage_obj1_Bindings::Update_ViewModel_EnableLocalAdminMerge(bool,int) __ptr64" ?Update_ViewModel_EnableLocalAdminMerge@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1401BDA44: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardProtectedFoldersPage::ThreatFolderGuardProtectedFoldersPage_obj1_Bindings::Update_ViewModel_EnableLocalAdminMerge(bool,int) __ptr64" ?Update_ViewModel_EnableLocalAdminMerge@ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400D6240: ?set@Progress@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@UE$AAAXPE$AAV_Zip@34@@Z
0x140036540: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDataTemplate@345@@Z
0x140099290: ?__abi_GetIids@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14036CE90: "NavigationFailure" ??_C@_0BC@FHEFEMDP@NavigationFailure?$AA@
0x14038FAF8: "ThreatFolderGuardRemoveFromFolde" ??_C@_0DM@IPEFJEDC@ThreatFolderGuardRemoveFromFolde@
0x140017A00: ?__abi_AddRef@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1402642B0: ??$ActivateType@VThreatExclusionsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1401B1F10: "private: virtual void __cdecl SecHealthUIAppShell::HardwarePillar::ManageTPMPage::ManageTPMPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@EEAAXXZ
0x14033D2F0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140014FF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__AccountPageActivationFactory@AccountPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400B0E40: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14005D320: "public: static long __cdecl SecHealthUIAppShell::Common::__BaseAddButtonListViewActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1400214EC: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@6@@Z
0x1400E3650: ?ContentDialog_YesButtonClick@?Q__IThreatFolderGuardAllowDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardAllowDialog@2@UE$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@5678@@Z
0x14040D478: "__vectorcall ??_R1A@?0A@EA@runtime_error@std" ??_R1A@?0A@EA@runtime_error@std@@8
0x14040C668: "__vectorcall ??_R2ModuleBase@Details@WRL@Microsoft" ??_R2ModuleBase@Details@WRL@Microsoft@@8
0x140164EDC: "private: void __cdecl SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj2_Bindings::Update_RemoveAction(bool,int) __ptr64" ?Update_RemoveAction@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x140312310: ??$GetReferenceTypeMember_BinaryPath@VProtectionProviderListItem@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400C9BC0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403126E0: ??$SetReferenceTypeMember_DisplayName@VProtectionProviderListItem@Common@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_bc046e5fbac40043df91fed866715a16>@@XPE$AAVObject@Platform@@PE$AAVTextChangedEventArgs@Controls@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x1400368D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14040C650: "__vectorcall ??_R3ModuleBase@Details@WRL@Microsoft" ??_R3ModuleBase@Details@WRL@Microsoft@@8
0x14001868C: "public: unsigned long __cdecl __abi_FTMWeakRefData::Decrement(void)volatile __ptr64" ?Decrement@__abi_FTMWeakRefData@@QECAKXZ
0x1400ED770: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_K@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140047450: ?__abi_Release@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400994A0: ?__abi_QueryInterface@SetFocusEventHandler@Base@SecHealthUIViewModels@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14006AF10: ?OnScanOfflineCallback@?Q__ICleanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@CleanProgress@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140339FF0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14036D9E8: "__cdecl _uuidof_?AVAppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@" __uuidof_?AVAppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@
0x140512020: "const SecHealthUIAppShell::Common::WrapPanel::`vftable'{for `Windows::UI::Xaml::IFrameworkElementOverrides'}" ??_7WrapPanel@Common@SecHealthUIAppShell@@6BIFrameworkElementOverrides@Xaml@UI@Windows@@@
0x14036F778: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.BaseAddButtonListView.BaseAddButtonListViewModel" __abi_typedesc_SecHealthUIAppShell.Common.BaseAddButtonListView.BaseAddButtonListViewModel
0x140078490: ?__abi_Release@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400B5690: ?__abi_Release@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x14006FAE0: ?set@?QIsExpanded@__IExpandControlPublicNonVirtuals@Common@SecHealthUIAppShell@@1ExpandControl@34@UE$AAAX_N@Z
0x140017940: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatSampleSubmissionDialog_obj1_BindingsTracking>::Recycle(void) __ptr64" ?Recycle@?$XamlBindingsBase@VThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x140524388: ??_7?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@6B__abi_IUnknown@@@
0x1402D3FA0: ??$GetReferenceTypeMember_ManageProvidersLink@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400407F0: "public: static long __cdecl SecHealthUIAppShell::AppBrowserPillar::__ExploitMitigationPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ExploitMitigationPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140038350: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x140021088: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140345C80: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x1403769D0: "__cdecl _uuidof_?AU__IThirdPartyViewModelProtectedFactory@Common@SecHealthUIAppShell@@" __uuidof_?AU__IThirdPartyViewModelProtectedFactory@Common@SecHealthUIAppShell@@
0x140028280: ?__abi_Release@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@WCI@E$AAAKXZ
0x14008DCD0: ?__abi_GetIids@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14010C700: ?ActivateInstance@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAPE$AAVObject@Platform@@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402FD490: ??$GetValueTypeMember_ShowHeaderSubText@VBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402DCBB0: ??$GetReferenceTypeMember_LandingPageHeaderSubText@VFirewallPillarStateViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400C26A0: ?FamilyModelButtonClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x140181E58: ?UpdateVectorChangedListener_SecHealthUIViewModels_Common_ProtectionProviderListItem@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PEAPE$AAU4567@PEAVEventRegistrationToken@67@@Z
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x1402EDED0: ??$GetReferenceTypeMember_AppGuardTitle@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140050270: "public: static long __cdecl SecHealthUIAppShell::FirewallPillar::__FirewallPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__FirewallPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140050CF0: "public: static long __cdecl SecHealthUIAppShell::HardwarePillar::__HardwarePageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__HardwarePageActivationFactory@HardwarePillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1400F49F0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$VectorChangedEventHandler@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@@@YAXPE$ADV?$VectorChangedEventHandler@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@@Z
0x1400286B0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x1400A5330: ?__abi_GetIids@?QObject@Platform@@__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140393A50: "ShowScanOfflineButton" ??_C@_1CM@PHNHCKLE@?$AAS?$AAh?$AAo?$AAw?$AAS?$AAc?$AAa?$AAn?$AAO?$AAf?$AAf?$AAl?$AAi?$AAn?$AAe?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x14001886C: ?CreateInstance@INavigationViewItemFactory@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVNavigationViewItem@2345@PE$AAVObject@Platform@@PEAPE$AAV78@@Z
0x14036C040: "SecHealthUIAppShell.AppShell" ??_C@_1DK@DINOHEON@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?$AA@
0x14005C0A8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1401355B8: ?Set_Windows_UI_Xaml_Controls_ItemsControl_ItemsSource@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVItemsControl@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x140047D3C: ??0AppDisabledPage@SecHealthUIAppShell@@QE$AAA@XZ
0x1404FF370: SecHealthUIAppShell_Common___ThirdPartyListViewActivationFactory__Entry
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14023720C: ?__abi_GetIids@TextChangedEventHandler@Controls@Xaml@UI@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400B6AD0: ??_9?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@12@$BNI@AA
0x140278370: ??$GetReferenceTypeMember_ItemOverview@VExclusionItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402EDFC0: ??$GetValueTypeMember_AppGuardIsInstalled@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401440C0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage,class SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage_obj1_BindingsTracking>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage,class SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage_obj1_BindingsTracking>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VAppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@VAppBrowserPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__XamlMetaDataProviderActivationFactory@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402649A0: ??$FromStringConverter@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x1403AC3A8: "WindowsDefenderFirewallSubtext" ??_C@_1DO@PMFHIACL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAS?$AAu?$AAb?$AAt?$AAe?$AAx?$AAt?$AA?$AA@
0x14005279C: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVObject@Platform@@____abi_RemoveAtEnd@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAJXZ
0x140090A88: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_RemoveAtEnd@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJXZ
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1403B6D00: "__cdecl _uuidof_?AVBaseScanThreatStateViewModel@Base@SecHealthUIViewModels@@" __uuidof_?AVBaseScanThreatStateViewModel@Base@SecHealthUIViewModels@@
0x140061A50: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__BaseListViewHeaderContentSelectorActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__BaseListViewHeaderContentSelectorActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x14005C910: ?__abi_GetTrustLevel@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005BAB0: ?get@?QAppMitigation@__IAppMitigationUserControlPublicNonVirtuals@Common@SecHealthUIAppShell@@1AppMitigationUserControl@34@UE$AAAPE$AAVAppMitigationEntryViewModel@SecHealthUIViewModels@@XZ
0x1400B03F0: ?__abi_Windows_UI_Xaml_IFrameworkElementOverrides____abi_MeasureOverride@?QIFrameworkElementOverrides@Xaml@UI@Windows@@WrapPanel@Common@SecHealthUIAppShell@@UE$AAAJVSize@Foundation@4@PEAV894@@Z
0x140373DE8: "ExternalAppActivation" ??_C@_0BG@NCPEFILA@ExternalAppActivation?$AA@
0x140399AA8: "Category" ??_C@_1BC@HGNJEICC@?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AA?$AA@
0x14009DED0: ?__abi_AddRef@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14051C510: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::`vftable'{for `Platform::Object'}" ??_7ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x1403B0C40: "ShowAddProgramDialog" ??_C@_1CK@EAJJLHAK@?$AAS?$AAh?$AAo?$AAw?$AAA?$AAd?$AAd?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AA?$AA@
0x140023BF4: ?get@PrivacyDashboardLink@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140028AC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVRelayCommand@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14033C640: ?BindableGetAt@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@GBI@E$AAAPE$AAVObject@8@I@Z
0x14052CAD0: "__vectorcall ??_R0?AUctype_base@std@" ??_R0?AUctype_base@std@@@8
0x1404FE940: "__cdecl CT??_R0?AUhresult_changed_state@winrt@@@8??0hresult_changed_state@winrt@@QEAA@AEBU01@@Z24" _CT??_R0?AUhresult_changed_state@winrt@@@8??0hresult_changed_state@winrt@@QEAA@AEBU01@@Z24
0x1403AF020: "RealtimeProtectionTitle" ??_C@_1DA@CAIHJMLG@?$AAR?$AAe?$AAa?$AAl?$AAt?$AAi?$AAm?$AAe?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140393390: "InlineStatusGlyphTopColorConvert" ??_C@_1EG@MMEEOLED@?$AAI?$AAn?$AAl?$AAi?$AAn?$AAe?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAG?$AAl?$AAy?$AAp?$AAh?$AAT?$AAo?$AAp?$AAC?$AAo?$AAl?$AAo?$AAr?$AAC?$AAo?$AAn?$AAv?$AAe?$AAr?$AAt@
0x140037B20: ??$?0VAddProgramDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVAddProgramDialog@1@P821@E$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@ZW4CallbackContext@4@_N@Z
0x1400FC364: ??$?0VThreatSampleSubmissionDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatSampleSubmissionDialog@1@P821@E$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@ZW4CallbackContext@4@_N@Z
0x14003E0D8: "public: static void __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::TraceLoggingInfo(char const * __ptr64,...)" ?TraceLoggingInfo@DefenderAppActivityTelemetry@SecHealthUITelemetry@@SAXPEBDZZ
0x1400EDE40: ?__abi_Release@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x1400B5730: ?__abi_Release@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1402C0C20: ??$GetReferenceTypeMember_ThreatVersion@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402502E0: ?get@DynamicLockSectionRestricted@__IAccountLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403943D8: "ValidateExceptionChains" ??_C@_1DA@GEPGLOPJ@?$AAV?$AAa?$AAl?$AAi?$AAd?$AAa?$AAt?$AAe?$AAE?$AAx?$AAc?$AAe?$AAp?$AAt?$AAi?$AAo?$AAn?$AAC?$AAh?$AAa?$AAi?$AAn?$AAs?$AA?$AA@
0x140016A64: ?get@ServiceStoppedUserMessaging@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@3@XZ
0x14009D2E0: ?get@?Q__IPlusButtonStandardStatics@Common@SecHealthUIAppShell@@ButtonTextProperty@__PlusButtonStandardActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x14039A310: "CloudProtectionSettingsControl" ??_C@_1DO@JNIIOPBD@?$AAC?$AAl?$AAo?$AAu?$AAd?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AA?$AA@
0x140372690: "SecHealthUIAppShell.ThreatPillar" ??_C@_1HA@NJGKFJIF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x140036D20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140050600: ?__abi_SecHealthUIAppShell_FirewallPillar___IFirewallPagePublicNonVirtuals____abi_AllowAppThroughLinkCallback@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14034414C: "public: __cdecl std::_Init_locks::_Init_locks(void) __ptr64" ??0_Init_locks@std@@QEAA@XZ
0x140331384: ?ToString@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@WBA@E$AAAKXZ
0x140394F58: "ForcedSettingsApplied" ??_C@_1CM@EBJOKEIE@?$AAF?$AAo?$AAr?$AAc?$AAe?$AAd?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAA?$AAp?$AAp?$AAl?$AAi?$AAe?$AAd?$AA?$AA@
0x14033BC80: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14039D600: "SecHealthUIDataModel.LastSignatu" ??_C@_1FE@COFJOFDH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAL?$AAa?$AAs?$AAt?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu@
0x140020F48: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJPEAH@Z
0x140050308: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400A6A10: ?__abi_Release@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140246BE4: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4DefenderOperationStatus@SecHealthUIDataModel@@@Z
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__FirewallDomainPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400F34F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402F0810: ??$GetReferenceTypeMember_ExploitMitigationSubTitle@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017940: ?VectorChanged@ThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140215EE4: ?Update_ViewModel_RansomwareSection@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x1402438D0: ?Invoke@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAXPE$AAU?$IObservableVector@PE$AAVSampleItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@Z
0x140017940: ?VectorChanged@ThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140051E50: ?__abi_Platform_?$IBoxArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@____abi_get_Value@?Q?$IBoxArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@UE$AAAJPEAIPEAPEAPE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x1403B6C30: "__cdecl _uuidof_?AVTPMItem@SecHealthUIViewModels@@" __uuidof_?AVTPMItem@SecHealthUIViewModels@@
0x14036B950: "__cdecl _uuidof_?AU__IBasePageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@" __uuidof_?AU__IBasePageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@
0x140527410: "const SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage_obj1_BindingsTracking::`vftable'" ??_7ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B@
0x1401EAF58: "private: virtual __cdecl SecHealthUIAppShell::SettingsPillar::SettingsPage::SettingsPage_obj1_Bindings::~SettingsPage_obj1_Bindings(void) __ptr64" ??1SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@EEAA@XZ
0x140037EB0: ?__abi_Release@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x14003B9D0: ?__abi_QueryInterface@?QObject@Platform@@__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A30D0: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnDrop@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVDragEventArgs@345@@Z
0x140264038: ??0ThreatHistoryDetailsAllStates@SecHealthUIDataModel@@QE$AAA@XZ
0x140018720: ?__abi_Release@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140514E38: "const SecHealthUIAppShell::HealthPillar::HealthPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7HealthPage@HealthPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x140513C88: "const SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::`vftable'{for `Platform::Object'}" ??_7AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x1400B6C70: ??_9?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@12@$BNA@AA
0x1402837C0: ??$SetValueTypeMember_HvciIsEnabled@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ThreatProtectionPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14005B670: ?__abi_AddRef@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x14009C070: ?__abi_GetRuntimeClassName@?QObject@Platform@@__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140056390: ?get@ProcessMenuItem@__IThreatExclusionsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14005DAD0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBFA@E$AAAPE$AAUIWeakReference@23@XZ
0x14033B4B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400BEDA0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14005DA30: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@BaseAddButtonListView@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVUIElement@345@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_c05457f2aa8987855eea138aa846bb0c>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1400FFA50: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x140018BAC: ?__abi_winrt_ptrto_string_dtor@@YAXQE$ADVString@Platform@@@Z
0x1400784C0: ?__abi_Release@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x140028650: ?__abi_Release@?QObject@Platform@@__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14036AC08: "struct __abi___classObjectEntry const SecHealthUIAppShell::ThreatPillar::__ThreatProtectionStatusListListViewActivationFactory_Registration" ?__ThreatProtectionStatusListListViewActivationFactory_Registration@ThreatPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140024638: ?get@SideNavView@__IThreatFolderGuardProtectedFoldersPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x1402DC920: ??$GetReferenceTypeMember_DashboardTileYellowDismissLinkModel@VFirewallPillarStateViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140397618: "TpmSpecificationVersionTitle" ??_C@_1DK@EDOGPPEK@?$AAT?$AAp?$AAm?$AAS?$AAp?$AAe?$AAc?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1405119B0: "const SecHealthUIAppShell::Common::ToObjectConverter::`vftable'{for `SecHealthUIAppShell::Common::__IToObjectConverterPublicNonVirtuals'}" ??_7ToObjectConverter@Common@SecHealthUIAppShell@@6B__IToObjectConverterPublicNonVirtuals@12@@
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj3_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@BaseListView_obj3_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXH@Z
0x140017240: ?__abi_AddRef@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140028070: ?__abi_GetTrustLevel@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBLA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140016B8C: ?get@Current@__IThreatLandingPageLightViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVThreatLandingPageLightViewModel@3@XZ
0x140279F70: ??$GetReferenceTypeMember_DashboardHealthViewModel@VDashboardHostPage@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_af27cb19ebbbb2696e2fb614a6b0f26e>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1403B2D50: "SecHealthUIAppShell.Common.BaseL" ??_C@_1HM@FHLCHCE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAL@
0x140037EC0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400BF6E0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400945A0: ?__abi_Windows_Foundation_Collections_?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@____abi_get_Value@?Q?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@2Platform@@UE$AAAJPEAVTypeName@Interop@Xaml@UI@4@@Z
0x140344F5C: "__cdecl _scrt_is_nonwritable_in_current_image" __scrt_is_nonwritable_in_current_image
0x1403711F0: "__cdecl _uuidof_?AU__IBaseMessageStatusViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@" __uuidof_?AU__IBaseMessageStatusViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@
0x1400280F0: ?__abi_Release@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14027E8F0: ??$GetReferenceTypeMember_ScanResult@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002B770: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAKXZ
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140306F70: ??$SetValueTypeMember_ShowScanOptions@VThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140023738: ?ToString@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1400E6BE0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBIA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1405245E8: ??_7?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6BObject@2@@
0x140048520: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x14035C4E8: "__cdecl _imp__o__invalid_parameter_noinfo" __imp__o__invalid_parameter_noinfo
0x14051E3E8: "const XamlTypeInfo::InfoProvider::XamlMember::`vftable'{for `Windows::UI::Xaml::Markup::IXamlMember'}" ??_7XamlMember@InfoProvider@XamlTypeInfo@@6BIXamlMember@Markup@Xaml@UI@Windows@@@
0x1400173A0: ?__abi_Release@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@W7E$AAAKXZ
0x140038080: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x14003DC70: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403B0210: "FreshStartRemovedAppsLinkModel" ??_C@_1DO@BMJOBLAE@?$AAF?$AAr?$AAe?$AAs?$AAh?$AAS?$AAt?$AAa?$AAr?$AAt?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAd?$AAA?$AAp?$AAp?$AAs?$AAL?$AAi?$AAn?$AAk?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x140017250: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x140028900: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@WBI@E$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x1403B6DB0: "__cdecl _uuidof_?AUIRadioButton@Controls@Xaml@UI@Windows@@" __uuidof_?AUIRadioButton@Controls@Xaml@UI@Windows@@
0x140021760: ?__abi_AddRef@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140064F24: ?get@NoButtonText@__IThreatFolderGuardAllowExistingDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140324A20: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140250FE4: ?get@AppGuardWarningStatusModel@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@3@XZ
0x140017940: ?VectorChanged@AppShell_obj1_Bindings@AppShell@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x1401B0F84: ?Update_ViewModel_BasePageGlyphModel@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x140372AD0: "SecHealthUIAppShell.ThreatPillar" ??_C@_1GO@HEGCPGIA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x1400DF7D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140017940: ?MapChanged@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x14001FD20: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_AccountModelLinkClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4NetworkAdapter@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4NetworkAdapter@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4NetworkAdapter@SecHealthUIDataModel@@@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140052AE0: ?__abi_Windows_Foundation_Collections_?$IObservableVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_remove_VectorChanged@?Q?$IObservableVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJVEventRegistrationToken@34@@Z
0x140394E88: "IsDisabled" ??_C@_1BG@JNFFDECI@?$AAI?$AAs?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x14006E180: ?__abi_AddRef@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x140508698: ??_7?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@6B__abi_IUnknown@@@
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400173A0: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAKXZ
0x1400EFEB0: ?OnSeeDetails@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140370BE0: "Windows.UI.Xaml.PropertyMetadata" ??_C@_1EC@FCAHPKAC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AAM?$AAe?$AAt?$AAa?$AAd?$AAa?$AAt?$AAa@
0x14010CCB0: ?__abi_Release@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@WBI@E$AAAKXZ
0x14006E340: ?__abi_AddRef@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1403ACDB8: "FamilyViewModel" ??_C@_1CA@OAPLLDEA@?$AAF?$AAa?$AAm?$AAi?$AAl?$AAy?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x14033E000: ?__abi_QueryInterface@?QObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::ScanResults,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::ScanResults,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VScanResults@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x1402CDF90: ??$GetReferenceTypeMember_PrivateFirewallPillarStateViewModel@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401840B0: ?Update_ViewModel_BasePageGlyphModel@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x140519990: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardProtectedFoldersPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x140234CE0: ?Invoke@SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@UE$AAAXPE$AAVObject@Platform@@PE$AAVSelectionChangedEventArgs@2345@@Z
0x140377000: "Windows.Foundation.IReference`1<" ??_C@_1IG@EAEIFJLO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140064120: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140028900: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x140020980: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140341570: ?__abi_QueryInterface@KeyEventHandler@Input@Xaml@UI@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140017690: ?__abi_GetIids@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403A2138: "ThreatStatusQUARANTINE_FAILED" ??_C@_1DM@MGODLPHA@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAQ?$AAU?$AAA?$AAR?$AAA?$AAN?$AAT?$AAI?$AAN?$AAE?$AA_?$AAF?$AAA?$AAI?$AAL?$AAE?$AAD?$AA?$AA@
0x140017420: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400CB8C4: "public: __cdecl winrt::hresult_no_interface::hresult_no_interface(struct winrt::hresult_no_interface const & __ptr64) __ptr64" ??0hresult_no_interface@winrt@@QEAA@AEBU01@@Z
0x140101F40: ?get@IsEnum@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__BaseListViewHeaderContentSelectorActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400C77B8: ?get@NotificationFilesBlockedTitleLabel@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140038130: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBHI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400DF570: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14009FA24: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnPointerWheelChanged@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x1400282F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAPE$AAVDependencyObject@345@@Z
0x140345CFF: "__cdecl cexit" _cexit
0x140039CE0: ?__abi_Release@ProtocolActivationHandler@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x14009A374: "public: static void __cdecl std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> >::_Xlen(void)" ?_Xlen@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@SAXXZ
0x14036E5C0: "__cdecl _uuidof_?AV?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@" __uuidof_?AV?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@
0x140513D38: "const SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::`vftable'{for `SecHealthUIAppShell::HardwarePillar::__IAdvancedTpmPagePublicNonVirtuals'}" ??_7AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@6B__IAdvancedTpmPagePublicNonVirtuals@12@@
0x1400BC000: ?__abi_GetIids@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140522648: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Originator>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__FullThreatHistoryListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140080510: ?TryLaunchExternalUri@PageBase@Common@SecHealthUIAppShell@@QE$AAAXPE$AAVUri@Foundation@Windows@@PE$AAVString@Platform@@@Z
0x14005B400: ?__abi_Release@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14002B70C: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@UE$AAAJXZ
0x140340380: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A6F08: "DefenderSubPillar_Protection" ??_C@_1DK@FDHNECAN@?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAS?$AAu?$AAb?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA_?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140378600: "Windows.Foundation.IReference`1<" ??_C@_1JE@BCKPAKOF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x1401182F0: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Text@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVString@Platform@@1@Z
0x1400319C8: "void __cdecl std::rethrow_exception(class std::exception_ptr)" ?rethrow_exception@std@@YAXVexception_ptr@1@@Z
0x1401E5000: "private: virtual void __cdecl SecHealthUIAppShell::AllowThreatDialog::AllowThreatDialog_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@AllowThreatDialog_obj1_Bindings@AllowThreatDialog@SecHealthUIAppShell@@EEAAXXZ
0x1401C06A0: "private: virtual void __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@DashboardHostPage_obj1_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAXXZ
0x1400BBDF0: ?__abi_GetIids@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14052D5C0: ?_WrapPanelOrientation@WrapPanel@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x14005DA50: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401DF3B8: ?Update_ViewModel_HowToExcludeExtensionLink@ThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14033E220: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400AC728: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x14002E1A0: "public: virtual void * __ptr64 __cdecl std::exception::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gexception@std@@UEAAPEAXI@Z
0x14036E720: "__cdecl _uuidof_?AVFamilyPage@FamilyPillar@SecHealthUIAppShell@@" __uuidof_?AVFamilyPage@FamilyPillar@SecHealthUIAppShell@@
0x140015B00: ?__abi_AddRef@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@UE$AAAKXZ
0x1400B23E0: ?__abi_Release@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140504328: "const SecHealthUIAppShell::__AppDisabledPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__AppDisabledPageActivationFactory@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x1402FEE40: ??$SetValueTypeMember_ShowWarning@VBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400F3620: ?__abi_QueryInterface@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A8F98: "ThreatStatusDateTime" ??_C@_1CK@MJKCMPDM@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAD?$AAa?$AAt?$AAe?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x1402C8540: ??$GetValueTypeMember_SamplesAvailable@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ThreatExclusionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028700: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x14033B480: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140099840: ?__abi_Windows_Foundation_Collections_?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@____abi_Clear@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@W7E$AAAJXZ
0x14024E5E0: ?Swap@?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@QEAAXAEAV12@@Z
0x140086890: ?__abi_Release@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033B4C0: ?__abi_Release@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x140260C00: ??$FromStringConverter@W4AssessmentSeverity@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x1400AB3C0: ?get@?QScanResultsModel@__IScanResultsPublicNonVirtuals@Common@SecHealthUIAppShell@@1ScanResults@34@UE$AAAPE$AAVBaseScanResultsViewModel@Base@SecHealthUIViewModels@@XZ
0x1400BBE10: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x14033DEE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140345D6A: "__cdecl o_free" _o_free
0x1400B472C: ??0FamilyPage@FamilyPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x14010CF30: ?__abi_Release@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@WCA@E$AAAKXZ
0x140511E08: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::Controls::Orientation>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@Platform@@6B__abi_IUnknown@@@
0x140077F90: ?__abi_GetIids@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403775F0: "ClearTpmLearnMore" ??_C@_1CE@PINFDCJB@?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAL?$AAe?$AAa?$AAr?$AAn?$AAM?$AAo?$AAr?$AAe?$AA?$AA@
0x1400C93E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14036AAF0: "struct __abi___classObjectEntry const SecHealthUIAppShell::FirewallPillar::__FirewallPrivatePageActivationFactory_Registration" ?__FirewallPrivatePageActivationFactory_Registration@FirewallPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14024FB4C: ?get@DependencyDisabledLabel@__ISystemMitigationEntryViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140065060: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WII@E$AAAPE$AAUIWeakReference@23@XZ
0x1400514D8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x14004F8C8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14008AFD8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x1402642E0: ??$ActivateType@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1402D8360: ??$GetReferenceTypeMember_LastUpdateDetails@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005A460: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WCI@E$AAAKXZ
0x14004EA60: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140390B50: "__cdecl _uuidof_?AUIXamlType2@Markup@Xaml@UI@Windows@@" __uuidof_?AUIXamlType2@Markup@Xaml@UI@Windows@@
0x140391230: "__cdecl _uuidof_?AV?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@Platform@@" __uuidof_?AV?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@Platform@@
0x14002BC80: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WCA@E$AAAKXZ
0x140130A30: ?Connect@BaseListView_obj35_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x14033B4E0: ?__abi_AddRef@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14028B450: ??$GetReferenceTypeMember_ExpandedContent@VExpandControl@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140392610: "ShowMicrosoftAccountName" ??_C@_1DC@LDIBCMJI@?$AAS?$AAh?$AAo?$AAw?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1400BEB60: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_4118187214afc419aabc4b5ce41f1e69>@@XPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Details@Platform@@UEAAPEAXI@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400207B8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14002B70C: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@UE$AAAJXZ
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1404FE658: "__cdecl TI11PE$AAVOutOfMemoryException@Platform@@" _TI11PE$AAVOutOfMemoryException@Platform@@
0x140041C40: ?__abi_AddRef@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAKXZ
0x14033FE00: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140086F10: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatUpdatesPagePublicNonVirtuals____abi_get_ViewModel@?Q__IThreatUpdatesPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatUpdatesPage@23@UE$AAAJPEAPE$AAVThreatUpdatesPageViewModel@SecHealthUIViewModels@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VCfaRecentlyBlockedDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVCfaRecentlyBlockedDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x140344E34: "__cdecl _scrt_initialize_crt" __scrt_initialize_crt
0x140260B90: ??$ActivateType@VScanProgress@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1405224D0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatCategory>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x140069FA0: ?__abi_Release@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005A290: ?__abi_Release@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@WCA@E$AAAKXZ
0x1400AE740: ?get@?Q__IWrapHyperlinkStatics@Common@SecHealthUIAppShell@@FullDescriptionProperty@__WrapHyperlinkActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x140086364: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x14052CB60: "private: static void * __ptr64 __ptr64 Microsoft::WRL::Details::ModuleBase::moduleLock_" ?moduleLock_@ModuleBase@Details@WRL@Microsoft@@0PEAXEA
0x1405090A8: "const SecHealthUIAppShell::FamilyPillar::__FamilyPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__FamilyPageActivationFactory@FamilyPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1405090E8: "const SecHealthUIAppShell::HealthPillar::__HealthPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__HealthPageActivationFactory@HealthPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140505C98: "const SecHealthUIAppShell::AppBrowserPillar::__AppBrowserPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__AppBrowserPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140333E48: ??0?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4ProtectionProviderState@SecHealthUIDataModel@@@Z
0x1402F9BC0: ??$SetReferenceTypeMember_QuarantineList@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@U?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x14009AAB0: ?__abi_SecHealthUIAppShell_Common___ISecHealthParameterConfigPublicNonVirtuals____abi_get_Action@?Q__ISecHealthParameterConfigPublicNonVirtuals@Common@SecHealthUIAppShell@@SecHealthParameterConfig@23@UE$AAAJPEAW4UriEntryPoint@Base@SecHealthUIViewModels@@@Z
0x14013D4D0: ?VectorChanged_SecHealthUIViewModels_SampleItem@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z
0x14001F1B4: ??0FontIcon@Controls@Xaml@UI@Windows@@QE$AAA@XZ
0x1401107E8: ??0XamlBindingTrackingBase@XamlBindingInfo@@QE$AAA@XZ
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x14026E220: ??$GetReferenceTypeMember_RecommendedActions@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14024F250: ?get@ExclusionsTitle@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140247410: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14052B468: "__vectorcall ??_R0?AVtask_canceled@Concurrency@" ??_R0?AVtask_canceled@Concurrency@@@8
0x140017640: ?__abi_AddRef@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1400B0F10: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__WrapPanelHelperActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x140524B38: ??_7?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@Platform@@6BObject@3@@
0x14003DC40: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x1403ACFF8: "HealthyRestricted" ??_C@_1CE@LOGEJGAG@?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAy?$AAR?$AAe?$AAs?$AAt?$AAr?$AAi?$AAc?$AAt?$AAe?$AAd?$AA?$AA@
0x1405363A8: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::ThreatDetection>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4ThreatDetection@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x1400843B8: "class std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> > __cdecl SecHealthUIAppShell::Common::ExtractProductNameFromUri(class std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> > const & __ptr64)" ?ExtractProductNameFromUri@Common@SecHealthUIAppShell@@YA?AV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@AEBV34@@Z
0x140307B20: ??$GetReferenceTypeMember_ScanNowButton@VThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140023B64: ?get@FolderMenuItem@__IThreatExclusionsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140329320: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400ECAF8: ?get@HowManyThreatsFullDescription@__IBaseScanResultsViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140059850: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14026CC40: ??$GetValueTypeMember_ShowRadioOptions@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x1400598D0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WHI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14003DCC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400AB380: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@Scan@Common@SecHealthUIAppShell@@WBEI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140066F60: ?set@?QAlertRestricted@__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@1GlyphColorConverter@34@UE$AAAXPE$AAVSolidColorBrush@Media@Xaml@UI@Windows@@@Z
0x1401A5908: ?Update_ViewModel_SecureBootSection@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x14005B4A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14035C450: "__cdecl _imp____mb_cur_max_func" __imp____mb_cur_max_func
0x14023F6D8: ??0ThreatFullHistoryPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140017240: ?__abi_AddRef@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x14006E2F0: ?__abi_QueryInterface@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B6B40: ?__abi_GetIids@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140058E84: ?AllocateAndCopyElements@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@Platform@@KAPEAPE$AAVObject@2@PEBQE$AAV32@I@Z
0x14029BDB0: ??$GetReferenceTypeMember_Test2@VPlaceHolderViewModel2@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402D1CD0: ??$GetReferenceTypeMember_NotificationsSubText@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140345CE1: "__cdecl _std_exception_copy" __std_exception_copy
0x14024F6B0: ?get@AddButtonDescription@__ICfaBlockedAppItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14030A380: ??$SetReferenceTypeMember_TitleLabel@VAppMitigationAddProgramViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400A8520: ?__abi_GetRuntimeClassName@?QObject@Platform@@__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14007AC54: ?CreatePageCollection@@YAPE$AAV?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@Platform@@XZ
0x140049740: ?<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@UE$AAAXXZ
0x1400BAF50: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140099490: ?RemoveAt@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAXI@Z
0x1401C0464: ?Update_DashboardListGridViewModel@DashboardHostPage_obj1_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAXPE$AAU?$IObservableVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@H@Z
0x140051578: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140069E60: ?__abi_Release@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14026ABA0: ??$GetReferenceTypeMember_ThreatDetailsCallBack@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402789C0: ??$GetValueTypeMember_ProfileNotificationPolicyEnforced@VFireWallProfile@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402EBBE0: ??$GetReferenceTypeMember_FolderGuardSubtitle@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400289E0: ?__abi_GetIids@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14005A600: ?GetMany@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAIIP$01E$AAV?$WriteOnlyArray@PE$AAVObject@Platform@@$00@6@@Z
0x140021448: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x140092300: ?__abi_Release@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@UE$AAAKXZ
0x140085558: "public: static bool __cdecl SecHealthUIAppShell::Common::PageBase::PageTypeIsHardware(class Windows::UI::Xaml::Interop::TypeName)" ?PageTypeIsHardware@PageBase@Common@SecHealthUIAppShell@@SA_NVTypeName@Interop@Xaml@UI@Windows@@@Z
0x14024FD84: ?get@?Q__IBaseListViewItemPublicNonVirtuals@SecHealthUIViewModels@@ChevronToUse@BaseListViewItem@2@UE$AAA_WXZ
0x14005B670: ?__abi_AddRef@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WCA@E$AAAKXZ
0x140271330: ??$GetValueTypeMember_PillarHealth@VAppRepPillar@SecHealthUIDataModel@@W4DashboardPillarHealth@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400417B0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__PageBaseActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14033DA20: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x14001BC84: "public: __cdecl Concurrency::task<bool>::~task<bool>(void) __ptr64" ??1?$task@_N@Concurrency@@QEAA@XZ
0x14005699C: ?get@ProductName@__IFireWallPillarPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x140016B8C: ?get@Current@__IHealthLandingPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVHealthLandingPageViewModel@3@XZ
0x1405255A0: ??_7?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6B__abi_IUnknown@@@
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x14028BD30: ??$GetReferenceTypeMember_LearnMoreProgramLink@VAboutPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140298F10: ??$SetValueTypeMember_ShowMultipleThirdPartiesActionsRecommended@VFirewallBaseViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402A3120: ??$SetEnumMember_PolicyState@VExploitMitigationPolicy@SecHealthUIDataModel@@W4ExploitImageMitigationOptionState@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14017631C: ?Update_UpdateButton@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1401AB6D0: ?Update_ViewModel_FirmwareProtectionTitle@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14038E60C: "wil" ??_C@_03KGBNGMMC@wil?$AA@
0x14003E2F8: ??0AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140048670: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140047160: ?__abi_AddRef@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140039840: ?remove@?QIContentDialog@Controls@Xaml@UI@Windows@@Opened@ContentDialog@2345@UE$AAAXVEventRegistrationToken@Foundation@5@@Z
0x14009C240: ?__abi_GetRuntimeClassName@?QObject@Platform@@__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14039D9C0: "SecHealthUIDataModel.OSProtectio" ??_C@_1FG@PFGIIAOC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAO?$AAS?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo@
0x14002C440: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@UE$AAAKXZ
0x140028120: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VScanProgress@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@456@@Z@DependencyPropertyChangedCallback@Xaml@UI@Windows@@QE$AAA@PE$AAVScanProgress@Common@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVDependencyObject@234@PE$AAVDependencyProperty@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1400D3520: ?__abi_QueryInterface@ThreatPillarUriActionDelegate@SecHealthUIViewModels@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1402F9DA0: ??$GetReferenceTypeMember_RemoveAllThreats@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14012A830: ?Update_RemediationButtonModel_Text@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1403A9F30: "InProgressRoutineCleaning" ??_C@_1DE@KDLLAPDE@?$AAI?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AAR?$AAo?$AAu?$AAt?$AAi?$AAn?$AAe?$AAC?$AAl?$AAe?$AAa?$AAn?$AAi?$AAn?$AAg?$AA?$AA@
0x140167B18: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140064290: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140038310: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140017390: ?__abi_QueryInterface@ExecuteDelegate@SecHealthUIViewModels@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140038120: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x1400B6CF0: ?__abi_GetIids@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14010CE50: ?get@?QIXamlMember@Markup@Xaml@UI@Windows@@Name@XamlMember@InfoProvider@XamlTypeInfo@@W7E$AAAPE$AAVString@Platform@@XZ
0x140024414: ?get@ProgramName@__IAppMitigationAddProgramViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140536450: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::ThreatStatus>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4ThreatStatus@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x140030EC0: ?__abi_AddRef@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@UE$AAAKXZ
0x140014B90: ?OnDynamicLockManageSettings@?Q__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@AccountPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x14029EB50: ??$GetReferenceTypeMember_FirmwareUpdateRecommendationStatusModel@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401D6C3C: ?Update_ViewModel_AddAnExclusion@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140028790: ?__abi_Windows_UI_Xaml_Markup_IXamlMetadataProvider____abi___GetXamlType__2@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@App@SecHealthUIAppShell@@WEA@E$AAAJVTypeName@Interop@345@PEAPE$AAUIXamlType@2345@@Z
0x1400875A0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatRansomwarePagePublicNonVirtuals____abi_OnSampleSubmissionLinkCallback@?Q__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatRansomwarePage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400C5054: ?__abi_Windows_UI_Xaml_Interop_IBindableIterable____abi_First@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@UE$AAAJPEAPE$AAUIBindableIterator@2345@@Z
0x1403AF0C0: "ItemClicked" ??_C@_1BI@MBOKCOLJ@?$AAI?$AAt?$AAe?$AAm?$AAC?$AAl?$AAi?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x140334DD8: ?ToString@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@I@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140320884: ??$VectorIndexOf@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@@Details@Collections@Platform@@YA_NAEBV?$vector@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@V?$allocator@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@@std@@@std@@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@PEAI@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@H@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400173D0: ?__abi_AddRef@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@WBA@E$AAAKXZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140397D30: "DashboardTileGlyphModel" ??_C@_1DA@FHJKMGGH@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAT?$AAi?$AAl?$AAe?$AAG?$AAl?$AAy?$AAp?$AAh?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x14001693C: ?get@DataRecoveryListViewModel@__IThreatRansomwarePageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVDataProtectionViewModel@3@XZ
0x1401DD760: ?VectorChanged@CfaRecentlyBlockedDialog_obj1_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14004FE30: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatProtectionPagePublicNonVirtuals____abi_OnQuickScanNowCallback@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VFirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVFirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14006E1C0: ?__abi_Release@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403AADC0: "DmaGuardIsEnabled" ??_C@_1CE@GCJOPBHM@?$AAD?$AAm?$AAa?$AAG?$AAu?$AAa?$AAr?$AAd?$AAI?$AAs?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140075668: ?get@ExecuteAdvancedScanNavigation@IScanExecute@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x140518EA0: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__AddProgramDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140301060: ??$GetReferenceTypeMember_DashboardTileActionButton@VBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14006BB24: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@CleanProgress@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140103F60: "protected: virtual void * __ptr64 __cdecl std::collate<wchar_t>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$collate@_W@std@@MEAAPEAXI@Z
0x14040DAE8: "__vectorcall ??_R1A@?0A@EA@bad_function_call@std" ??_R1A@?0A@EA@bad_function_call@std@@8
0x1404FE4E0: "__cdecl CTA11PE$AAVChangedStateException@Platform@@" _CTA11PE$AAVChangedStateException@Platform@@
0x14052D2F0: "void (__cdecl* __ptr64 wil::details::g_pfnThrowResultException)(struct wil::FailureInfo const & __ptr64)" ?g_pfnThrowResultException@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x14036E338: "InternalLink" ??_C@_1BK@FDMAAGAE@?$AAI?$AAn?$AAt?$AAe?$AAr?$AAn?$AAa?$AAl?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14006F350: ?__abi_GetIids@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033D820: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400C77B8: ?get@FreshStartDescText@__IHealthFreshStartPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400B57C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403406B0: ?__abi_QueryInterface@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140065190: ?EnsureTypeIdToTemplateMap@?Q__IBaseListViewTemplateSelectorProtectedVirtuals@Common@SecHealthUIAppShell@@BaseListViewHeaderContentSelector@23@O7E$AAAXXZ
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_bf552d8558f3b6cd2bd0f7b1aeb48734>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14035C738: "__cdecl _imp_?__abi_make_type_id@@YAPE$AAVType@Platform@@AEBU__abi_type_descriptor@@@Z" __imp_?__abi_make_type_id@@YAPE$AAVType@Platform@@AEBU__abi_type_descriptor@@@Z
0x1401D2CD0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::SettingsPillar::ProviderPage::ProviderPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140059C60: ?__abi_GetIids@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WFA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033B8D0: ?__abi_GetIids@?QObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@WCA@E$AAAKXZ
0x140535F08: "long (__cdecl* __ptr64 g_wil_details_pfnNtUpdateWnfStateData)(struct __WIL__WNF_STATE_NAME const * __ptr64,void const * __ptr64,unsigned long,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long,unsigned long)" ?g_wil_details_pfnNtUpdateWnfStateData@@3P6AJPEBU__WIL__WNF_STATE_NAME@@PEBXKPEBU__WIL__WNF_TYPE_ID@@1KK@ZEA
0x140100480: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14027CBE0: ??$GetValueTypeMember_FolderId@VDefaultFolderInfo@SecHealthUIDataModel@@VGuid@Platform@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403B0B40: "SeeThreatDetailsLink" ??_C@_1CK@MFBBIGKO@?$AAS?$AAe?$AAe?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1401144F4: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj2_Bindings::Update_ShowRestoreActionMenuLabel(bool,int) __ptr64" ?Update_ShowRestoreActionMenuLabel@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400FFB40: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x1402FDB90: ??$SetReferenceTypeMember_SectionHeaderSubtitle@VBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14018AC5C: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::Update_ViewModel_ServiceStopped_Cast_ServiceStopped_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ServiceStopped_Cast_ServiceStopped_To_Visibility@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x14040CD90: "__vectorcall ??_R17?0A@EA@IValueType@Platform" ??_R17?0A@EA@IValueType@Platform@@8
0x14036BA20: "__cdecl _uuidof_?AVWindowSizeChangedEventHandler@Xaml@UI@Windows@@" __uuidof_?AVWindowSizeChangedEventHandler@Xaml@UI@Windows@@
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@WBA@E$AAAKXZ
0x14027F190: ??$GetValueTypeMember_Result@VSmartScreenResult@SecHealthUIDataModel@@W4OperationStatus@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BEC70: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x140017940: ?DependencyPropertyChanged@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140391C60: "__cdecl _uuidof_?AU__IBaseViewModelPublicNonVirtuals@SecHealthUIViewModels@@" __uuidof_?AU__IBaseViewModelPublicNonVirtuals@SecHealthUIViewModels@@
0x14005EF68: ??0BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1403AFD80: "ShowBoldFont" ??_C@_1BK@LPEENIMM@?$AAS?$AAh?$AAo?$AAw?$AAB?$AAo?$AAl?$AAd?$AAF?$AAo?$AAn?$AAt?$AA?$AA@
0x14028FD40: ??$GetReferenceTypeMember_ViewLink@VDataProtectionItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400D19E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14006CCDC: ?get@FeedbackLink@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1403954C8: "LastScanSummaryDetails" ??_C@_1CO@GHDDBIID@?$AAL?$AAa?$AAs?$AAt?$AAS?$AAc?$AAa?$AAn?$AAS?$AAu?$AAm?$AAm?$AAa?$AAr?$AAy?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AA?$AA@
0x1402A76A0: ??$SetReferenceTypeMember_ButtonClick@VPlusButtonStandard@Common@SecHealthUIAppShell@@VRelayCommand@2SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VAppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x14014B5B4: ?Update_ViewModel_FlyoutProgramOnlyLabel@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1403B2DD0: "Windows.Foundation.TypedEventHan" ??_C@_1BBK@KHGCKPDM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAT?$AAy?$AAp?$AAe?$AAd?$AAE?$AAv?$AAe?$AAn?$AAt?$AAH?$AAa?$AAn@
0x140394850: "ms-appx:///Common/SideNavigation" ??_C@_1EM@NOOOADMO@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?1?$AAS?$AAi?$AAd?$AAe?$AAN?$AAa?$AAv?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn@
0x14002B740: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@W7E$AAAJXZ
0x14024F01C: ?get@LaunchUrl@IProtectionProvider@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1401CEBA0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::SettingsPillar::ProviderPage::ProviderPage_obj2_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@N@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14036A6B8: "struct __abi___classObjectEntry const SecHealthUIAppShell::AppBrowserPillar::__ExploitsListViewActivationFactory_Registration" ?__ExploitsListViewActivationFactory_Registration@AppBrowserPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1402218F4: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj1_Bindings::Update_ViewModel_FolderGuardIsEnabled(bool,int) __ptr64" ?Update_ViewModel_FolderGuardIsEnabled@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140037F60: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x14033B8A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14040C9B8: "__vectorcall ??_R1A@?0A@EA@__abi_IUnknown" ??_R1A@?0A@EA@__abi_IUnknown@@8
0x140391AD0: "__cdecl _uuidof_?AUIProtectionProvider@SecHealthUIDataModel@@" __uuidof_?AUIProtectionProvider@SecHealthUIDataModel@@
0x140127350: "private: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj3_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@BaseListView_obj3_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXXZ
0x140536418: ?result@?1??InternalGetTypeCode@?$Box@W4ThreatSeverity@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__DashboardTileListViewActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140016B8C: ?get@SecurityProvidersSection@__IManageProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x140396A38: "MemoryProtectionSubtitle" ??_C@_1DC@EIBNBKFM@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x14033BE30: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140039EA0: ?__abi_Release@ProtocolActivationHandler@SecHealthUIAppShell@@W7E$AAAKXZ
0x14051D220: "const SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x14006CC48: ?get@CleanProgress@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDefenderCleanProgress@3@XZ
0x14033FBF0: ?__abi_GetIids@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::TPMItem,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIViewModels::TPMItem,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VTPMItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x1402B2730: ??$SetReferenceTypeMember_UniqueID@VBaseCommandViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140525908: "const SecHealthUIAppShell::ThreatSampleSubmissionDialog_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@6BObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1400F7E04: ?get@SettingsSection@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x14033EA20: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140329498: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x1403B6640: "Windows.Foundation.IReference`1<" ??_C@_1KG@FIMHJAEI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140028870: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x140036818: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1402722F0: ??$SetValueTypeMember_IsReady@VDataModelBase@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140239110: ?__abi_GetIids@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14023B7F0: ?__abi_QueryInterface@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14050C240: ??_7?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@Platform@@6BIDisposable@1@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@1@@
0x140036C68: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140399A58: "DetailsLabel" ??_C@_1BK@NEHOBAFO@?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140509C58: "const SecHealthUIAppShell::Common::BaseListViewHeaderContentSelector::`vftable'{for `__abi_IUnknown'}" ??_7BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@BaseListViewTemplateSelector@12@@
0x1402E3280: ??$GetReferenceTypeMember_DashboardTileGlyphModel@VBaseScanControlViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E7400: ?OnPrivacySettingsLinkCallback@?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400BBEE0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJXZ
0x140038190: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x14009BBD0: ?__abi_SecHealthUIAppShell_Common___IPageHeaderPublicNonVirtuals____abi_get_GlyphModel@?Q__IPageHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@PageHeader@23@UE$AAAJPEAPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@@Z
0x1400179E0: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14038E6D0: "NtQueryWnfStateData" ??_C@_0BE@KACOKPLP@NtQueryWnfStateData?$AA@
0x140199640: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::FirewallPublicPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EFirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1402702C0: ??$SetValueTypeMember_ShowDontAllowActionMenuLabel@VThreatItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14002BC20: ?__abi_GetIids@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x140398D28: "EnableLocalAdminMerge" ??_C@_1CM@DNIOMDBD@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAL?$AAo?$AAc?$AAa?$AAl?$AAA?$AAd?$AAm?$AAi?$AAn?$AAM?$AAe?$AAr?$AAg?$AAe?$AA?$AA@
0x140248870: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallDomainPage_obj1_BindingsTracking>::StopTracking(void) __ptr64" ?StopTracking@?$XamlBindingsBase@VFirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x1400995D0: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14039EC60: "SecHealthUIDataModel.TimeService" ??_C@_1GC@JOADJJDD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAT?$AAi?$AAm?$AAe?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x140139C24: ?Update_ViewModel_ScanNowButton_Click@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x1403B70A8: "bad function call" ??_C@_0BC@DPJNKNAF@bad?5function?5call?$AA@
0x140187590: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::FirewallDomainPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14002BB60: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@W7E$AAAKXZ
0x1400879A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140296A30: ??$GetReferenceTypeMember_FwPrivateProviderCollection@VFwProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403B0E58: "IsSideNavSettings_Enabled" ??_C@_1DE@OLCEHOJB@?$AAI?$AAs?$AAS?$AAi?$AAd?$AAe?$AAN?$AAa?$AAv?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AA_?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_6d8dc2b7e4a5652c865314b04b32d7b3>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140086364: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1403B3050: "Windows.UI.Xaml.Navigation.Navig" ??_C@_1GC@ELBFFNFM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAN?$AAa?$AAv?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAN?$AAa?$AAv?$AAi?$AAg@
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14040CC28: "__vectorcall ??_R1BI@?0A@EA@IWeakReferenceSource@Details@Platform" ??_R1BI@?0A@EA@IWeakReferenceSource@Details@Platform@@8
0x140028570: ?__abi_AddRef@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x1400B1190: ?__abi_GetIids@?QObject@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140064F24: ?get@FolderName@__IDefaultFolderInfoPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x14010C7C0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsConstructible@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAA_NXZ
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__NotificationPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033C9E0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140231480: ?PropertyChanged@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1401FAB90: ?PropertyChanged@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140203CD0: ?PropertyChanged@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x14020AC40: ?PropertyChanged@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1401182F0: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Text@ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@3@PE$AAVString@Platform@@1@Z
0x1401E3030: ?PropertyChanged@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1401E6BC0: ?PropertyChanged@ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140513DC8: "const SecHealthUIAppShell::__ClearTpmDialogActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ClearTpmDialogActivationFactory@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400F48A0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x1400EE760: ?OnClearAllThreatsCallback@?Q__IThreatFullHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFullHistoryPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVRelayCommand@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140061EA0: ?__abi_SecHealthUIAppShell_Common___IBaseListViewHeaderContentSelectorPublicNonVirtuals____abi_set_HealthReport_AssessmentTemplate@?Q__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListViewHeaderContentSelector@23@UE$AAAJPE$AAVDataTemplate@Xaml@UI@Windows@@@Z
0x140025A94: "public: __cdecl std::_Func_class<unsigned char,bool>::~_Func_class<unsigned char,bool>(void) __ptr64" ??1?$_Func_class@E_N@std@@QEAA@XZ
0x14036A378: "__cdecl _uuidof_?AUIPageOverrides@Controls@Xaml@UI@Windows@@" __uuidof_?AUIPageOverrides@Controls@Xaml@UI@Windows@@
0x1400A6B80: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__BooleanToVisibilityConverterActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400639FC: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140017940: ?VectorChanged@FirewallPublicPage_obj24_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VSettingsPage@SettingsPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVSettingsPage@SettingsPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x14051EBC8: "const std::_Node_rep::`vftable'" ??_7_Node_rep@std@@6B@
0x1403969D0: "TPMSection" ??_C@_1BG@FAKIIAMG@?$AAT?$AAP?$AAM?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1401770C0: "private: virtual void __cdecl SecHealthUIAppShell::Common::ThirdPartyView::ThirdPartyView_obj2_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@EEAAXXZ
0x14002BBC0: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WBA@E$AAAKXZ
0x14012FA70: ?Connect@BaseListView_obj34_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x14005B680: ?__abi_Release@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAKXZ
0x1401DA380: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage,class SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage_obj1_BindingsTracking>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage,class SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage_obj1_BindingsTracking>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@VThreatExclusionsPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA@XZ
0x14021BF40: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage,class SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage_obj1_BindingsTracking>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage,class SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage_obj1_BindingsTracking>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@VThreatProtectionPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA@XZ
0x140223E60: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage,class SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage_obj1_BindingsTracking>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage,class SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage_obj1_BindingsTracking>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@VThreatRansomwarePage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140059360: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@3@WDA@E$AAAPE$AAUIWeakReference@23@XZ
0x140101EB0: "__cdecl _acrt_uninitialize" __acrt_uninitialize
0x14035C5E0: api-ms-win-crt-string-l1-1-0_NULL_THUNK_DATA
0x1400280F0: ?__abi_Release@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400179F0: ?__abi_QueryInterface@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14010C700: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsCollection@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAA_NXZ
0x14028D570: ??$GetReferenceTypeMember_Path@VDefenderRunningScan@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14006F7E0: ?set@?QExpandedContent@__IExpandControlPublicNonVirtuals@Common@SecHealthUIAppShell@@1ExpandControl@34@UE$AAAXPE$AAVObject@Platform@@@Z
0x140028AB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__DashboardTileGridViewActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402A1FB0: ??$GetValueTypeMember_SubPillar@VDefenderSubPillarStatus@SecHealthUIDataModel@@W4DefenderSubPillar@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400652E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__BaseTemplateListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402946C0: ??$GetValueTypeMember_ProtectionType@VWebProtectionProvider@SecHealthUIDataModel@@W4ProtectionProviderType@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033DF40: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140373720: "SecHealthUIAppShell.FirewallPill" ??_C@_1JE@GLMCHHAG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAi?$AAl?$AAl@
0x140023EC8: ?ToString@IStringable@Foundation@Windows@@UE$AAAPE$AAVString@Platform@@XZ
0x14051EB10: "const SecHealthUIAppShell::defenderexe_XamlTypeInfo::XamlMetaDataProvider::`vftable'{for `__abi_IUnknown'}" ??_7XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1402FC070: ??$GetReferenceTypeMember_VersionInfo@VDefenderSignatureUpdateProgress@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028BA0: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WEA@E$AAAKXZ
0x140059700: ?__abi_Release@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@WBA@E$AAAKXZ
0x140340C90: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400D4940: ?ContentDialog_DontSendButtonClick@ThreatAddFileTypeDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@4567@@Z
0x14005C2CC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AppMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400AD210: ?__abi_GetIids@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140068F30: ?__abi_GetIids@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140283D60: ??$GetValueTypeMember_TpmClearIsPossible@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033FD70: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402B9710: ??$GetValueTypeMember_IsAssessmentListEmpty@VHealthLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400AA240: ?set@?QScanModel@__IScanPublicNonVirtuals@Common@SecHealthUIAppShell@@1Scan@34@UE$AAAXPE$AAVBaseScanViewModel@Base@SecHealthUIViewModels@@@Z
0x14033E2A0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400D8190: ?Cancel@?QIAsyncInfo@Foundation@Windows@@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@WBA@E$AAAXXZ
0x140017940: ?DependencyPropertyChanged@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x1404FE460: "__cdecl CTA11PE$AAVNotImplementedException@Platform@@" _CTA11PE$AAVNotImplementedException@Platform@@
0x140015880: ?__abi_GetIids@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x140015B30: ?__abi_Release@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@UE$AAAKXZ
0x1402AD0A0: ??$GetReferenceTypeMember_SettingsManagedByAdministrator@VManageProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402F1000: ??$SetReferenceTypeMember_SmartScreenForWindowsStoreAppsTitle@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140017940: ?CollectionChanged@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140017940: ?CollectionChanged@WrapHyperlink_obj1_Bindings@WrapHyperlink@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140017940: ?CollectionChanged@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140017940: ?CollectionChanged@PillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140017940: ?CollectionChanged@FloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140017940: ?CollectionChanged@ScanThreatRemediationView_obj1_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1400ACDD0: ?__abi_SecHealthUIAppShell_Common___IThirdPartyViewPublicNonVirtuals____abi_set_ThirdPartyList@?Q__IThirdPartyViewPublicNonVirtuals@Common@SecHealthUIAppShell@@ThirdPartyView@23@UE$AAAJPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@Z
0x1400CB210: ?MaybeGetExceptionString@details@wil@@YAXPE$AAVException@Platform@@PEA_W_K@Z
0x140515390: ??_7?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@Platform@@6B__abi_IUnknown@@@
0x1402F2600: ??$GetReferenceTypeMember_ExportSettings@VExploitMitigationPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400F4490: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140507C88: ??_7?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@Platform@@6BObject@1@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@1@@
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VBaseListViewItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140038000: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x1403944A0: "ms-appx:///Common/PageHeader.xam" ??_C@_1EE@IKBFLOBH@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?1?$AAP?$AAa?$AAg?$AAe?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AA?4?$AAx?$AAa?$AAm@
0x140037FF0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x140037FF0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x140017940: ?CollectionChanged@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VApp@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVNavigationFailedEventArgs@Navigation@Xaml@UI@Windows@@@Z@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@QE$AAA@PE$AAVApp@SecHealthUIAppShell@@P867@E$AAAXPE$AAVObject@Platform@@PE$AAVNavigationFailedEventArgs@2345@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x14038E460: "__cdecl _uuidof_?AU__IPageBaseProtectedFactory@Common@SecHealthUIAppShell@@" __uuidof_?AU__IPageBaseProtectedFactory@Common@SecHealthUIAppShell@@
0x14050F640: "const SecHealthUIAppShell::Common::ScanProgress::`vftable'{for `SecHealthUIAppShell::Common::__IScanProgressPublicNonVirtuals'}" ??_7ScanProgress@Common@SecHealthUIAppShell@@6B__IScanProgressPublicNonVirtuals@12@@
0x140510908: "const SecHealthUIAppShell::Common::PageSectionHeader::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7PageSectionHeader@Common@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x140017330: ?__abi_AddRef@?QObject@Platform@@__CfaRecentBlockedAppListViewActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x140017200: ?__abi_Release@?QObject@Platform@@__ThreatProtectionPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140151B70: ?Connect@LastScanSummaryView_obj1_Bindings@LastScanSummaryView@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140306C50: ??$GetValueTypeMember_ShowScan@VThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402A7EF0: ??$GetValueTypeMember_IsDefenderPillarVisible@VDashboardViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140099F30: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14029E720: ??$SetReferenceTypeMember_GlyphModel@VPillarStatusGlyph@Common@SecHealthUIAppShell@@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x14005A320: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140035700: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x140020B88: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVStyleSelector@2345@0@Z
0x14025EAFC: ??$?0VThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@P801@E$AAAXPE$AAU?$IObservableVector@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@345@@Z@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@P845@E$AAAXPE$AAU?$IObservableVector@PE$AAVSampleItem@SecHealthUIViewModels@@@123@PE$AAUIVectorChangedEventArgs@123@@ZW4CallbackContext@Platform@@_N@Z
0x140104E3C: "private: void __cdecl std::vector<int,class std::allocator<int> >::_Range_construct_or_tidy<int * __ptr64>(int * __ptr64,int * __ptr64,struct std::forward_iterator_tag) __ptr64" ??$_Range_construct_or_tidy@PEAH@?$vector@HV?$allocator@H@std@@@std@@AEAAXPEAH0Uforward_iterator_tag@1@@Z
0x1402700A0: ??$SetValueTypeMember_ShowQuarantineActionMenuLabel@VThreatItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140217890: ?Update_ViewModel_SettingNavigationLink_Text@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140345D76: terminate
0x14024EF0C: ?get@AntispywareSigVersion@__IProductDetailsPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033D370: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140072660: ?OnIsDefaultFocusChanged@FocusHelper@Common@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyPropertyChangedEventArgs@567@@Z
0x140206F00: ?Update_DefenderStatusMessage@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@H@Z
0x1401789E0: ?UpdateVectorChangedListener_SecHealthUIViewModels_Common_ProtectionProviderListItem@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PEAPE$AAU4567@PEAVEventRegistrationToken@67@@Z
0x140342BB0: "public: virtual void * __ptr64 __cdecl std::bad_function_call::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gbad_function_call@std@@UEAAPEAXI@Z
0x14050A578: "const Platform::Details::CustomBox<bool>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@_N@Details@Platform@@6B__abi_IUnknown@@@
0x140017540: ?__abi_Release@PropertyChangedCallback@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x14033BE60: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14032B3D0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140047460: ?__abi_AddRef@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WBA@E$AAAKXZ
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140247980: ?__abi_Windows_Foundation_Collections_?$VectorChangedEventHandler@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$VectorChangedEventHandler@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@2345@UE$AAAJPE$AAU?$IObservableVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@345@PE$AAUIVectorChangedEventArgs@345@@Z
0x1400998C0: ?__abi_Windows_Foundation_Collections_?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@____abi_Insert@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@W7E$AAAJW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@4@PEA_N@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VAllowThreatDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVAllowThreatDialog@SecHealthUIAppShell@@P845@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@3@PE$AAVContentDialogButtonClickEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1403913E0: "__cdecl _abi_typedesc_SecHealthUIDataModel.ScanProgressStatus" __abi_typedesc_SecHealthUIDataModel.ScanProgressStatus
0x140514FF0: "const SecHealthUIAppShell::HealthPillar::HealthFreshStartPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x1400AB2A0: ?__abi_GetIids@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033EA30: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400179E0: ?__abi_GetTrustLevel@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140059670: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WDI@E$AAAKXZ
0x1400A1F5C: ?OnManipulationStarting@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@ME$AAAXPE$AAVManipulationStartingRoutedEventArgs@Input@345@@Z
0x14033F0F0: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x1403978A0: "FreshStartLastRunInfoAvailable" ??_C@_1DO@DJAPCB@?$AAF?$AAr?$AAe?$AAs?$AAh?$AAS?$AAt?$AAa?$AAr?$AAt?$AAL?$AAa?$AAs?$AAt?$AAR?$AAu?$AAn?$AAI?$AAn?$AAf?$AAo?$AAA?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x140028240: ?__abi_Release@?QObject@Platform@@__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140070DFC: ?GetParent@IVisualTreeHelperStatics@Media@Xaml@UI@Windows@@UE$AAAPE$AAVDependencyObject@345@PE$AAV6345@@Z
0x1400AD310: ?__abi_GetIids@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140506528: "const std::_Ref_count_obj<struct Concurrency::details::_Task_impl<enum Windows::UI::Xaml::Controls::ContentDialogResult> >::`vftable'" ??_7?$_Ref_count_obj@U?$_Task_impl@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@details@Concurrency@@@std@@6B@
0x14006F360: ?__abi_QueryInterface@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F3F60: ?get@ProgramsPivotLabel@__IExploitMitigationPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThirdPartyListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140021268: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVRelayCommand@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140038040: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140393980: "StatusOverview" ??_C@_1BO@KNKGNJNL@?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAO?$AAv?$AAe?$AAr?$AAv?$AAi?$AAe?$AAw?$AA?$AA@
0x140059F00: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@W7E$AAAKXZ
0x14039C050: "SecHealthUIDataModel.AccountPill" ??_C@_1EG@PJNOGHIK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAi?$AAl?$AAl@
0x14009C220: ?__abi_Release@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140321110: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_W@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403AA748: "UnknownStatusCode" ??_C@_1CE@OJMFMHDD@?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAC?$AAo?$AAd?$AAe?$AA?$AA@
0x14036A898: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__BaseListViewTemplateSelectorActivationFactory_Registration" ?__BaseListViewTemplateSelectorActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1400F4410: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400148D0: ?OnMicrosoftAccountLaunchCXH@?Q__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@AccountPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140526330: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::ThreatProtectionLightPage_obj22_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140024384: ?get@ValidateExceptionChains@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAppMitigationEntryViewModel@3@XZ
0x1401B6D3C: ?Update_ViewModel_FreshStartAdditionalInfoAccText@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400ACC20: "public: static long __cdecl SecHealthUIAppShell::Common::__ThirdPartyViewActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14010C920: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsMarkupExtension@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEA_N@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_78b18502873fae54c1c6f51261af3c34>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140076BFC: ??$_Buynode@AEAPE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@?$_Tree_comp_alloc@V?$_Tmap_traits@PE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@U?$less@PE$AAVString@Platform@@@4@V?$allocator@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@@4@$0A@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@PEAX@1@AEAPE$AAVString@Platform@@$$QEAV?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@1@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1403A98E8: "Id" ??_C@_15NCCOGFKM@?$AAI?$AAd?$AA?$AA@
0x1403AE770: "__cdecl _uuidof_?AU?$IBoxArray@PE$AAVString@Platform@@@Platform@@" __uuidof_?AU?$IBoxArray@PE$AAVString@Platform@@@Platform@@
0x1402ABF50: ??$GetValueTypeMember_ClearTpmSectionIsVisible@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_43f97a3408d9591f03ca6559d9a1b03c>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14004EB5C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x140017210: ?__abi_AddRef@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@W7E$AAAKXZ
0x1400B2640: ?__abi_Release@?QObject@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14050D4D8: "const SecHealthUIAppShell::Common::SecHealthParameterConfig::`vftable'{for `Platform::Object'}" ??_7SecHealthParameterConfig@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x14033C6D0: ?__abi_QueryInterface@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400E4700: ?RootGrid_SizeChanged@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z
0x1402170C0: ?Update_ViewModel_SignatureUpdates_ProtectionUpdateButton_Text@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14036A458: "__cdecl _uuidof_?AVAccountPage@AccountPillar@SecHealthUIAppShell@@" __uuidof_?AVAccountPage@AccountPillar@SecHealthUIAppShell@@
0x140503BF8: "const Windows::UI::Xaml::Navigation::NavigationFailedEventHandler::`vftable'{for `Platform::Object'}" ??_7NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@6BObject@Platform@@@
0x140027740: "public: virtual void * __ptr64 __cdecl std::_Ref_count_obj<class SecHealthUIAppShell::Common::FocusTargetData>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Ref_count_obj@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@UEAAPEAXI@Z
0x1400D0F60: ?__abi_QueryInterface@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402A9EB0: ??$GetReferenceTypeMember_CancelButtonText@VClearTpmDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A6010: ?__abi_GetIids@?QObject@Platform@@__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402D9ED0: ??$GetReferenceTypeMember_DashboardTileLink@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402DA670: ??$GetReferenceTypeMember_DashboardTileTitle@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140370F10: "ItemsControlFirstChild" ??_C@_1CO@BOKCICIB@?$AAI?$AAt?$AAe?$AAm?$AAs?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAF?$AAi?$AAr?$AAs?$AAt?$AAC?$AAh?$AAi?$AAl?$AAd?$AA?$AA@
0x14005BDA0: ?__abi_QueryInterface@?QObject@Platform@@__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14031E530: ??$SetReferenceTypeMember_Subtitle@VAutoSampleSubmissionProtectionSettingsViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400A9A10: ?get@?Q__IPillarStatusGlyphStatics@Common@SecHealthUIAppShell@@GlyphModelProperty@__PillarStatusGlyphActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x14039F8A0: "SecHealthUIViewModels.ExploitMit" ??_C@_1GO@ELKEGEDO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAM?$AAi?$AAt@
0x140099680: ?BindableSetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@GCI@E$AAAXIPE$AAVObject@8@@Z
0x14050A498: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::Visibility>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@Platform@@6BIPrintable@12@@
0x140510450: "const SecHealthUIAppShell::Common::CurrentThreatsListView::`vftable'{for `Windows::UI::Xaml::Controls::ListView'}" ??_7CurrentThreatsListView@Common@SecHealthUIAppShell@@6BListView@Controls@Xaml@UI@Windows@@@
0x1400AE380: ?SetDefaultFocus@?Q__IWrapHyperlinkPublicNonVirtuals@Common@SecHealthUIAppShell@@WrapHyperlink@23@UE$AAAXXZ
0x1400E8970: ?__abi_GetRuntimeClassName@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14029A690: ??$GetValueTypeMember_SubPillar@VAccountSubPillarStatus@SecHealthUIDataModel@@W4AccountSubPillar@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400EE78C: ??$?0VThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x14051C1F0: "const SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x14050B448: "const SecHealthUIAppShell::Common::ExpandControl::`vftable'{for `Platform::Object'}" ??_7ExpandControl@Common@SecHealthUIAppShell@@6BObject@Platform@@UserControl@Controls@Xaml@UI@Windows@@@
0x140377438: "FloatingButtonModel" ??_C@_1CI@DPKNPGFC@?$AAF?$AAl?$AAo?$AAa?$AAt?$AAi?$AAn?$AAg?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1400A6BF0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBEA@E$AAAXHPE$AAVObject@Platform@@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140254644: ??$?0VAppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVAppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@123@@ZW4CallbackContext@8@_N@Z
0x14035C1C0: api-ms-win-core-string-l1-1-0_NULL_THUNK_DATA
0x1403B49F8: "__cdecl _uuidof_?AVThreatFolderGuardRemoveFromExclusionsDialogViewModel@SecHealthUIViewModels@@" __uuidof_?AVThreatFolderGuardRemoveFromExclusionsDialogViewModel@SecHealthUIViewModels@@
0x140048630: ?__abi_QueryInterface@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x140536460: ?result@?1??InternalGetTypeCode@?$Box@W4ThreatStatus@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x14008E910: ?__abi_GetIids@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402B01F0: ??$GetReferenceTypeMember_ScrollToItem@VAppsMitigationsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140399908: "RemediationInProgress" ??_C@_1CM@LPJHEDIA@?$AAR?$AAe?$AAm?$AAe?$AAd?$AAi?$AAa?$AAt?$AAi?$AAo?$AAn?$AAI?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x1402176AC: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_SettingsDashboardButton_IsVisible(bool,int) __ptr64" ?Update_ViewModel_SettingsDashboardButton_IsVisible@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140028360: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplate@345@0@Z
0x14004812C: ??$?0VAppDisabledPage@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVAppDisabledPage@SecHealthUIAppShell@@P823@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@5@_N@Z
0x14035C698: "__cdecl _imp_??0ChangedStateException@Platform@@QE$AAA@XZ" __imp_??0ChangedStateException@Platform@@QE$AAA@XZ
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_N@Details@2@WBI@E$AAAKXZ
0x1400798A8: ??0__FullThreatHistoryListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140048530: ?__abi_GetIids@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400654C0: ?__abi_AddRef@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WJA@E$AAAKXZ
0x140250688: ?get@PolicyDateTime@__IAboutPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14004809C: ?get@ViewLink@__IDataProtectionItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140340270: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400ED114: ??$?0VThreatDetailsDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatDetailsDialog@1@P821@E$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@ZW4CallbackContext@4@_N@Z
0x1404FF200: SecHealthUIAppShell_Common___GlyphColorConverterActivationFactory__Entry
0x140511038: "const SecHealthUIAppShell::Common::__ScanActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ScanActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140505A68: "const SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x140028210: ?__abi_Release@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400D1030: ?__abi_QueryInterface@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402BDE60: ??$SetValueTypeMember_ChevronToUse@VThreatLandingPageViewModel@SecHealthUIViewModels@@_W@@YAXPE$AAVObject@Platform@@0@Z
0x140520240: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::StatusMessageType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@?$IBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@2@@
0x140017940: ?DependencyPropertyChanged@AddProgramDialog_obj1_Bindings@AddProgramDialog@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@567@@Z
0x14005C1F4: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140035EDC: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x14038EAE0: "__cdecl _uuidof_?AUIAsyncAction@Foundation@Windows@@" __uuidof_?AUIAsyncAction@Foundation@Windows@@
0x140100490: ?__abi_Release@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400C96D0: ?__abi_QueryInterface@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401F7D94: ?Update_QuarantineActionMenuLabel@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140058F58: ??$_Ucopy@PEAPE$AAVObject@Platform@@@?$vector@PE$AAVObject@Platform@@V?$allocator@PE$AAVObject@Platform@@@std@@@std@@AEAAPEAPE$AAVObject@Platform@@PEAPE$AAV23@00@Z
0x140015B00: ?__abi_AddRef@ExecuteDelegate@SecHealthUIViewModels@@UE$AAAKXZ
0x1403B6F20: "__cdecl _uuidof_?AUIToggleButton@Primitives@Controls@Xaml@UI@Windows@@" __uuidof_?AUIToggleButton@Primitives@Controls@Xaml@UI@Windows@@
0x1400B2790: ?__abi_Release@?QObject@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140028650: ?__abi_Release@?QObject@Platform@@__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14033CE60: ?__abi_GetIids@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B56C0: ?__abi_QueryInterface@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatProtectionLightPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400181C4: ?__abi_Windows_UI_Xaml_Controls_IPageOverrides____abi_OnNavigatingFrom@?QIPageOverrides@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVNavigatingCancelEventArgs@Navigation@345@@Z
0x140054660: ?__abi_Windows_Foundation_Collections_?$IVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_get_Size@?Q?$IVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJPEAI@Z
0x140263828: ??0TimeServiceAssessmentStatus@SecHealthUIDataModel@@QE$AAA@XZ
0x1404FE918: "__cdecl CT??_R0?AVResultException@wil@@@8??0ResultException@wil@@QEAA@AEBV01@@Z200" _CT??_R0?AVResultException@wil@@@8??0ResultException@wil@@QEAA@AEBV01@@Z200
0x14052A738: "const XamlBindingInfo::XamlBindings::`vftable'{for `Windows::UI::Xaml::IDataTemplateExtension'}" ??_7XamlBindings@XamlBindingInfo@@6BIDataTemplateExtension@Xaml@UI@Windows@@@
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400653F0: ?__abi_AddRef@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WFA@E$AAAKXZ
0x140282CD0: ??$SetValueTypeMember_SystemGuardIsCapable@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402F38C0: ??$GetReferenceTypeMember_ActionButtonDashboardNavigation@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14003DC40: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140522F58: "const Platform::Details::CustomBox<class Platform::Guid>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@VGuid@Platform@@@Details@Platform@@6BIPrintable@12@@
0x1405080D8: ??_7?$Array@PE$AAVObject@Platform@@$00@Platform@@6B__abi_IUnknown@@IWeakReferenceSource@Details@1@@
0x14002BF30: ?__abi_Release@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WHA@E$AAAKXZ
0x1400C78D0: ?get@NoCurrentThreatFoundText@__IBaseScanResultsViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400861D0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatFolderGuardAllowAppPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1403A0760: "Windows.Foundation.Collections.I" ??_C@_1KO@OGMMILDE@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x1400C90C0: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_GetView@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@WCI@E$AAAJPEAPE$AAUIBindableVectorView@2345@@Z
0x140511140: "const SecHealthUIAppShell::Common::ScanResults::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ScanResults@Common@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140128C80: "private: void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj7_Bindings::UpdateFallback_RemoveButton_Ready(int) __ptr64" ?UpdateFallback_RemoveButton_Ready@BaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXH@Z
0x140110270: ?__abi_GetIids@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140090700: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x14051FDD0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ExploitImageMitigationOptionState>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x1400173D0: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAKXZ
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ThreatAddProcessDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024F01C: ?get@SmartScreenForAppsWarning@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140058E84: ?AllocateAndCopyElements@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@Platform@@KAPEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@PEBQE$AAV345@I@Z
0x140528B58: "const SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::FirewallDomainPage_obj24_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::NetworkProfileItem,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7FirewallDomainPage_obj24_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VNetworkProfileItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_N@Details@2@WBA@E$AAAKXZ
0x140065360: ?__abi_AddRef@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14002BCE0: ?__abi_GetIids@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ThreatSettingsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A5420: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140017940: ?CollectionChanged@ExploitMitigationPage_obj19_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x14005B40C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14050C118: ??_7?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@Platform@@6B__I?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00PublicNonVirtuals@1@@
0x1403B4A88: "__cdecl _uuidof_?AVThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AVThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@
0x1400B73A0: ?__abi_GetIids@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140536480: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIViewModels::Originator>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4Originator@SecHealthUIViewModels@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x140028260: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@_K@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x14024A8B0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::FirewallPillar::FirewallDomainPage,class SecHealthUIAppShell::FirewallPillar::FirewallDomainPage_obj1_BindingsTracking>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VFirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@VFirewallDomainPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAAXXZ
0x14024A640: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::FirewallPillar::FirewallPublicPage,class SecHealthUIAppShell::FirewallPillar::FirewallPublicPage_obj1_BindingsTracking>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VFirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@VFirewallPublicPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAAXXZ
0x140372E00: "SecHealthUIAppShell.ThreatPillar" ??_C@_1II@DIPJJNDF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x1400B5610: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400208E0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDependencyObject@345@@Z
0x14024CD5C: ?GetView@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAPE$AAU?$IVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@234@XZ
0x140398E58: "RiskyApp" ??_C@_1BC@KNJMGLPE@?$AAR?$AAi?$AAs?$AAk?$AAy?$AAA?$AAp?$AAp?$AA?$AA@
0x1400595F0: ?__abi_Release@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x1403A7268: "ScanCancelled" ??_C@_1BM@JMBHJLL@?$AAS?$AAc?$AAa?$AAn?$AAC?$AAa?$AAn?$AAc?$AAe?$AAl?$AAl?$AAe?$AAd?$AA?$AA@
0x140068670: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__GlyphColorConverterActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x14011FEC4: "private: void __cdecl SecHealthUIAppShell::AppDisabledPage::AppDisabledPage_obj1_Bindings::Update_ViewModel_HasCustomMessageBody(bool,int) __ptr64" ?Update_ViewModel_HasCustomMessageBody@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@AEAAX_NH@Z
0x1403A2918: "ThreatCategoryCOOKIE" ??_C@_1CK@EBDJMBI@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAC?$AAO?$AAO?$AAK?$AAI?$AAE?$AA?$AA@
0x1402CB5A0: ??$GetReferenceTypeMember_SelectedItem@VBaseSimpleListViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ThreatFolderGuardProtectedFoldersPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033F9E0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140374AD0: "__cdecl _uuidof_?AU__I?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00PublicNonVirtuals@Collections@Platform@@" __uuidof_?AU__I?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00PublicNonVirtuals@Collections@Platform@@
0x1403AD2D8: "LastScanSummary" ??_C@_1CA@NCFPPLOJ@?$AAL?$AAa?$AAs?$AAt?$AAS?$AAc?$AAa?$AAn?$AAS?$AAu?$AAm?$AAm?$AAa?$AAr?$AAy?$AA?$AA@
0x1400BC070: ?__abi_QueryInterface@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WBHI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B55F0: ?__abi_GetIids@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140014F40: ?__abi_Release@?QObject@Platform@@__DataProtectionListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140099ED0: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBLA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402F9F60: ??$GetReferenceTypeMember_QuarantinedThreatsTitle@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400409F8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140021268: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400615C0: ?__abi_SecHealthUIAppShell_Common___IBaseListViewTemplateSelectorProtectedVirtuals____abi_EnsureTypeIdToTemplateMap@?Q__IBaseListViewTemplateSelectorProtectedVirtuals@Common@SecHealthUIAppShell@@BaseListViewTemplateSelector@23@UE$AAAJXZ
0x140028890: ?__abi_GetIids@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400E7A70: ?__abi_GetRuntimeClassName@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A27C8: "ThreatCategoryTROJAN" ??_C@_1CK@GCCDODFE@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAT?$AAR?$AAO?$AAJ?$AAA?$AAN?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatFolderGuardAllowDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140075668: ?get@MemoryProtectionMoreInfoLink@__IManageCoreSecurityPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x1402D1540: ??$SetReferenceTypeMember_HardwareSecurityLevelText@VHardwareLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140036324: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VClearTpmDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVClearTpmDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x140052AE0: ?__abi_Windows_Foundation_Collections_?$IObservableVector@PE$AAVObject@Platform@@____abi_remove_VectorChanged@?Q?$IObservableVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAJVEventRegistrationToken@34@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatAddProcessDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatAddProcessDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VCustomizeMitigationsDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVCustomizeMitigationsDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatFolderGuardRemoveFromProtectedDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400E3F40: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402C6F30: ??$GetReferenceTypeMember_NotificationsTitle@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401C2138: ?GetXamlType@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAPE$AAUIXamlType@2345@VTypeName@Interop@345@@Z
0x1402D3570: ??$GetValueTypeMember_PublicNotificationToggle@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400382F0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400241B4: ?get@ProtectedFoldersLink@__IThreatRansomwarePageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140510D50: "const SecHealthUIAppShell::Common::Scan::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7Scan@Common@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140506060: "const SecHealthUIAppShell::Common::__MessageStatusGlyphActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IMessageStatusGlyphStatics'}" ??_7__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@6B__IMessageStatusGlyphStatics@12@@
0x140511EA0: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::VerticalAlignment>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x14002A080: ?set@?QISelector@Primitives@Controls@Xaml@UI@Windows@@SelectedValue@Selector@23456@UE$AAAXPE$AAVObject@Platform@@@Z
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A69A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400FB490: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140215E1C: ?Update_ViewModel_PeriodicScanningTitle@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400C9A20: ?OnNavigatedFromSoTakeActionInTheView@?QPageBase@Common@SecHealthUIAppShell@@DashboardHostPage@3@WBA@E$AAAXPE$AAVNavigationEventArgs@Navigation@Xaml@UI@Windows@@@Z
0x1403A5BB0: "DashboardState_AccountProtection" ??_C@_1HA@LFMPHPPB@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn@
0x140390D20: "bad cast" ??_C@_08EPJLHIJG@bad?5cast?$AA@
0x1401558E0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::MessageStatusGlyph::MessageStatusGlyph_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GMessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400285E0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14006F2F0: ?__abi_QueryInterface@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14050F5E8: "const SecHealthUIAppShell::Common::ScanProgress::`vftable'{for `__abi_IUnknown'}" ??_7ScanProgress@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x140377110: "__cdecl _uuidof_?AV?$Box@W4VerticalAlignment@Xaml@UI@Windows@@@Platform@@" __uuidof_?AV?$Box@W4VerticalAlignment@Xaml@UI@Windows@@@Platform@@
0x1400281C0: ?__abi_AddRef@?QObject@Platform@@App@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14036F7C8: "__cdecl _uuidof_?AUIDataTemplateSelectorOverrides2@Controls@Xaml@UI@Windows@@" __uuidof_?AUIDataTemplateSelectorOverrides2@Controls@Xaml@UI@Windows@@
0x140028BD0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005B6E0: ?__abi_Release@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x140292290: ??$GetValueTypeMember_EdgeSmartScreenMode@VSmartScreenDataModel@SecHealthUIDataModel@@W4Enforcementlevel@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033B840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x14017FC54: ?Update_ViewModel_ShoppingLimitsSection@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x1403B15B0: "PillarFeatureNotAvailableDialogC" ??_C@_1FO@OFEJCNOJ@?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAF?$AAe?$AAa?$AAt?$AAu?$AAr?$AAe?$AAN?$AAo?$AAt?$AAA?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAC@
0x1400A9B28: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@PillarStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140054D14: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x14036A358: "__cdecl _uuidof_?AUIAgileObject@Details@Platform@@" __uuidof_?AUIAgileObject@Details@Platform@@
0x140245788: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4ThreatDetection@SecHealthUIDataModel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017460: ?__abi_GetRuntimeClassName@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400E7980: ?__abi_GetRuntimeClassName@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1405199E0: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardProtectedFoldersPage::`vftable'{for `Platform::Object'}" ??_7ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x14024F624: ?get@UpdateErrorCodeLabelAndContent@__IThreatUpdatesPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402EEFB0: ??$GetValueTypeMember_IsApprepBlockChecked@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140377B30: "MemoryIntegrityLearnMore" ??_C@_1DC@LKCGLHHP@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AAI?$AAn?$AAt?$AAe?$AAg?$AAr?$AAi?$AAt?$AAy?$AAL?$AAe?$AAa?$AAr?$AAn?$AAM?$AAo?$AAr?$AAe?$AA?$AA@
0x14040E2C0: ?_TlgEvent@?5???$OnLaunch@II@DefenderAppStartup@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAX$$QEAI0@Z@4U<unnamed-type-_TlgEvent>@?5???$OnLaunch@II@123@QEAAX00@Z@B
0x1403B3BB0: "SecHealthUIAppShell.ThreatPillar" ??_C@_1KC@LNIDIBFP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x1405296E0: "const SecHealthUIAppShell::Common::PageHeader::PageHeader_obj1_Bindings::`vftable'" ??_7PageHeader_obj1_Bindings@PageHeader@Common@SecHealthUIAppShell@@6B@
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x14026A6A0: ??$SetValueTypeMember_ActionTypeIndex@VThreatItem@SecHealthUIViewModels@@H@@YAXPE$AAVObject@Platform@@0@Z
0x1402D0DA0: ??$SetValueTypeMember_ShowManageTpm@VHardwareLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14026F4E0: ??$GetReferenceTypeMember_QuarantineRestoreButton@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140047810: ?__abi_QueryInterface@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402CDD20: ??$GetReferenceTypeMember_PrivateHeaderCommandModel@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402A3020: ??$GetValueTypeMember_PolicyState@VExploitMitigationPolicy@SecHealthUIDataModel@@W4ExploitImageMitigationOptionState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14001F670: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x14033FDC0: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x1400485F0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x1403A3F90: "DashboardState_HealthAdvisor_Tim" ??_C@_1GO@HHDNBINP@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAA?$AAd?$AAv?$AAi?$AAs?$AAo?$AAr?$AA_?$AAT?$AAi?$AAm@
0x14036CF70: "Windows.UI.Xaml.Controls.Content" ??_C@_1EO@CMALLNIB@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAe?$AAn?$AAt@
0x140100150: ?__abi_GetIids@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BBF60: ?__abi_QueryInterface@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WBHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140114CF0: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj1_Bindings::Update_ViewModel_EdgeSmartScreenIsGp(bool,int) __ptr64" ?Update_ViewModel_EdgeSmartScreenIsGp@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140287F80: ??$GetValueTypeMember_FireWallPillarServiceStopped@VDashBoardDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C57F0: ??$SetValueTypeMember_ShowMicrosoftAccountSignIn@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1403A6D40: "OperationStatus_Failed" ??_C@_1CO@IPCDKNGO@?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__CfaAppListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140035B48: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x1400368D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140022C54: ??0SuppressNavigationTransitionInfo@Animation@Media@Xaml@UI@Windows@@QE$AAA@XZ
0x140028650: ?__abi_Release@?QObject@Platform@@__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140251334: ?get@FamilyDevicesLink@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1401F6D90: ?Update_@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVThreatItem@SecHealthUIViewModels@@H@Z
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x14005C9F0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBEA@E$AAAJHPE$AAVObject@Platform@@@Z
0x140059D20: ?GetView@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAPE$AAU?$IVectorView@PE$AAVObject@Platform@@@234@XZ
0x1400366A8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140036988: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_W@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033F3D0: ?ToString@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x140023EC8: ?get@ScanType@__IDefenderScanResultPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ThreatSampleSubmissionDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_e484413cf242ff7795025ac64bb90efb>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140077384: ?RegisterAttached@IDependencyPropertyStatics@Xaml@UI@Windows@@UE$AAAPE$AAVDependencyProperty@234@PE$AAVString@Platform@@VTypeName@Interop@234@1PE$AAVPropertyMetadata@234@@Z
0x1400286B0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x14035C7B0: "__cdecl _imp_?__abi_WinRTraiseInvalidCastException@@YAXXZ" __imp_?__abi_WinRTraiseInvalidCastException@@YAXXZ
0x140015B30: ?__abi_Release@ExecuteDelegate@SecHealthUIViewModels@@UE$AAAKXZ
0x1400DEC04: ?get@?QIFrameworkElement@Xaml@UI@Windows@@ActualWidth@FrameworkElement@234@UE$AAANXZ
0x1403AADA0: "TpmIsPresent" ??_C@_1BK@MNKAJJIH@?$AAT?$AAp?$AAm?$AAI?$AAs?$AAP?$AAr?$AAe?$AAs?$AAe?$AAn?$AAt?$AA?$AA@
0x14033FCE0: ?__abi_GetIids@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140517B78: "const SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::`vftable'{for `Platform::Object'}" ??_7ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x14028ABB0: ??$GetReferenceTypeMember_Text@VWrapHyperlink@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14051C940: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x14006E3A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140248D14: "protected: virtual __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage_obj1_BindingsTracking>::~XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage_obj1_BindingsTracking>(void) __ptr64" ??1?$XamlBindingsBase@VThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAA@XZ
0x1403917E0: "__cdecl _uuidof_?AU?$IBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Platform@@" __uuidof_?AU?$IBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Platform@@
0x14024EF94: ?get@Remediation@__IDefenderPillarPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x140505DD0: "const SecHealthUIAppShell::AppBrowserPillar::ProvidersListView::`vftable'{for `Windows::UI::Xaml::Controls::Primitives::Selector'}" ??_7ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@6BSelector@Primitives@Controls@Xaml@UI@Windows@@@
0x1402788F0: ??$GetReferenceTypeMember_NetworkName@VFireWallProfile@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400AEEE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14028CB00: ??$SetReferenceTypeMember_LastScan@VHealthAdvisorStatus@SecHealthUIDataModel@@VLastScanInfo@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140056390: ?get@SearchAndApps@__IThreatLandingPageLightViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x140248730: ?ProcessBindings@?$XamlBindingsBase@VBaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x14002BEB0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@3@WDI@E$AAAPE$AAUIWeakReference@23@XZ
0x140028BA0: ?__abi_AddRef@?QObject@Platform@@App@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400173D0: ?__abi_AddRef@ApplicationInitializationCallback@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x1403AA108: "InternetEnabled" ??_C@_1CA@CGHHILPI@?$AAI?$AAn?$AAt?$AAe?$AAr?$AAn?$AAe?$AAt?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140016C1C: ?CreateInstance@IPropertyPathFactory@Xaml@UI@Windows@@UE$AAAPE$AAVPropertyPath@234@PE$AAVString@Platform@@@Z
0x14005B400: ?__abi_Release@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14009C710: ?set@?QIsVisibleEventSource@__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@1PlusButtonStandard@34@UE$AAAX_N@Z
0x140279C70: ??$GetReferenceTypeMember_DashboardAppBrowserViewModel@VDashboardHostPage@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400F4580: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B2620: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14009F4A0: "public: static long __cdecl SecHealthUIAppShell::Common::__ScanProgressBarActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ScanProgressBarActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140022158: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x140526DD8: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromFolderGuardDialog::ThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatFolderGuardRemoveFromFolderGuardDialog,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x14040D110: "__vectorcall ??_R3__I?$WriteOnlyArray@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform" ??_R3__I?$WriteOnlyArray@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform@@8
0x1400E1370: ?__abi_GetIids@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017610: ?__abi_GetRuntimeClassName@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400FC7B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402A53D0: ??$GetReferenceTypeMember_GlyphStateBottom@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::SystemMitigationUserControl::SystemMitigationUserControl_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@SystemMitigationUserControl_obj1_Bindings@SystemMitigationUserControl@Common@SecHealthUIAppShell@@UEAAXH@Z
0x1402504DC: ?get@ManageProvidersLink@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400C2630: ?AppBrowserModelActionClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x140098BB0: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140038140: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@WBHA@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400AB760: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ScanResults@Common@SecHealthUIAppShell@@WBEI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400E6CE0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBHA@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14052AD10: "__vectorcall ??_R0?AVbad_array_new_length@std@" ??_R0?AVbad_array_new_length@std@@@8
0x140503DC8: "const Windows::UI::Xaml::SuspendingEventHandler::`vftable'{for `__abi_IUnknown'}" ??_7SuspendingEventHandler@Xaml@UI@Windows@@6B__abi_IUnknown@@@
0x1403A7208: "WARNING" ??_C@_1BA@KPCCLDOC@?$AAW?$AAA?$AAR?$AAN?$AAI?$AAN?$AAG?$AA?$AA@
0x1404FEE28: "__cdecl CT??_R0?AVsystem_error@std@@@8??0system_error@std@@QEAA@AEBV01@@Z40" _CT??_R0?AVsystem_error@std@@@8??0system_error@std@@QEAA@AEBV01@@Z40
0x1400338A4: "protected: void __cdecl wil::TraceLoggingProvider::ReportTelemetryFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?ReportTelemetryFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@2@@Z
0x14040D128: "__vectorcall ??_R2__I?$WriteOnlyArray@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform" ??_R2__I?$WriteOnlyArray@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform@@8
0x140015B30: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x140340A80: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400996C0: "[thunk]: __cdecl SecHealthUIAppShell::Common::PageBase::`vcall'{112,{flat}}' }'" ??_9PageBase@Common@SecHealthUIAppShell@@$BHA@AA
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@W7E$AAAKXZ
0x140031210: ?raise@ProtocolInvoked@App@SecHealthUIAppShell@@IE$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@Z
0x140017640: ?__abi_AddRef@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140506270: "const SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x1400A53D0: ?__abi_QueryInterface@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140047160: ?__abi_AddRef@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140305A90: ??$GetReferenceTypeMember_ViewModel@VHealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402BAB50: ??$GetReferenceTypeMember_SignatureUpdates@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140059900: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WDI@E$AAAKXZ
0x14002BCC0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WCI@E$AAAKXZ
0x1400D8CB8: "public: class __ExceptionPtr * __ptr64 __cdecl std::shared_ptr<class __ExceptionPtr>::operator-><class __ExceptionPtr,0>(void)const __ptr64" ??$?CV__ExceptionPtr@@$0A@@?$shared_ptr@V__ExceptionPtr@@@std@@QEBAPEAV__ExceptionPtr@@XZ
0x140507750: "const SecHealthUIAppShell::AppDisabledPage::`vftable'{for `Platform::Object'}" ??_7AppDisabledPage@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x14032A024: ??0?$Box@W4DashboardState@SecHealthUIDataModel@@@Platform@@QE$AAA@W4DashboardState@SecHealthUIDataModel@@@Z
0x1400B50C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033F6F0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140114C40: "private: void __cdecl SecHealthUIAppShell::AccountPillar::AccountPage::AccountPage_obj1_Bindings::Update_ViewModel_ShowMicrosoftAccountViewInfo(bool,int) __ptr64" ?Update_ViewModel_ShowMicrosoftAccountViewInfo@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14005A520: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140037F60: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x140060C30: ?__abi_SecHealthUIAppShell_Common___IBaseListViewPublicNonVirtuals____abi_InitializeComponent@?Q__IBaseListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListView@23@UE$AAAJXZ
0x1400863D0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x1400AF050: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@WrapHyperlink@Common@SecHealthUIAppShell@@WBEI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14035C488: "__cdecl _imp__callnewh" __imp__callnewh
0x1403AC4E8: "EndTime" ??_C@_1BA@OMLIJEIP@?$AAE?$AAn?$AAd?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x14035C6F0: "__cdecl _imp_??0InvalidArgumentException@Platform@@QE$AAA@PE$AAVString@1@@Z" __imp_??0InvalidArgumentException@Platform@@QE$AAA@PE$AAVString@1@@Z
0x140396710: "ManageTPMLink" ??_C@_1BM@JGMJKEPI@?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAT?$AAP?$AAM?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x140395380: "ShowSimpleView" ??_C@_1BO@FAFNMMFO@?$AAS?$AAh?$AAo?$AAw?$AAS?$AAi?$AAm?$AAp?$AAl?$AAe?$AAV?$AAi?$AAe?$AAw?$AA?$AA@
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400F3580: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400F4480: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140021308: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x1400C9460: ?Append@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAXPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Z
0x14036D350: "OnStoreRadioButtonChecked:Warn" ??_C@_0BP@OPIPJEHI@OnStoreRadioButtonChecked?3Warn?$AA@
0x1403AF698: "WeeklyTextValue" ??_C@_1CA@GOFNIONL@?$AAW?$AAe?$AAe?$AAk?$AAl?$AAy?$AAT?$AAe?$AAx?$AAt?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x14051CB30: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140015010: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140101FF0: ?GetMember@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAUIXamlMember@2345@PE$AAVString@Platform@@@Z
0x1402496B0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatFolderGuardAllowDialog,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThreatFolderGuardAllowDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1400357B4: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x1400990F0: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400998B0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14022BA64: ?Update_ViewModel_PotentiallyUnwantedApplicationSettings@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@H@Z
0x140017330: ?__abi_AddRef@?QObject@Platform@@__AppDisabledPageActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x14052D460: ?m_simpleListView@BaseListView@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x1402F8F10: ??$GetReferenceTypeMember_SelectedAllowed@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403900D0: "Windows.Foundation.IReference`1<" ??_C@_1FA@CIBNENKL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x1403A7488: "Private" ??_C@_1BA@BOLKEAKD@?$AAP?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AA?$AA@
0x14040D990: "__vectorcall ??_R1A@?0A@EA@?$_Ref_count_obj_alloc@V__ExceptionPtr@@U?$_StaticAllocator@H@@@std" ??_R1A@?0A@EA@?$_Ref_count_obj_alloc@V__ExceptionPtr@@U?$_StaticAllocator@H@@@std@@8
0x14052D590: ?m_scanResults@ScanResults@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x140338328: ??$ToStringInternal@$00@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@Platform@@AE$AAAPE$AAVString@2@XZ
0x140506500: "const Windows::Foundation::AsyncOperationCompletedHandler<enum Windows::UI::Xaml::Controls::ContentDialogResult>::`vftable'{for `__abi_IUnknown'}" ??_7?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@6B__abi_IUnknown@@@
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140267FA0: ??$GetValueTypeMember_ThreatDetectionType@VThreat@SecHealthUIDataModel@@W4ThreatDetection@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__XamlMetaDataProviderActivationFactory@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@W7E$AAAKXZ
0x140536108: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::ExploitImageMitigationOptionSource>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x140376B90: "SecHealthUIAppShell.Common.__Wra" ??_C@_1HI@GHCCNOLF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAW?$AAr?$AAa@
0x1400B6B70: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400992B0: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140037F40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14051EA70: "const SecHealthUIAppShell::defenderexe_XamlTypeInfo::__XamlMetaDataProviderActivationFactory::`vftable'{for `Platform::Object'}" ??_7__XamlMetaDataProviderActivationFactory@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14028DAC0: ??$GetValueTypeMember_EstimatedSeconds@VDefenderRunningScan@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1405363F0: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::DashboardState>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4DashboardState@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x1402F6DB0: ??$GetValueTypeMember_IsSideNavDph_Enabled@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017940: "protected: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage_obj1_BindingsTracking>::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@?$XamlBindingsBase@VAdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAXXZ
0x1402975D0: ??$GetReferenceTypeMember_FirewallSettingsManagedByAdministrator@VNetworkShieldStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400AE7C0: "public: static long __cdecl SecHealthUIAppShell::Common::__WrapHyperlinkActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140300C70: ??$SetReferenceTypeMember_DashboardTileYellowDismissLinkModel@VBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x1405279E8: "const SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::DashboardHostPage,class SecHealthUIAppShell::DashboardHostPage_obj1_BindingsTracking>'}" ??_7DashboardHostPage_obj1_Bindings@DashboardHostPage@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VDashboardHostPage@SecHealthUIAppShell@@VDashboardHostPage_obj1_BindingsTracking@2@@XamlBindingInfo@@@
0x140125D90: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_ItemStatus@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1403957E0: "__cdecl _uuidof_?AU?$IBox@PE$AAVString@Platform@@@Platform@@" __uuidof_?AU?$IBox@PE$AAVString@Platform@@@Platform@@
0x1401B9160: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::HealthPillar::HealthPage::HealthPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GHealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140152E80: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::LastScanSummaryView::LastScanSummaryView_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_ELastScanSummaryView_obj1_Bindings@LastScanSummaryView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14003F320: ?get@?QShouldInvoke@__IFocusArgsPublicNonVirtuals@Common@SecHealthUIAppShell@@1FocusArgs@34@UE$AAA_NXZ
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1402EAFB0: ??$GetValueTypeMember_IsCFADisabledByRTP@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1405230A8: ??_7?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@6B__abi_IUnknown@@@
0x1402B8AF0: ??$GetReferenceTypeMember_NavigateFreshStartPageLinkModel@VHealthLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140051520: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140071090: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ExpandControl@Common@SecHealthUIAppShell@@WBEA@E$AAAJHPE$AAVObject@Platform@@@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__FirewallPrivatePageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14020EBD0: ?Update_ViewModel_AutoSampleSubmissionProtectionSettingsControl@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVAutoSampleSubmissionProtectionSettingsViewModel@SecHealthUIViewModels@@H@Z
0x140515D78: ??_7?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@6BObject@2@?$IObservableVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@1Foundation@Windows@@@
0x1400989D0: "[thunk]: __cdecl SecHealthUIAppShell::Common::PageBase::`vcall'{120,{flat}}' }'" ??_9PageBase@Common@SecHealthUIAppShell@@$BHI@AA
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x140038240: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBHI@E$AAAPE$AAUIWeakReference@23@XZ
0x14005C850: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ScanResults@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVUIElement@345@@Z
0x1403B07A0: "SmartScreenForWindowsStoreAppsTi" ??_C@_1EI@DCGPNKAH@?$AAS?$AAm?$AAa?$AAr?$AAt?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAF?$AAo?$AAr?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAS?$AAt?$AAo?$AAr?$AAe?$AAA?$AAp?$AAp?$AAs?$AAT?$AAi@
0x14006156C: ?__abi_Windows_UI_Xaml_Controls_IDataTemplateSelectorOverrides2____abi_SelectTemplateCore@?QIDataTemplateSelectorOverrides2@Controls@Xaml@UI@Windows@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@PEAPE$AAVDataTemplate@345@@Z
0x14002BC70: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WCA@E$AAAKXZ
0x1403A9F98: "FullScanDue" ??_C@_1BI@PKEEHIIH@?$AAF?$AAu?$AAl?$AAl?$AAS?$AAc?$AAa?$AAn?$AAD?$AAu?$AAe?$AA?$AA@
0x14051C540: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x140340B40: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015B00: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x1403AB958: "StorageCapacityStatus" ??_C@_1CM@LGPLNLPB@?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AAC?$AAa?$AAp?$AAa?$AAc?$AAi?$AAt?$AAy?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x1403AD620: "IsHardwarePillarDisableFirmwareU" ??_C@_1GM@ELJKGABK@?$AAI?$AAs?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAF?$AAi?$AAr?$AAm?$AAw?$AAa?$AAr?$AAe?$AAU@
0x1400BEC90: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140399880: "ms-appx:///ThreatPillar/ScanAndH" ??_C@_1IE@NKMIOEOL@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAS?$AAc?$AAa?$AAn?$AAA?$AAn?$AAd?$AAH@
0x1400B5270: ?get@?QShowAllowDetailsDialog@__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@1ThreatScanHistoryPage@34@UE$AAAPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@XZ
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140036760: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140036760: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140374CA8: "__cdecl _abi_typedesc_SecHealthUIAppShell.FamilyPillar.FamilyPage" __abi_typedesc_SecHealthUIAppShell.FamilyPillar.FamilyPage
0x14005A690: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F3530: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400E5400: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400FB3F0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140345D05: "__cdecl configthreadlocale" _configthreadlocale
0x1403B6CD0: "__cdecl _uuidof_?AVFirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@" __uuidof_?AVFirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@
0x140391F10: "__cdecl _uuidof_?AU?$IVector@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x140059B40: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ToObjectConverterActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x14002B9A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140099170: ?__abi_GetRuntimeClassName@?QObject@Platform@@__CfaAppListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1403AA088: "ProfileGroupPolicyFWToggle" ??_C@_1DG@NHJGPAGC@?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAG?$AAr?$AAo?$AAu?$AAp?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAF?$AAW?$AAT?$AAo?$AAg?$AAg?$AAl?$AAe?$AA?$AA@
0x140039D3C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400989F0: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403AB9A0: "ThreatUrl" ??_C@_1BE@KNFCIJCM@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAU?$AAr?$AAl?$AA?$AA@
0x14005A5E0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403A2FD0: "ThreatCategorySPP" ??_C@_1CE@PLLGFMOF@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAS?$AAP?$AAP?$AA?$AA@
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@BaseListView_obj23_Bindings@BaseListView@Common@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x1400B9878: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140345848: "__cdecl _scrt_set_unhandled_exception_filter" __scrt_set_unhandled_exception_filter
0x140059AC0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400AF090: ?__abi_GetIids@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BDDF0: ?__abi_GetIids@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402F94B0: ??$GetValueTypeMember_ShowQuarantineToTakeActionOn@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A4940: "DashboardState_Threat_3rdP_ScanN" ??_C@_1HC@IDDLLKIJ@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAS?$AAc?$AAa?$AAn?$AAN@
0x14015F26C: "private: void __cdecl SecHealthUIAppShell::Common::SideNavigation::SideNavigation_obj1_Bindings::Update_Feedback_FeatureVisibility_Cast_FeatureVisibility_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_Feedback_FeatureVisibility_Cast_FeatureVisibility_To_Visibility@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x1400359D8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x140028A10: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x14035C240: "__cdecl _imp_TryAcquireSRWLockExclusive" __imp_TryAcquireSRWLockExclusive
0x140017640: ?__abi_AddRef@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14006E250: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WBFA@E$AAAPE$AAUIWeakReference@23@XZ
0x140067D60: "public: static long __cdecl SecHealthUIAppShell::Common::__BooleanToVisibilityConverterActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__BooleanToVisibilityConverterActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140525C68: "const SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj2_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::DataProtectionItem,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VDataProtectionItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x1400FF9A0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400596B0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVObject@Platform@@____abi_GetView@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAJPEAPE$AAU?$IVectorView@PE$AAVObject@Platform@@@234@@Z
0x140391200: "__cdecl _uuidof_?AU?$IBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Platform@@" __uuidof_?AU?$IBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Platform@@
0x14016FD50: ?Connect@Scan_obj1_Bindings@Scan@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140513B60: "const SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x1400A1760: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ThreatScanHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14036A668: "struct __abi___classObjectEntry const SecHealthUIAppShell::__CustomizeMitigationsDialogActivationFactory_Registration" ?__CustomizeMitigationsDialogActivationFactory_Registration@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14006E290: ?__abi_QueryInterface@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140016B8C: ?get@ExpandCollapseButton@__IBaseListViewItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1402DF500: ??$GetValueTypeMember_AppGuardCopyChecked@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140113A2C: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::AppGuardSettingsPage_obj1_Bindings::Update_ViewModel_AppGuardRequireRebootGpu(bool,int) __ptr64" ?Update_ViewModel_AppGuardRequireRebootGpu@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14003DAB0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x14004EA84: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14008A510: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatExclusionsPagePublicNonVirtuals____abi_get_ViewModel@?Q__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatExclusionsPage@23@UE$AAAJPEAPE$AAVThreatExclusionsPageViewModel@SecHealthUIViewModels@@@Z
0x140087470: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatRansomwarePagePublicNonVirtuals____abi_get_ViewModel@?Q__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatRansomwarePage@23@UE$AAAJPEAPE$AAVThreatRansomwarePageViewModel@SecHealthUIViewModels@@@Z
0x140054588: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140377130: "__cdecl _abi_typedesc_Windows.UI.Xaml.VerticalAlignment" __abi_typedesc_Windows.UI.Xaml.VerticalAlignment
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140017480: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1401C4060: ?InitializeComponent@?Q__INotificationPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@NotificationPage@23@UE$AAAXXZ
0x14009E0F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::HardwarePillar::HardwarePage,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::HardwarePillar::HardwarePage,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VHardwarePage@HardwarePillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x14030CE80: ??$SetReferenceTypeMember_ExportAddressFiltering@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VAppMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14033D710: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140037FF0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x140068A90: ?__abi_SecHealthUIAppShell_Common___IGlyphColorConverterPublicNonVirtuals____abi_get_Health@?Q__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@GlyphColorConverter@23@UE$AAAJPEAPE$AAVStyle@Xaml@UI@Windows@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VAddProgramDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVAddProgramDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x1400E3760: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::__ThreatFolderGuardAllowDialogActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ThreatFolderGuardAllowDialogActivationFactory@SecHealthUIAppShell@@SAPEB_WXZ
0x140248730: ?ProcessBindings@?$XamlBindingsBase@VThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x1400BBE10: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x140048B5C: ??1ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AE$AAA@XZ
0x140103560: ?__abi_Release@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@UE$AAAKXZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__NotificationPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140293470: ??$SetReferenceTypeMember_DisplayName@VDefenderExclusionData@SecHealthUIDataModel@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__FirewallPrivatePageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403B1158: "AllowedThreatsSubtitle" ??_C@_1CO@PBBEFMK@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAe?$AAd?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400380C0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400C9810: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140086340: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400DF5D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVDataTemplate@345@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@@YAXPE$ADV?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@Z
0x14005B6E0: ?__abi_Release@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x140022EC0: ?__abi_GetIids@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140117DA4: ?Set_Windows_UI_Xaml_Controls_Control_IsEnabled@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@CAXPE$AAVControl@Controls@Xaml@UI@Windows@@_N@Z
0x1401BB510: ?PropertyChanged@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x14002BF3C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400F35C0: ?__abi_Release@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140028710: ?__abi_AddRef@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400AB390: ?__abi_GetRuntimeClassName@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400176C0: ?__abi_Release@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140098D30: ?__abi_QueryInterface@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140052E60: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@UE$AAAKXZ
0x1401F5630: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatDetailsDialog,class SecHealthUIAppShell::ThreatDetailsDialog_obj1_BindingsTracking>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatDetailsDialog,class SecHealthUIAppShell::ThreatDetailsDialog_obj1_BindingsTracking>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThreatDetailsDialog@SecHealthUIAppShell@@VThreatDetailsDialog_obj1_BindingsTracking@2@@XamlBindingInfo@@UEAA@XZ
0x1400B6C50: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x1400504E4: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x1405165A8: "const SecHealthUIAppShell::SettingsPillar::AboutPage::`vftable'{for `Platform::Object'}" ??_7AboutPage@SettingsPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140512E40: "const SecHealthUIAppShell::FirewallPillar::FirewallPage::`vftable'{for `Platform::Object'}" ??_7FirewallPage@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1400AD1F0: ?__abi_GetIids@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140047290: ?__abi_QueryInterface@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B663C: ?get@Warnings@__IHealthReportItemViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVAssessmentActionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x1400286B0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x140342BB0: "public: virtual void * __ptr64 __cdecl std::out_of_range::`vector deleting destructor'(unsigned int) __ptr64" ??_Eout_of_range@std@@UEAAPEAXI@Z
0x1403B77A8: "broken pipe" ??_C@_0M@KPHOFDBE@broken?5pipe?$AA@
0x140377170: "__cdecl _uuidof_?AU__IWrapPanelHelperPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IWrapPanelHelperPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x14051F2B0: ??_7?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x14052D468: ?m_itemsSource@BaseListView@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x140047130: ??_9?Q__IThreatFolderGuardAllowDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardAllowDialog@1@$BGI@AA
0x1400C78D0: ?get@AppGuardVirtualGpu@__IAppGuardSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400C3968: ?GetItemWrapGrid@DashboardHostPage@SecHealthUIAppShell@@QE$AAAPE$AAVItemsWrapGrid@Controls@Xaml@UI@Windows@@PE$AAVFrameworkElement@567@@Z
0x1402C4E90: ??$GetReferenceTypeMember_MicrosoftAccountDismiss@VAccountLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ExploitMitigationPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140042170: ?__abi_SecHealthUIAppShell_Common___IFocusHelperStatics____abi_ResetMap@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAJXZ
0x1400CF450: "public: static long __cdecl SecHealthUIAppShell::Common::__SecHealthParameterConfigActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__SecHealthParameterConfigActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14009E180: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@WrapHyperlink@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVUIElement@345@@Z
0x1403B04C0: "SmartScreenForWindowsForEdgeMess" ??_C@_1FO@FOIEOKGP@?$AAS?$AAm?$AAa?$AAr?$AAt?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAF?$AAo?$AAr?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAF?$AAo?$AAr?$AAE?$AAd?$AAg?$AAe?$AAM?$AAe?$AAs?$AAs@
0x14052C718: "__vectorcall ??_R0?AVbad_exception@std@" ??_R0?AVbad_exception@std@@@8
0x1403A7288: "ScanError" ??_C@_1BE@NLACCHDG@?$AAS?$AAc?$AAa?$AAn?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?$AA@
0x1403AD868: "IsWscRunning" ??_C@_1BK@MGBHIKOD@?$AAI?$AAs?$AAW?$AAs?$AAc?$AAR?$AAu?$AAn?$AAn?$AAi?$AAn?$AAg?$AA?$AA@
0x140509240: "const SecHealthUIAppShell::Common::AppMitigationUserControl::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7AppMitigationUserControl@Common@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A6390: "DashboardState_ForceField_Health" ??_C@_1EE@DPALKHH@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAF?$AAo?$AAr?$AAc?$AAe?$AAF?$AAi?$AAe?$AAl?$AAd?$AA_?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh@
0x14008D168: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x1402553F0: ??$?0VAppShell@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVKeyRoutedEventArgs@Input@Xaml@UI@Windows@@@Z@KeyEventHandler@Input@Xaml@UI@Windows@@QE$AAA@PE$AAVAppShell@SecHealthUIAppShell@@P856@E$AAAXPE$AAVObject@Platform@@PE$AAVKeyRoutedEventArgs@1234@@ZW4CallbackContext@8@_N@Z
0x1400BAE40: ?__abi_Release@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140524F80: "const XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage_obj1_BindingsTracking>::`vftable'" ??_7?$XamlBindingsBase@VAdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@@XamlBindingInfo@@6B@
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400245A8: ?get@ScanModel@__IThreatAdvancedScanPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseScanViewModel@Base@3@XZ
0x14011426C: ?Update_ViewModel_WindowsHelloLaunchCXH_Text@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140066FC0: ?get@?QAlertRestricted@__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@1GlyphColorConverter@34@UE$AAAPE$AAVSolidColorBrush@Media@Xaml@UI@Windows@@XZ
0x14025F760: ??$ActivateType@VAppRepPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x140049790: ?OnLoaded@AppShell@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x140234FC0: ?Invoke@ItemClickEventHandler@Controls@Xaml@UI@Windows@@UE$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@2345@@Z
0x1403AF4E8: "PublicNetworkConnected" ??_C@_1CO@BGCHGLJP@?$AAP?$AAu?$AAb?$AAl?$AAi?$AAc?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAe?$AAd?$AA?$AA@
0x1400BAD80: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14010D11C: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_ContentProperty@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAUIXamlMember@2345@@Z
0x1403941F0: "ms-appx:///Common/ExpandControl." ??_C@_1EK@BPMCBJDL@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?1?$AAE?$AAx?$AAp?$AAa?$AAn?$AAd?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AA?4@
0x1400F4830: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140017940: ?MapChanged@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140094550: ?__abi_Windows_Foundation_Collections_?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@____abi_get_Key@?Q?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@2Platform@@UE$AAAJPEAW4PageType@Base@SecHealthUIViewModels@@@Z
0x14035C328: "__cdecl _imp_RoOriginateError" __imp_RoOriginateError
0x1403B6DA0: "__cdecl _uuidof_?AU__IScanThreatRemediationView_obj1_BindingsTrackingPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IScanThreatRemediationView_obj1_BindingsTrackingPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x140510CA0: "const SecHealthUIAppShell::Common::__PillarStatusGlyphActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ManageTPMPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140536318: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::AdditionalActions>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4AdditionalActions@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x1400C9420: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140251D7C: ?get@DataProtectionDashboardView@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVCloudBackupProvidersDashboardViewModel@3@XZ
0x140028750: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJH@Z
0x140027CF0: ??_G?$__abi_FunctorCapture@V<lambda_370403e789aace0a6f4b301127f307ec>@@XPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@W4AsyncStatus@34@@Details@Platform@@UEAAPEAXI@Z
0x1403706C8: "__cdecl _uuidof_?AVBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@" __uuidof_?AVBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@
0x140370668: "__cdecl _uuidof_?AU__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x140525240: "const XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatDetailsDialog_obj1_BindingsTracking>::`vftable'" ??_7?$XamlBindingsBase@VThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@6B@
0x1403AC5F8: "FreshStartStatus" ??_C@_1CC@ICFHIHDJ@?$AAF?$AAr?$AAe?$AAs?$AAh?$AAS?$AAt?$AAa?$AAr?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x14005B400: ?__abi_Release@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400C772C: ?get@LastScanRuntime@__IBaseScanResultsViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140297DE0: ??$GetReferenceTypeMember_DashboardLinkText@VPrivacyViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C3930: ??$SetValueTypeMember_EnableDynamicLockSection@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402DED30: ??$GetReferenceTypeMember_AppGuardSavePreferencesSubtitle@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14030ACC0: ??$SetReferenceTypeMember_RestartMessageLabel@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140017430: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14005A810: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_get_Size@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCI@E$AAAJPEAI@Z
0x140027740: "public: virtual void * __ptr64 __cdecl std::_Ref_count_obj<unsigned int>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Ref_count_obj@I@std@@UEAAPEAXI@Z
0x1402EA460: ??$GetReferenceTypeMember_ExclusionItemList@VThreatExclusionsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402EFC10: ??$SetReferenceTypeMember_InstallFromStoreOnly@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_b4756e9bf46f3ffc3ce27fc98101b16a>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1403A93D8: "BlockedActions" ??_C@_1BO@JLBOKLHH@?$AAB?$AAl?$AAo?$AAc?$AAk?$AAe?$AAd?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x140332128: ?ToString@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x140023B64: ?get@SubPillars@__IAccountProtectionDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVAccountSubPillarCollection@3@XZ
0x14003EE70: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140236B2C: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14030BBC0: ??$SetReferenceTypeMember_DisallowRemoteImages@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VAppMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140028AC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400C9A10: ?__abi_AddRef@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WCAI@E$AAAKXZ
0x140037290: ?__abi_Release@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1400BF700: ?__abi_GetIids@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140086D30: ?__abi_GetRuntimeClassName@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400602C0: "public: static long __cdecl SecHealthUIAppShell::Common::__BaseTemplateListViewActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__BaseTemplateListViewActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400A5600: ?__abi_Release@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1400282E0: ?__abi_AddRef@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x14006C7A0: ?__abi_QueryInterface@DependencyPropertyChangedCallback@Xaml@UI@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14005C970: ?__abi_GetIids@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402813D0: ??$GetValueTypeMember_TpmAttestationIsNotAvailable@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140041AA0: ?__abi_SecHealthUIAppShell_Common___IFocusArgsPublicNonVirtuals____abi_set_DesiredFocusState@?Q__IFocusArgsPublicNonVirtuals@Common@SecHealthUIAppShell@@FocusArgs@23@UE$AAAJW4FocusState@Xaml@UI@Windows@@@Z
0x1400B55C0: ?__abi_Release@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x14012EB14: "private: void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj23_Bindings::Update_ShowDefaultFolder(bool,int) __ptr64" ?Update_ShowDefaultFolder@BaseListView_obj23_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400AD3D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033D5F0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401947D0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage,class SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage_obj1_BindingsTracking>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage,class SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage_obj1_BindingsTracking>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VFirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@VFirewallPrivatePage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA@XZ
0x140399C30: "FullThreatHistoryCollection" ??_C@_1DI@ECNALEFC@?$AAF?$AAu?$AAl?$AAl?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAH?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14050CBF0: ??_7?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@Platform@@6B__I?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@PublicNonVirtuals@123@@
0x14005A480: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WEI@E$AAAKXZ
0x14050D250: "const Platform::Collections::Map<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,1,1>::`vftable'{for `Windows::Foundation::Collections::IObservableMap<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName>'}" ??_7?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@Platform@@6B?$IObservableMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@1Foundation@Windows@@@
0x14006E2C0: ?__abi_Release@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x14051DD88: "const SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage::`vftable'{for `__abi_IUnknown'}" ??_7ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x14006E1D0: ?__abi_GetIids@ThreatDetailsDelegate@SecHealthUIViewModels@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400172E0: ?__abi_Release@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140141DD0: "private: virtual void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXXZ
0x1402DC510: ??$SetValueTypeMember_FirewallActionProgress@VFirewallPillarStateViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400E20A0: ?SetFocus@?Q__IThreatFolderGuardAllowAppPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFolderGuardAllowAppPage@23@UE$AAAXXZ
0x14031BF30: ??$GetReferenceTypeMember_HealthReport_ItemExpandedTemplate@VBaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140114444: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::ThreatSettingsPage_obj1_Bindings::Update_ViewModel_PotentiallyUnwantedApplicationSettings_IsGPEnabled(bool,int) __ptr64" ?Update_ViewModel_PotentiallyUnwantedApplicationSettings_IsGPEnabled@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1403B5710: "Windows.Foundation.IReference`1<" ??_C@_1JM@KDNOLGLE@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x1400F3550: ?__abi_Release@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x14004ECB0: ?__abi_QueryInterface@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14029BB20: ??$GetReferenceTypeMember_FreshStartStatus@VHealthAdvisorDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400D9C70: ?SetDefaultFocus@?Q__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatExclusionsPage@23@UE$AAAXXZ
0x14006CC48: ?get@ValidateHandleUsage@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAppMitigationEntryViewModel@3@XZ
0x14052CA50: "__vectorcall ??_R0?AV_Facet_base@std@" ??_R0?AV_Facet_base@std@@@8
0x140017210: ?__abi_AddRef@?QObject@Platform@@__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140016B8C: ?get@Current@__IManageProvidersViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVManageProvidersViewModel@3@XZ
0x140251104: ?get@TpmSpecificationVersionTitle@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033EAB0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1402E65C0: ??$SetReferenceTypeMember_ExecuteAdvancedScanNavigation@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x14002220C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x14003BFF0: ?__abi_SecHealthUIAppShell_Common___ISystemMitigationUserControlPublicNonVirtuals____abi_set_SystemMitigation@?Q__ISystemMitigationUserControlPublicNonVirtuals@Common@SecHealthUIAppShell@@SystemMitigationUserControl@23@UE$AAAJPE$AAVSystemMitigationEntryViewModel@SecHealthUIViewModels@@@Z
0x1400A3070: ?__abi_GetIids@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140393F60: "EmptyProgramList" ??_C@_1CC@DKAFKNED@?$AAE?$AAm?$AAp?$AAt?$AAy?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x1405212C8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DefenderSubPillar>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x14024EF94: ?get@ShortDescription@__IThreatLocalizedInfoPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x14027C930: ??$GetReferenceTypeMember_ProcessPath@VAsrBlockedProcess@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14006CC48: ?get@DataProtection@__ISecHealthUIServiceMetaDataPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDataProtectionDataModel@3@XZ
0x14033BC40: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033FDA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140024384: ?get@ProgramCustomizations@__IMitigatedImagePublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IVector@PE$AAVExploitMitigationPolicy@SecHealthUIDataModel@@@Collections@Foundation@Windows@@XZ
0x1400B5020: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14035C050: "__cdecl _imp_DebugBreak" __imp_DebugBreak
0x140015B30: ?__abi_Release@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@UE$AAAKXZ
0x14002BB70: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@W7E$AAAKXZ
0x14027AD10: ??$GetValueTypeMember_DismissableState@VDashboardSummary@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400FC720: ?__abi_QueryInterface@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400FB520: ?__abi_GetIids@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14005A610: ?InsertAt@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAXIPE$AAVObject@6@@Z
0x140391A50: "__cdecl _uuidof_?AVDefenderAllowedApps@SecHealthUIDataModel@@" __uuidof_?AVDefenderAllowedApps@SecHealthUIDataModel@@
0x140504E80: "const Windows::Foundation::AsyncOperationCompletedHandler<bool>::`vftable'{for `Platform::Object'}" ??_7?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@6BObject@Platform@@@
0x1402503F8: ?get@IsVisible@__IBaseCommandViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAA_NXZ
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140017210: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAKXZ
0x140328430: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140041800: "public: static long __cdecl SecHealthUIAppShell::Common::__FocusArgsActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14009E170: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBEI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140017640: ?__abi_AddRef@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140524AA8: ??_7?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@Platform@@6BObject@3@IWeakReferenceSource@13@@
0x1400D3320: ?RootGrid_SizeChanged@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z
0x1400B5230: ?__abi_Release@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400B5800: ?__abi_Release@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x14026CF60: ??$SetValueTypeMember_DontAllowAction@VThreatItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402D85E0: ??$GetReferenceTypeMember_ProtectionCancelButton@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033EE80: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400F6190: ?OnProtectionUpdateCallback@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@_K@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1403A1510: "Windows.Foundation.Collections.I" ??_C@_1LI@EBALIAGJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x140064610: ?__abi_SecHealthUIAppShell___IThreatDetailsDialogPublicNonVirtuals____abi_OnLearnMoreCallback@?Q__IThreatDetailsDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatDetailsDialog@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x140066CC0: ?__abi_Windows_UI_Xaml_Controls_IDataTemplateSelector____abi_SelectTemplate@?QIDataTemplateSelector@Controls@Xaml@UI@Windows@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@PE$AAVDependencyObject@345@PEAPE$AAVDataTemplate@345@@Z
0x14035C628: "__cdecl _imp_?InitializeData@Details@Platform@@YAJH@Z" __imp_?InitializeData@Details@Platform@@YAJH@Z
0x140038360: ?__abi_AddRef@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x14051E988: "const XamlTypeInfo::InfoProvider::XamlTypeInfoProvider::`vftable'{for `XamlTypeInfo::InfoProvider::__IXamlTypeInfoProviderPublicNonVirtuals'}" ??_7XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@6B__IXamlTypeInfoProviderPublicNonVirtuals@12@@
0x1400F3430: ?__abi_Release@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1400173B0: ?__abi_Release@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1400B56A0: ?__abi_GetIids@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402997B0: ??$GetValueTypeMember_ShowThirdParty@VFirewallBaseViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x14028B5C0: ??$GetReferenceTypeMember_CleanProgressModel@VCleanProgress@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402B7710: ??$GetReferenceTypeMember_BaseAddButtonListViewModel@VBaseAddButtonListView@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033C0D0: ?__abi_QueryInterface@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14050BBA0: ??_7?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@Platform@@6BObject@1@@
0x1400897C8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140017940: ?MapChanged@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140017940: ?MapChanged@WrapHyperlink_obj1_Bindings@WrapHyperlink@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140017940: ?MapChanged@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140017940: ?MapChanged@PillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140017940: ?MapChanged@FloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140028AC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x140017940: ?MapChanged@ScanThreatRemediationView_obj1_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140517940: "const SecHealthUIAppShell::__ThreatAddProcessDialogActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ThreatAddProcessDialogActivationFactory@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400B5070: ?__abi_Release@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x1402A50F0: ??$GetValueTypeMember_HideStateGlyph@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B6B30: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140316FA0: ??$GetValueTypeMember_IsEnabled@VRealTimeProtectionSettingsViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B6110: ?TroubleshootLinkCallback@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140093BB0: ?__abi_GetIids@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401F7BA4: ?Update_ShowDetailsDialogLink@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14024E060: ?get@?Q?$IVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@Size@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAIXZ
0x14040DC10: "const std::out_of_range::`RTTI Complete Object Locator'" ??_R4out_of_range@std@@6B@
0x140345D2F: "__cdecl o__invalid_parameter_noinfo" _o__invalid_parameter_noinfo
0x14036BB88: "__cdecl _uuidof_?AVDashboardTileListView@SecHealthUIAppShell@@" __uuidof_?AVDashboardTileListView@SecHealthUIAppShell@@
0x140103030: ?set@IsReadOnly@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAX_N@Z
0x140028710: ?__abi_AddRef@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14030FFC0: ??$GetValueTypeMember_IsEnabled@VCloudProtectionSettingsViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E3250: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14012C208: ?Update_StatusBottomGlyphModel@BaseListView_obj17_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVRelayCommand@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140374DA8: "__cdecl _uuidof_?AU__IProvidersViewPublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@" __uuidof_?AU__IProvidersViewPublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@
0x1405227F0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatStatus>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x1400AD2F0: ?__abi_GetIids@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033E790: ?ToString@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage::ThreatUpdatesPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@UEAAXH@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UEAAXH@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UEAAXH@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::ThreatProtectionLightPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UEAAXH@Z
0x140271AD0: ??$GetValueTypeMember_PillarHealth@VAccountPillar@SecHealthUIDataModel@@W4DashboardPillarHealth@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::ThreatFolderGuardAllowAppPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UEAAXH@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardProtectedFoldersPage::ThreatFolderGuardProtectedFoldersPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@UEAAXH@Z
0x1401F82B0: ?PropertyChanged@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140017940: ?CollectionChanged@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1400B50D0: ?__abi_Release@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400784B0: ?__abi_AddRef@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x140513308: "const SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::`vftable'{for `__abi_IUnknown'}" ??_7FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1400FB4A0: ?__abi_GetIids@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14039B660: "AntivirusSigVersion" ??_C@_1CI@FIMPEJJN@?$AAA?$AAn?$AAt?$AAi?$AAv?$AAi?$AAr?$AAu?$AAs?$AAS?$AAi?$AAg?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x1402EA530: ??$GetReferenceTypeMember_RemoveButton@VThreatExclusionsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140060280: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__BaseTemplateListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140260290: ??$FromStringConverter@W4NetworkAdapter@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x1401002B0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14033BCE0: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x140059ED0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@2Collections@3@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140100580: "public: virtual void * __ptr64 __cdecl std::_Node_assert::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Node_assert@std@@UEAAPEAXI@Z
0x1403B1108: "ScanResults" ??_C@_1BI@PIPFPAHD@?$AAS?$AAc?$AAa?$AAn?$AAR?$AAe?$AAs?$AAu?$AAl?$AAt?$AAs?$AA?$AA@
0x1400A6720: ?__abi_AddRef@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400D015C: "public: void __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Release(void) __ptr64" ?Release@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAXXZ
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14024DB10: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage_obj1_BindingsTracking>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$XamlBindingsBase@VFirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x1402AF180: ??$GetValueTypeMember_IsThreatPillarLockdown@VManagementShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140526518: "const SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage_obj1_BindingsTracking::`vftable'{for `XamlBindingInfo::__IXamlBindingTrackingBasePublicNonVirtuals'}" ??_7ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B__IXamlBindingTrackingBasePublicNonVirtuals@XamlBindingInfo@@@
0x140017940: ?CollectionChanged@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x14003BF60: ?__abi_SecHealthUIAppShell_Common___IMessageStatusGlyphPublicNonVirtuals____abi_InitializeComponent@?Q__IMessageStatusGlyphPublicNonVirtuals@Common@SecHealthUIAppShell@@MessageStatusGlyph@23@UE$AAAJXZ
0x140050830: ?__abi_SecHealthUIAppShell_FirewallPillar___IFirewallPagePublicNonVirtuals____abi_OnRestoreSettingsButtonCallback@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14050AEF8: "const SecHealthUIAppShell::__OfflineThreatScheduleDialogActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__OfflineThreatScheduleDialogActivationFactory@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x14011CA6C: "private: void __cdecl SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj2_Bindings::Update_CleanAvailable(bool,int) __ptr64" ?Update_CleanAvailable@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400C772C: ?get@ThreatVersionCreatedOn@__IThreatUpdatesPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017940: ?CollectionChanged@CfaRecentlyBlockedDialog_obj9_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1400A2FD0: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnRightTapped@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVRightTappedRoutedEventArgs@Input@345@@Z
0x14008C220: ?__abi_SecHealthUIAppShell_HardwarePillar___IManageCoreSecurityPagePublicNonVirtuals____abi_CredentialGuardMoreInfoLinkCallback@?Q__IManageCoreSecurityPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageCoreSecurityPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140052700: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVObject@Platform@@____abi_InsertAt@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAJIPE$AAVObject@6@@Z
0x14007735C: "public: __cdecl Platform::WeakReference::~WeakReference(void) __ptr64" ??1WeakReference@Platform@@QEAA@XZ
0x14052A890: "const XamlBindingInfo::IXamlBindings::`vftable'" ??_7IXamlBindings@XamlBindingInfo@@6B@
0x1400672A0: ??0__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1401E19BC: ??0ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x1400F4920: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140392C00: "AppGuardIsGp" ??_C@_1BK@EINDOPDM@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAI?$AAs?$AAG?$AAp?$AA?$AA@
0x140027FA0: ?__abi_AddRef@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x140098BF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402F1B50: ??$GetReferenceTypeMember_SideNavView@VExploitMitigationPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033B780: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400BC040: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x140037FE0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x14024D394: ?IndexOf@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAA_NPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@PEAI@Z
0x140391D80: "__cdecl _uuidof_?AVStatusCodeDetails@SecHealthUIDataModel@@" __uuidof_?AVStatusCodeDetails@SecHealthUIDataModel@@
0x1401BD090: "public: virtual void __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj7_Bindings::Recycle(void) __ptr64" ?Recycle@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@UEAAXXZ
0x1400BA880: ?__abi_Release@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x14033B930: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x1400DB920: ?__abi_GetIids@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140051DF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400A5580: ?__abi_GetRuntimeClassName@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x140099970: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ThreatSampleSubmissionDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14018C1A4: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::Update_ViewModel_Private3rdPartyActionLink_IsVisible(bool,int) __ptr64" ?Update_ViewModel_Private3rdPartyActionLink_IsVisible@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14033B840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x1401BDCA4: ?Update_DashboardTileYellowDismissLinkModel@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400BED70: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14050D0E8: ??_7?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@Platform@@6B__I?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00PublicNonVirtuals@12@@
0x1403446F6: "void __cdecl __abi_WinRTraiseNullReferenceException(void)" ?__abi_WinRTraiseNullReferenceException@@YAXXZ
0x14038E998: "__cdecl _uuidof_?AU__IProviderViewModelPublicNonVirtuals@Common@SecHealthUIViewModels@@" __uuidof_?AU__IProviderViewModelPublicNonVirtuals@Common@SecHealthUIViewModels@@
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x14005673C: ?GetAt@?$IVectorView@PE$AAVString@Platform@@@Collections@Foundation@Windows@@UE$AAAPE$AAVString@Platform@@I@Z
0x140226BC0: "private: virtual void __cdecl SecHealthUIAppShell::ThreatSampleSubmissionDialog::ThreatSampleSubmissionDialog_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@EEAAXXZ
0x1400B23A0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140098CD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14006EA60: ?__abi_GetIids@?QObject@Platform@@__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14014B110: ?Update_ViewModel_AddProgramForCustomization@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400996F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140036E80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x140060358: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140513790: "const SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x1400FFA60: ?__abi_GetIids@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1405063F0: "const SecHealthUIAppShell::AppBrowserPillar::__AppGuardSettingsPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__AppGuardSettingsPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140099AA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140520A70: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::GlyphStatesType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@?$IBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@2@@
0x1402BB620: ??$SetReferenceTypeMember_HistorySection@VThreatLandingPageViewModel@SecHealthUIViewModels@@VBaseSectionHeaderViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14038FF70: "SecHealthUIViewModels.ThreatAdva" ??_C@_1GM@HLENOJLC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAA?$AAd?$AAv?$AAa@
0x14022EB18: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatScanHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VAdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVAdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVTPMItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1400D9024: ??0ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x14003FA94: ??1ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x1405203D0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ProtectionProviderSubStatus>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14002FF8C: ?TraceNavigatedToPage_@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAXPE$AAVString@Platform@@W4NavigationType@2@@Z
0x1402CEFB0: ??$GetReferenceTypeMember_ServiceStoppedUserMessaging@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14036EE50: "Windows.Foundation.IReferenceArr" ??_C@_1FK@HNMNDHLK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AAA?$AAr?$AAr@
0x1403B67F0: "Windows.Foundation.IReference`1<" ??_C@_1IE@PJGHHDFO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__DashboardHostPageActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x140509820: "const SecHealthUIAppShell::__ThreatDetailsDialogActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140527D20: "const SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj7_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1402DF000: ??$GetReferenceTypeMember_AppGuardVirtualGPUSubtitle@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403904F0: "SecHealthUIAppShell.ThreatSample" ??_C@_1GC@HBJEMKIJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe@
0x140038320: ?__abi_Release@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x1402AAF90: ??$GetReferenceTypeMember_LastScanSummary@VLastScanSummaryView@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14003ED00: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140369F60: "ms-settings:signinoptions" ??_C@_1DE@NLDMDCLO@?$AAm?$AAs?$AA?9?$AAs?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AA?3?$AAs?$AAi?$AAg?$AAn?$AAi?$AAn?$AAo?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x1403B3100: "Windows.Foundation.Collections.V" ??_C@_1LK@PFAJACG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAV@
0x140255AE0: ??$?0VExpandControl@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVExpandControl@Common@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@123@@ZW4CallbackContext@8@_N@Z
0x14033EDF0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401EA070: ?Update_@ThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@EEAAXPE$AAV23@H@Z
0x1400998F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__FullThreatHistoryListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171B0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x1403A2BF0: "ThreatCategoryREMOTECONTROLSOFTW" ??_C@_1EI@EGCKDCJM@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAR?$AAE?$AAM?$AAO?$AAT?$AAE?$AAC?$AAO?$AAN?$AAT?$AAR?$AAO?$AAL?$AAS?$AAO?$AAF?$AAT?$AAW@
0x140039E90: ?__abi_AddRef@ProtocolActivationHandler@SecHealthUIAppShell@@W7E$AAAKXZ
0x140505930: "const SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1400478C0: ?__abi_QueryInterface@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033B620: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1400A5460: ?__abi_GetRuntimeClassName@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402D5940: ??$GetReferenceTypeMember_NotificationSummaryTitleLabel@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140038150: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x140021308: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140015B30: ?__abi_Release@AsyncActionCompletedHandler@Foundation@Windows@@UE$AAAKXZ
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@WBI@E$AAAKXZ
0x140398410: "IsDomainManagedGP" ??_C@_1CE@DMNCHCOB@?$AAI?$AAs?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAd?$AAG?$AAP?$AA?$AA@
0x1400B25A0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140396FE0: "SystemGuardToggleEnabled" ??_C@_1DC@CBMOMIAC@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAG?$AAu?$AAa?$AAr?$AAd?$AAT?$AAo?$AAg?$AAg?$AAl?$AAe?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140371F30: "SecHealthUIViewModels.Base.SetFo" ??_C@_1GA@NLIJIDKD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAS?$AAe?$AAt?$AAF?$AAo@
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@CfaRecentlyBlockedDialog_obj1_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140028900: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x1400173A0: ?__abi_Release@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@W7E$AAAKXZ
0x1404FF280: SecHealthUIAppShell_HardwarePillar___ManageCoreSecurityPageActivationFactory__Entry
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@WCI@E$AAAKXZ
0x140077330: ?__abi_QueryInterface@DispatchedHandler@Core@UI@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140017980: ?GetInitialFormControl@PageBase@Common@SecHealthUIAppShell@@UE$AAAPE$AAVControl@Controls@Xaml@UI@Windows@@XZ
0x1400FFAE0: ?__abi_GetIids@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140395328: "__cdecl _uuidof_?AV?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@" __uuidof_?AV?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@
0x140071100: ?__abi_GetIids@?QObject@Platform@@__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402E3000: ??$GetReferenceTypeMember_DashboardTileTitle@VBaseScanControlViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14017D4A0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14031BDF0: ??$SetReferenceTypeMember_ThreatFolderGuard_FolderListItemExpandedTemplate@VBaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@VDataTemplate@Xaml@UI@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400A9320: ?__abi_QueryInterface@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028650: ?__abi_Release@?QObject@Platform@@__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400FECD0: ?__abi_QueryInterface@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403B19A0: "ShowAllowDetailsDialog" ??_C@_1CO@PKKPMN@?$AAS?$AAh?$AAo?$AAw?$AAA?$AAl?$AAl?$AAo?$AAw?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AA?$AA@
0x140267890: ??$CollectionAdd@U?$IObservableVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x140344B7E: RoReportUnhandledError
0x14036BBF8: "__cdecl _uuidof_?AVDashboardHostPage@SecHealthUIAppShell@@" __uuidof_?AVDashboardHostPage@SecHealthUIAppShell@@
0x140028570: ?__abi_AddRef@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x140023EC8: ?get@Sample@__ISampleItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140391E40: "__cdecl _uuidof_?AU?$IObservableVector@PE$AAVThreat@SecHealthUIDataModel@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableVector@PE$AAVThreat@SecHealthUIDataModel@@@Collections@Foundation@Windows@@
0x14033D100: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B27C0: ?ToString@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_K@Details@2@WBI@E$AAAKXZ
0x1402CB220: ??$GetValueTypeMember_ProvidersReady@VForceFieldProvidersDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400AAD60: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1402B8F60: ??$GetValueTypeMember_HealthAdvisorScanButtonVisible@VHealthLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140053A78: ?BindableEventAdd@?QVectorChanged@IBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@EE$AAA?AVEventRegistrationToken@Foundation@6@PE$AAVBindableVectorChangedEventHandler@3456@@Z
0x14036F8A8: "__cdecl _uuidof_?AU__IThreatDetailsDialogPublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__IThreatDetailsDialogPublicNonVirtuals@SecHealthUIAppShell@@
0x140391E60: "__cdecl _uuidof_?AU?$IVector@PE$AAVThreat@SecHealthUIDataModel@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAVThreat@SecHealthUIDataModel@@@Collections@Foundation@Windows@@
0x14029E820: ??$GetReferenceTypeMember_ScanExecute@VBaseScanViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400FEDC0: ?__abi_QueryInterface@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140268550: ??$GetValueTypeMember_DetectionDateTime@VThreat@SecHealthUIDataModel@@VDateTime@Foundation@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400B0B60: ?__abi_SecHealthUIAppShell_Common___IWrapPanelHelperStatics____abi_ComputeBlockHeight@?Q__IWrapPanelHelperStatics@Common@SecHealthUIAppShell@@__WrapPanelHelperActivationFactory@23@UE$AAAJPE$AAVUIElementCollection@Controls@Xaml@UI@Windows@@VSize@Foundation@9@IPEAIPEAM@Z
0x140260050: ??$ActivateType@VFireWallPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x140047990: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBPA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ToObjectConverterActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402FEB60: ??$SetValueTypeMember_ShowWarningDismissLink@VBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140528BB8: "const SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::FirewallDomainPage_obj24_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7FirewallDomainPage_obj24_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140236B2C: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140247DD4: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_GetAt@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJIPEAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatDetailsDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVThreatDetailsDialog@SecHealthUIAppShell@@P845@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@3@PE$AAVContentDialogButtonClickEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1403432E4: "public: __cdecl std::bad_exception::bad_exception(class std::bad_exception const & __ptr64) __ptr64" ??0bad_exception@std@@QEAA@AEBV01@@Z
0x140028240: ?__abi_Release@?QObject@Platform@@__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1405152D0: ??_7?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@Platform@@6BIDisposable@1@@
0x140535F28: "void (__cdecl* __ptr64 g_wil_details_internalUnsubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?g_wil_details_internalUnsubscribeFeatureStateChangeNotification@@3P6AXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@ZEA
0x1402909F0: ??$GetReferenceTypeMember_ThirdPartyList@VThirdPartyView@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14029C5A0: ??$GetReferenceTypeMember_BrandingHeaderText@VBaseBrandingViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140077EE0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x140099240: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140523770: "const Windows::UI::Xaml::ApplicationInitializationCallback::`vftable'" ??_7ApplicationInitializationCallback@Xaml@UI@Windows@@6B@
0x14050FEE8: "const SecHealthUIAppShell::Common::SideNavigation::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7SideNavigation@Common@SecHealthUIAppShell@@6BPageBase@12@@
0x14051FB30: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ExploitImageMitigationOptionState>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x140275A60: ??$GetValueTypeMember_NonGenuine@VDefenderStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14051A200: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromFolderGuardDialog::`vftable'{for `Platform::Object'}" ??_7ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@6BObject@Platform@@ContentDialog@Controls@Xaml@UI@Windows@@@
0x1401BA090: ?Connect@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1403A2178: "ThreatStatusREMOVE_FAILED" ??_C@_1DE@GCJDBGDN@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAR?$AAE?$AAM?$AAO?$AAV?$AAE?$AA_?$AAF?$AAA?$AAI?$AAL?$AAE?$AAD?$AA?$AA@
0x1400A8C8C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@PageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140020F48: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJPEAH@Z
0x14014DED4: ?Set_Windows_UI_Xaml_Controls_PivotItem_Header@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVPivotItem@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x1400DFEBC: ??$?0VThreatAddFileTypeDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatAddFileTypeDialog@SecHealthUIAppShell@@P823@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@5@_N@Z
0x140505AE8: "const SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x140016B8C: ?ActivateInstance@IActivationFactory@Details@Platform@@UE$AAAPE$AAVObject@3@XZ
0x140522A48: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Originator>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@Platform@@6BIValueType@2@@
0x140038120: ?__abi_AddRef@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x1400654C0: ?__abi_AddRef@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WJA@E$AAAKXZ
0x1402B9390: ??$GetReferenceTypeMember_StorageReportItem@VHealthLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14050C8F0: "const Platform::Collections::MapView<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,1,1>::`vftable'{for `Platform::Object'}" ??_7?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@Platform@@6BObject@2@@
0x14036C160: "SecHealthUIViewModels.Base.Dashb" ??_C@_1FM@FGKCFMFD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAD?$AAa?$AAs?$AAh?$AAb@
0x14033E6E0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_SetAt@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJIPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@@Z
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140102EDC: ??0XamlMember@InfoProvider@XamlTypeInfo@@QE$AAA@PE$AAVXamlTypeInfoProvider@12@PE$AAVString@Platform@@1@Z
0x1403ABB40: "StorageHealthStatus" ??_C@_1CI@JJBBACJE@?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlMetadata@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x1405264C0: "const SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403AA2A8: "DashboardThreatViewModel" ??_C@_1DC@HPBPMGLO@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x140249E60: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::SettingsPillar::AboutPage,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VAboutPage@SettingsPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x14039CFC0: "SecHealthUIViewModels.Customized" ??_C@_1FA@LHPHACOG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAC?$AAu?$AAs?$AAt?$AAo?$AAm?$AAi?$AAz?$AAe?$AAd@
0x140059860: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WBI@E$AAAKXZ
0x14005A8D0: ?get@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@Size@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@WCI@E$AAAIXZ
0x140169EF0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::SystemMitigationUserControl::SystemMitigationUserControl_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSystemMitigationUserControl_obj1_Bindings@SystemMitigationUserControl@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1403A9DE0: "OfflineScanRequired" ??_C@_1CI@DAHMDMHK@?$AAO?$AAf?$AAf?$AAl?$AAi?$AAn?$AAe?$AAS?$AAc?$AAa?$AAn?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAd?$AA?$AA@
0x1400F8B00: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatSampleSubmissionDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140321DD0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401545B8: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::FirewallPublicPage_obj1_Bindings::Update_ViewModel_FirewallPillarStateModel_IsFWToggleGpEnforced(bool,int) __ptr64" ?Update_ViewModel_FirewallPillarStateModel_IsFWToggleGpEnforced@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVRelayCommand@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140053A00: ?remove@?QVectorChanged@?$IObservableVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@1?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@3Platform@@UE$AAAXVEventRegistrationToken@45@@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_K@Details@2@WBA@E$AAAKXZ
0x1403B3040: "__cdecl _uuidof_?AU__IDataProtectionViewModelPublicNonVirtuals@SecHealthUIViewModels@@" __uuidof_?AU__IDataProtectionViewModelPublicNonVirtuals@SecHealthUIViewModels@@
0x14002C470: ?__abi_AddRef@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WHI@E$AAAKXZ
0x140264C70: ??$ActivateType@VThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140017330: ?__abi_AddRef@?QObject@Platform@@__AppGuardSettingsPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_66ae26f889a5d0b4dd977c48813261a2>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14010D9EC: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_AddToVector@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPE$AAVObject@Platform@@0@Z
0x140395E80: "FwPrivateActiveProviderCollectio" ??_C@_1EE@DPEOLHMN@?$AAF?$AAw?$AAP?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo@
0x140390900: "SecHealthUIViewModels.ThreatUpda" ??_C@_1GC@MDHMPCLD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAU?$AAp?$AAd?$AAa@
0x140068270: ?__abi_SecHealthUIAppShell_Common___IGlyphColorConverterStatics____abi_get_DashboardErrorGlyphIdBottomLayer@?Q__IGlyphColorConverterStatics@Common@SecHealthUIAppShell@@__GlyphColorConverterActivationFactory@23@UE$AAAJPEA_W@Z
0x1400999F0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_SetAt@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJIPE$AAVButton@Controls@Xaml@UI@4@@Z
0x1400C8FD0: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WCAI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400FEDA0: ?__abi_QueryInterface@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__SecHealthParameterConfigActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140298510: ??$GetReferenceTypeMember_FirewalloffStateMessageStatusModel@VFirewallBaseViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140340A50: ?__abi_QueryInterface@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140040340: ?RootGrid_SizeChanged@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z
0x1400A2E90: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ScanProgress@Common@SecHealthUIAppShell@@WBEI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140372FB0: "SecHealthUIAppShell.HardwarePill" ??_C@_1II@KLGDGDOL@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAP?$AAi?$AAl?$AAl@
0x140103CA0: "protected: virtual long __cdecl std::collate<wchar_t>::do_hash(wchar_t const * __ptr64,wchar_t const * __ptr64)const __ptr64" ?do_hash@?$collate@_W@std@@MEBAJPEB_W0@Z
0x140508050: "const Platform::Collections::Details::VectorChangedEventArgs::`vftable'{for `Platform::Object'}" ??_7VectorChangedEventArgs@Details@Collections@Platform@@6BObject@3@@
0x14050A468: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::Visibility>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@Platform@@6BIValueType@2@@
0x1400197F0: ?OnPropertyChanged@DashboardHostPage@SecHealthUIAppShell@@QE$AAAXPE$AAVString@Platform@@@Z
0x140514F00: "const SecHealthUIAppShell::HealthPillar::HealthPage::`vftable'{for `Platform::Object'}" ??_7HealthPage@HealthPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x140017330: ?__abi_AddRef@?QObject@Platform@@__DashboardTileGridViewActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400A2364: ?OnKeyDown@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@ME$AAAXPE$AAVKeyRoutedEventArgs@Input@345@@Z
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x140099DF0: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140504D00: "const Platform::Array<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `Platform::IDisposable'}" ??_7?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6BIDisposable@1@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@1@@
0x140507D10: ??_7?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@Platform@@6BIDisposable@1@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@1@@
0x140515690: ??_7?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@Platform@@6BIDisposable@1@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@1@@
0x1400D55A4: ?__abi_Windows_Foundation_IAsyncInfo____abi_get_ErrorCode@?QIAsyncInfo@Foundation@Windows@@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@UE$AAAJPEAVHResult@23@@Z
0x14003BFF0: ?__abi_SecHealthUIAppShell_Common___IMessageStatusGlyphPublicNonVirtuals____abi_set_MessageStatusModel@?Q__IMessageStatusGlyphPublicNonVirtuals@Common@SecHealthUIAppShell@@MessageStatusGlyph@23@UE$AAAJPE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@@Z
0x14050C0D8: ??_7?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@Platform@@6BIDisposable@1@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@1@@
0x14040E0A0: "__vectorcall ??_R1A@?0A@EA@bad_cast@std" ??_R1A@?0A@EA@bad_cast@std@@8
0x140342BB0: "public: virtual void * __ptr64 __cdecl std::invalid_argument::`vector deleting destructor'(unsigned int) __ptr64" ??_Einvalid_argument@std@@UEAAPEAXI@Z
0x140340770: ?__abi_GetRuntimeClassName@ItemClickEventHandler@Controls@Xaml@UI@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14026BCF0: ??$GetValueTypeMember_ShowQuarantineRemoveButton@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402BE5E0: ??$GetReferenceTypeMember_ViewModel@VThreatSampleSubmissionDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C34D0: ??$SetValueTypeMember_ShowDynamicLockLaunchCXH@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14024F6B0: ?get@HardwareSecurityLevelText@__IHardwareLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14031CC30: ??$GetReferenceTypeMember_FolderListViewModel@VThreatFolderGuardProtectedFoldersPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017940: ?CollectionChanged@ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140028700: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400BED80: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140054E5C: ?First@?Q?$IIterable@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAPE$AAU?$IIterator@PE$AAVObject@Platform@@@234@XZ
0x14005A0B0: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_GetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCI@E$AAAJIPEAPE$AAVObject@8@@Z
0x1400C5270: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_GetView@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAJPEAPE$AAU?$IVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@234@@Z
0x140345D1D: "__cdecl get_narrow_winmain_command_line" _get_narrow_winmain_command_line
0x140023EC8: ?get@WarnAgainstTitle@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400241B4: ?get@RemoveButton@__IThreatExclusionsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140129F80: ?Update_@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVAssessmentActionItem@SecHealthUIViewModels@@H@Z
0x1402949B0: ??$GetValueTypeMember_DismissedWarning@VWebProtectionProvider@SecHealthUIDataModel@@W4DismissedWarningState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140341730: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400BEDF0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x1405283A8: "const SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::FirewallPrivatePage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage,class SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage_obj1_BindingsTracking>'}" ??_7FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VFirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@VFirewallPrivatePage_obj1_BindingsTracking@23@@XamlBindingInfo@@@
0x14018FEE0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EFirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1403AAF50: "HvciFutureState" ??_C@_1CA@COBALBOO@?$AAH?$AAv?$AAc?$AAi?$AAF?$AAu?$AAt?$AAu?$AAr?$AAe?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__AppDisabledPageActivationFactory@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400C9700: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A42B0: "DashboardState_Threat_3rdP_ScanN" ??_C@_1EM@JCHEINML@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAS?$AAc?$AAa?$AAn?$AAN@
0x14003CB9C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x140021268: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140391560: "__cdecl _abi_typedesc_Char16" __abi_typedesc_Char16
0x140015B00: ?__abi_AddRef@NavigateEventHandler@Base@SecHealthUIViewModels@@UE$AAAKXZ
0x140074DFC: ?__abi_GetIids@DispatchedHandler@Core@UI@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400244A0: ?get@AutomationItemOverview@__IBaseListViewItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140529488: "const SecHealthUIAppShell::Common::ScanThreatRemediationView_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1403AD928: "ShowProgramCustomizationDialog" ??_C@_1DO@MGKFAHDF@?$AAS?$AAh?$AAo?$AAw?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAC?$AAu?$AAs?$AAt?$AAo?$AAm?$AAi?$AAz?$AAa?$AAt?$AAi?$AAo?$AAn?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AA?$AA@
0x14036D080: "SecHealthUIViewModels.ExploitMit" ??_C@_1GK@MOEGBILC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAM?$AAi?$AAt@
0x14005B4A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140054D14: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x14035C638: "__cdecl _imp_?GetActivationFactoryByPCWSTR@@YAJPEAXAEAVGuid@Platform@@PEAPEAX@Z" __imp_?GetActivationFactoryByPCWSTR@@YAJPEAXAEAVGuid@Platform@@PEAPEAX@Z
0x140185000: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::FirewallDomainPage_obj1_Bindings::Update_ViewModel_BlockAllConnectionsToggle(bool,int) __ptr64" ?Update_ViewModel_BlockAllConnectionsToggle@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140028630: ?OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ItemsControl@2345@OBEI@E$AAAXPE$AAVStyleSelector@2345@0@Z
0x140049DC0: ?NavView_BackRequested@AppShell@SecHealthUIAppShell@@AE$AAAXPE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@4567@@Z
0x140393E38: "AddProgramForCustomization" ??_C@_1DG@OCIIAOLB@?$AAA?$AAd?$AAd?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAF?$AAo?$AAr?$AAC?$AAu?$AAs?$AAt?$AAo?$AAm?$AAi?$AAz?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14033D730: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1404FDEE0: "__cdecl TI3?AVbad_array_new_length@std@@" _TI3?AVbad_array_new_length@std@@
0x1402643A8: ??0BaseButtonGlyphViewModel@Base@SecHealthUIViewModels@@QE$AAA@XZ
0x140391990: "__cdecl _uuidof_?AV?$Box@W4ProtectionProviderType@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4ProtectionProviderType@SecHealthUIDataModel@@@Platform@@
0x14009E2D0: ?__abi_Release@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x14002C510: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WHI@E$AAAKXZ
0x1403B0F10: "IsSideNavAb_Enabled" ??_C@_1CI@HFJKHCOP@?$AAI?$AAs?$AAS?$AAi?$AAd?$AAe?$AAN?$AAa?$AAv?$AAA?$AAb?$AA_?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1400BAF70: ?__abi_GetRuntimeClassName@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14039F590: "SecHealthUIViewModels.FirewallPi" ??_C@_1GG@FPIGJBKK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAi@
0x1400B4FB0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x140047040: ?__abi_AddRef@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x14033D2B0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::CustomizedProgram,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIViewModels::CustomizedProgram,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VCustomizedProgram@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x1400DD240: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400A4F10: ?__abi_SecHealthUIAppShell_Common___ISideNavigationPublicNonVirtuals____abi_set_Feedback@?Q__ISideNavigationPublicNonVirtuals@Common@SecHealthUIAppShell@@SideNavigation@23@UE$AAAJPE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@@@YAXPE$ADV?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@@Z
0x14051E390: "const XamlTypeInfo::InfoProvider::XamlMember::`vftable'{for `__abi_IUnknown'}" ??_7XamlMember@InfoProvider@XamlTypeInfo@@6B__abi_IUnknown@@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005699C: ?get@AppNamePath@__IThreatFolderGuardAppListItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140047250: ?__abi_QueryInterface@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402987C0: ??$GetValueTypeMember_IsProfileGroupPolicy@VFirewallBaseViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402438B0: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14006CB94: ?RegisterPropertyChangedCallback@?QIDependencyObject2@Xaml@UI@Windows@@DependencyObject@234@UE$AAA_JPE$AAVDependencyProperty@234@PE$AAVDependencyPropertyChangedCallback@234@@Z
0x140016B8C: ?get@Children@IPanel@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVUIElementCollection@3456@XZ
0x140047130: ??_9?Q__IThreatUpdatesPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatUpdatesPage@12@$BGI@AA
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1400F3510: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x1403B2CD8: "Windows.UI.Xaml.UIElement" ??_C@_1DE@PEBLAOIE@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAU?$AAI?$AAE?$AAl?$AAe?$AAm?$AAe?$AAn?$AAt?$AA?$AA@
0x1400A55A0: ?__abi_Release@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140059C00: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__CfaRecentlyBlockedDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400FB580: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14005A710: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140099E30: ?__abi_GetRuntimeClassName@?QObject@Platform@@__FirewallPublicPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140047770: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FocusHelper@Common@SecHealthUIAppShell@@WCI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140035CB8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x14002ED30: "public: __cdecl std::runtime_error::runtime_error(class std::runtime_error const & __ptr64) __ptr64" ??0runtime_error@std@@QEAA@AEBV01@@Z
0x14003F688: ??0ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x14023E8EC: ?get@DialogContent@ThreatFolderGuardRemoveFromProtectedDialogViewModel@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::HealthPillar::HealthFreshStartPage::HealthFreshStartPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@UEAAXH@Z
0x14028E670: ??$GetValueTypeMember_Status@VDefenderRunningScan@SecHealthUIDataModel@@W4ScanProgressStatus@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140124128: "private: void __cdecl SecHealthUIAppShell::Common::AppMitigationUserControl::AppMitigationUserControl_obj1_Bindings::Update_AppMitigation_OverrideSystemSettings(bool,int) __ptr64" ?Update_AppMitigation_OverrideSystemSettings@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x140058C34: ??$_Uninitialized_move@PEAPE$AAVObject@Platform@@PEAPE$AAV12@V?$allocator@PE$AAVObject@Platform@@@std@@@std@@YAPEAPE$AAVObject@Platform@@QEAPE$AAV12@0PEAPE$AAV12@AEAV?$allocator@PE$AAVObject@Platform@@@0@@Z
0x140527D48: "const SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj17_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::Base::BaseDashboardPageViewModel,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x1400214EC: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@6@@Z
0x140092FE0: ?Append@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAXPE$AAVButton@Controls@Xaml@UI@4@@Z
0x1400F8B3C: ??0ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1404FE898: "__cdecl CT??_R0?AUhresult_canceled@winrt@@@8??0hresult_canceled@winrt@@QEAA@AEBU01@@Z24" _CT??_R0?AUhresult_canceled@winrt@@@8??0hresult_canceled@winrt@@QEAA@AEBU01@@Z24
0x140016FE0: ??_E?$__abi_FunctorCapture@V<lambda_8ae8f63d023469d9f4804dc3e80123dc>@@X_N@Details@Platform@@UEAAPEAXI@Z
0x14026D730: ??$GetValueTypeMember_QuarantineAction@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140172958: "private: void __cdecl SecHealthUIAppShell::Common::ScanResults::ScanResults_obj1_Bindings::Update_ScanResultsModel_NoCurrentThreats(bool,int) __ptr64" ?Update_ScanResultsModel_NoCurrentThreats@ScanResults_obj1_Bindings@ScanResults@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400D40A0: ?__abi_QueryInterface@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033CB00: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140157E60: ?DependencyPropertyChanged@PlusButtonStandard_obj1_Bindings@PlusButtonStandard@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140020EA8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x1400C9360: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403B6D10: "__cdecl _uuidof_?AVThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@" __uuidof_?AVThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@
0x1400284F0: ?__abi_Release@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x1400B5750: ?__abi_GetIids@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400ADA00: ?get@?QText@__IWrapHyperlinkPublicNonVirtuals@Common@SecHealthUIAppShell@@1WrapHyperlink@34@UE$AAAPE$AAVString@Platform@@XZ
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140248730: ?ProcessBindings@?$XamlBindingsBase@VFirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x140111500: ?Connect@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140268B30: ??$GetValueTypeMember_Severity@VThreat@SecHealthUIDataModel@@W4ThreatSeverity@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BAE90: ?__abi_GetRuntimeClassName@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402A94D0: ??$SetReferenceTypeMember_TokenID@VDefenderSubmissionSample@SecHealthUIDataModel@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1403187B0: ??$GetReferenceTypeMember_SampleSubmissionTitle@VThreatSampleSubmissionDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14038ED00: "Concurrency.details.?$_AsyncTask" ??_C@_1LI@GADFIJAJ@?$AAC?$AAo?$AAn?$AAc?$AAu?$AAr?$AAr?$AAe?$AAn?$AAc?$AAy?$AA?4?$AAd?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AA?4?$AA?$DP?$AA$?$AA_?$AAA?$AAs?$AAy?$AAn?$AAc?$AAT?$AAa?$AAs?$AAk@
0x1400207B8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400D8580: ?__abi_Windows_Foundation_IAsyncInfo____abi_Close@?QIAsyncInfo@Foundation@Windows@@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@WBA@E$AAAJXZ
0x14001FE70: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_get_DashboardHealthViewModel@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPEAPE$AAVDashboardHealthPageViewModel@SecHealthUIViewModels@@@Z
0x14035C218: "__cdecl _imp_ReleaseSemaphore" __imp_ReleaseSemaphore
0x1403ABD58: "ElapsedHours" ??_C@_1BK@JIKOIFED@?$AAE?$AAl?$AAa?$AAp?$AAs?$AAe?$AAd?$AAH?$AAo?$AAu?$AAr?$AAs?$AA?$AA@
0x1400B6C90: ?__abi_Release@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@ProtocolActivationHandler@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400244A0: ?get@SystemFolderMessage@__IThreatFolderGuardFolderListItemStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400BCCF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400E3EC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140309790: ??$GetReferenceTypeMember_UserCancelled@VAppMitigationAddProgramViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033EB00: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140056000: ?deallocate@?$allocator@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@@std@@QEAAXQEAPE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@_K@Z
0x1400DCF60: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x140048490: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x1401355B8: ?Set_Windows_UI_Xaml_Controls_ItemsControl_ItemsSource@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVItemsControl@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x14040CEB0: "__vectorcall ??_R3?$Array@PE$AAVString@Platform@@$00@Platform" ??_R3?$Array@PE$AAVString@Platform@@$00@Platform@@8
0x1400BBF30: ?__abi_AddRef@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x14002BC10: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WBI@E$AAAKXZ
0x1401140A4: "private: void __cdecl SecHealthUIAppShell::AccountPillar::AccountPage::AccountPage_obj1_Bindings::Update_ViewModel_EnableWindowsHelloSection(bool,int) __ptr64" ?Update_ViewModel_EnableWindowsHelloSection@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140395C60: "MessageStatusViewModel" ??_C@_1CO@HNICNFAE@?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1401E9950: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatFolderGuardRemoveFromFolderGuardDialog::ThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14011F700: ?LookupConverter@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x14040CED0: "__vectorcall ??_R2?$Array@PE$AAVString@Platform@@$00@Platform" ??_R2?$Array@PE$AAVString@Platform@@$00@Platform@@8
0x140064C20: ?set@?QIControl@Controls@Xaml@UI@Windows@@BorderThickness@Control@2345@UE$AAAXVThickness@345@@Z
0x14002BCD0: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WCI@E$AAAKXZ
0x140397130: "AttestationTitle" ??_C@_1CC@KEMBHNDM@?$AAA?$AAt?$AAt?$AAe?$AAs?$AAt?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x14051FF48: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ExploitImageOperationStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x14014BF30: "private: virtual void __cdecl SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::ExploitMitigationPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXXZ
0x1402CBAC0: ??$GetValueTypeMember_ShowAsEntityList@VBaseSimpleListViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140022134: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140392D98: "EmailCommand" ??_C@_1BK@BHPHJJHD@?$AAE?$AAm?$AAa?$AAi?$AAl?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AA?$AA@
0x14002BE90: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WDI@E$AAAKXZ
0x140536508: ?result@?1??InternalGetTypeCode@?$Box@VDateTime@Foundation@Windows@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x14005A200: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005C910: ?__abi_GetTrustLevel@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14001693C: ?get@SideNavView@__IFamilyLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x14005A0F0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140035EDC: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@VThreatExclusionsPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@VThreatProtectionPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@VThreatRansomwarePage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x14006CC48: ?get@Recommendations@__IHealthReportItemViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVAssessmentActionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x14003DBF0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140521C30: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatDetection>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x140114AE0: "private: void __cdecl SecHealthUIAppShell::AccountPillar::AccountPage::AccountPage_obj1_Bindings::Update_ViewModel_ShowMicrosoftAccountLaunchCXH(bool,int) __ptr64" ?Update_ViewModel_ShowMicrosoftAccountLaunchCXH@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x140017240: ?__abi_AddRef@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@ThreatDetailsDelegate@SecHealthUIViewModels@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400C8FA0: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140345CDB: "__cdecl o___p__commode" _o___p__commode
0x1400241B4: ?get@NewValue@IDependencyPropertyChangedEventArgs@Xaml@UI@Windows@@UE$AAAPE$AAVObject@Platform@@XZ
0x140015010: ?__abi_GetTrustLevel@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140269B50: ??$GetReferenceTypeMember_ErrorString@VTPMItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401AEA20: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::ManageCoreSecurityPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14005D910: ?__abi_GetIids@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140340370: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140371030: "SecHealthUIAppShell.Common.__Las" ??_C@_1IE@EPPBHODN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAL?$AAa?$AAs@
0x1403B7B68: "protocol not supported" ??_C@_0BH@JPPPLHJB@protocol?5not?5supported?$AA@
0x1403B32D8: "__cdecl _uuidof_?AVAutoSampleSubmissionProtectionSettingsViewModel@SecHealthUIViewModels@@" __uuidof_?AVAutoSampleSubmissionProtectionSettingsViewModel@SecHealthUIViewModels@@
0x1400282C0: ?__abi_QueryInterface@?QObject@Platform@@App@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140151AB0: ?InitializeComponent@?Q__ILastScanSummaryViewPublicNonVirtuals@Common@SecHealthUIAppShell@@LastScanSummaryView@23@UE$AAAXXZ
0x14031D4B0: ??$GetValueTypeMember_IsGPEnabled@VAutoSampleSubmissionProtectionSettingsViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_J@Details@2@WBI@E$AAAKXZ
0x1400710C0: ?__abi_Release@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400D4180: ?__abi_QueryInterface@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ThreatScanHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14030FA80: ??$SetReferenceTypeMember_FullDescription@VCloudProtectionSettingsViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__BooleanToVisibilityConverterActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033B840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x14022C0C0: ?Update_ViewModel_PotentiallyUnwantedApplicationSettings_FullDescription@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14004F20C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140054FC0: ?__abi_Windows_UI_Xaml_Interop_IBindableIterator____abi_get_HasCurrent@?QIBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@UE$AAAJPEA_N@Z
0x140036818: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1403940B0: "ManagedFeature" ??_C@_1BO@GIIOOGGA@?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAd?$AAF?$AAe?$AAa?$AAt?$AAu?$AAr?$AAe?$AA?$AA@
0x14011A3E4: "private: virtual __cdecl SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::AppGuardSettingsPage_obj1_Bindings::~AppGuardSettingsPage_obj1_Bindings(void) __ptr64" ??1AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@EEAA@XZ
0x1402CA100: ??$SetValueTypeMember_ConsumerAsrToggle@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140099FB0: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403B5490: "Windows.Foundation.IReference`1<" ??_C@_1JC@KJLMJJFD@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140054660: ?__abi_Windows_UI_Xaml_Interop_IBindableVectorView____abi_get_Size@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJPEAI@Z
0x140524C28: ??_7?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6BObject@2@?$IObservableVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@1Foundation@Windows@@@
0x140343790: "public: __cdecl std::invalid_argument::invalid_argument(class std::invalid_argument const & __ptr64) __ptr64" ??0invalid_argument@std@@QEAA@AEBV01@@Z
0x140043E00: ?UpdateLayout@?QIUIElement@Xaml@UI@Windows@@UIElement@234@UE$AAAXXZ
0x14005CF90: ??0__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1402B6200: ??$GetReferenceTypeMember_BinaryPath@VThirdPartyAvProductDetails@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140274870: ??$GetValueTypeMember_PillarState@VDefenderPillar@SecHealthUIDataModel@@W4DashboardState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140374D98: "__cdecl _uuidof_?AVProviderPage@SettingsPillar@SecHealthUIAppShell@@" __uuidof_?AVProviderPage@SettingsPillar@SecHealthUIAppShell@@
0x14003ED20: ?__abi_GetIids@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005C8C0: ?__abi_QueryInterface@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140340B20: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028BF0: ?__abi_GetIids@?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140322030: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1402D7020: ??$GetValueTypeMember_CurrentState@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@W4SignatureUpdateStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14009D320: ?get@?Q__IPlusButtonStandardStatics@Common@SecHealthUIAppShell@@ButtonClickProperty@__PlusButtonStandardActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x14002BEA0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@3@WDI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1403B6D60: "__cdecl _uuidof_?AVStateTrigger@Xaml@UI@Windows@@" __uuidof_?AVStateTrigger@Xaml@UI@Windows@@
0x1400BAFB0: ?__abi_Release@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400159F0: ?__abi_QueryInterface@ExecuteDelegate@SecHealthUIViewModels@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140509F40: "const SecHealthUIAppShell::Common::__BaseTemplateListViewActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__BaseTemplateListViewActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ScanProgressBarActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400C9730: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140066EA0: ?get@?Q?$IBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Platform@@Value@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAPE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@XZ
0x1400C66FC: ?GetView@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAPE$AAU?$IVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@234@XZ
0x140510480: "const SecHealthUIAppShell::Common::CurrentThreatsListView::`vftable'{for `__abi_IUnknown'}" ??_7CurrentThreatsListView@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x14003534C: ?RemoveHandlers@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@AE$AAAXXZ
0x14005B680: ?__abi_Release@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@UE$AAAKXZ
0x140100440: ?__abi_QueryInterface@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005B3B0: ?__abi_QueryInterface@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14003BB30: ?__abi_GetIids@?QObject@Platform@@__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B27B0: ?__abi_Windows_UI_Xaml_IFrameworkElementOverrides____abi_OnApplyTemplate@?QIFrameworkElementOverrides@Xaml@UI@Windows@@WrapPanel@Common@SecHealthUIAppShell@@WOI@E$AAAJXZ
0x14039E260: "SecHealthUIViewModels.AppsMitiga" ??_C@_1FO@HNCALIG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAA?$AAp?$AAp?$AAs?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa@
0x140035EDC: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x1400EDA20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x140391B80: "__cdecl _uuidof_?AV?$Box@W4DefenderOperationStatus@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4DefenderOperationStatus@SecHealthUIDataModel@@@Platform@@
0x140238DC8: ?get@ActionButtonLabel@ThreatItem@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x14033B620: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x14032A420: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140515860: ??_7?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@6BIBindableIterator@Interop@Xaml@UI@Windows@@@
0x14038EAF0: "__cdecl _uuidof_?AU__I?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00PublicNonVirtuals@details@Concurrency@@" __uuidof_?AU__I?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00PublicNonVirtuals@details@Concurrency@@
0x1403A6D70: "OperationStatus_UserCancelled" ??_C@_1DM@GEFGIHOM@?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAU?$AAs?$AAe?$AAr?$AAC?$AAa?$AAn?$AAc?$AAe?$AAl?$AAl?$AAe?$AAd?$AA?$AA@
0x14039C870: "SecHealthUIDataModel.AccountSubP" ??_C@_1EM@GOEEJHEF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAS?$AAu?$AAb?$AAP@
0x1400B4FE0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x140143FB0: ?VectorChanged@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14005C2A8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@LastScanSummaryView@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x14020A198: ?Update_ViewModel_ProtectionOptionsLink@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14005A420: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WCI@E$AAAKXZ
0x14024CEB8: ?__abi_Windows_Foundation_Collections_?$IIterable@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_First@?Q?$IIterable@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJPEAPE$AAU?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@234@@Z
0x140264B90: ??$ActivateType@VThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140056268: ?get@RunThreatHistoryLink@ICleanThreats@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x14033D0A0: ?__abi_GetIids@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14001693C: ?get@ImportAddressFiltering@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAppMitigationEntryViewModel@3@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140338EC4: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x14003BCD8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140017940: "__cdecl initialize_denormal_control" _initialize_denormal_control
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_J@Details@2@WBA@E$AAAKXZ
0x1403AA020: "ProfileType" ??_C@_1BI@IMAKFGEH@?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x140017330: ?__abi_AddRef@?QObject@Platform@@__CurrentThreatsListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ExploitsListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400D41D0: ?__abi_QueryInterface@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402924D0: ??$GetValueTypeMember_AppRepSmartScreenMode@VSmartScreenDataModel@SecHealthUIDataModel@@W4Enforcementlevel@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A25E0: "ThreatCategoryAOLEXPLOIT" ??_C@_1DC@GEKFLBKC@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAA?$AAO?$AAL?$AAE?$AAX?$AAP?$AAL?$AAO?$AAI?$AAT?$AA?$AA@
0x1400DFE40: ?ContentDialog_SendButtonClick@ThreatAddFileTypeDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@4567@@Z
0x140058180: ?get@?Q?$IBox@W4NetworkAdapter@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4NetworkAdapter@SecHealthUIDataModel@@XZ
0x1400BED70: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@____abi_get_Value@?Q?$IBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAW4GlyphStatesType@Base@SecHealthUIViewModels@@@Z
0x1403A6AA8: "File" ??_C@_19DDLLJDOO@?$AAF?$AAi?$AAl?$AAe?$AA?$AA@
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140028280: ?__abi_Release@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140071140: ?__abi_QueryInterface@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WBEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BC5A0: ?ManageTPMLinkCallback@?Q__IHardwarePagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@HardwarePage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_d73c02ef373fe0b5cb96358d1b706235>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140036C68: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140071120: ?__abi_AddRef@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140509650: "const SecHealthUIAppShell::Common::BaseListView::`vftable'{for `Platform::Object'}" ??_7BaseListView@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140017380: ?__abi_GetTrustLevel@ApplicationInitializationCallback@Xaml@UI@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@H@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x1402DC230: ??$SetValueTypeMember_IsFirewallOn@VFirewallPillarStateViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140284A40: ??$SetValueTypeMember_DisableClearTpmButtonPolicySet@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402E2450: ??$SetValueTypeMember_DashboardActionProgress@VBaseScanControlViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14033B990: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401510EC: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140037ED0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140036E80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140047690: ?__abi_QueryInterface@ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14003EDF0: ?__abi_GetIids@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140337D80: ??$ToStringInternal@$00@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@Platform@@AE$AAAPE$AAVString@2@XZ
0x1400C8F60: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033DED0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_J@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400172E0: ?__abi_Release@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140023EC8: ?get@Title@__IPlaceHolderViewModel5PublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14005AD90: ?__abi_QueryInterface@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140056390: ?get@ThreatDetailsCallBack@__IActiveThreatsViewModelPublicNonVirtuals@Common@SecHealthUIViewModels@@UE$AAAPE$AAVThreatDetailsDelegate@4@XZ
0x140017940: ?VectorChanged@BaseListView_obj3_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatFolderGuardAllowDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140165EAC: ?Set_Windows_UI_Xaml_Controls_RadioButton_GroupName@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@CAXPE$AAVRadioButton@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140028870: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x14008F390: ?Invoke@?$MapChangedEventHandler@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@UE$AAAXPE$AAU?$IObservableMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@234@PE$AAU?$IMapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@234@@Z
0x14051F628: "const Platform::Details::CustomBox<__int64>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@_J@Details@Platform@@6BObject@2@?$IBox@_J@2@@
0x1400173A0: ?__abi_Release@ThreatDetailsDelegate@SecHealthUIViewModels@@W7E$AAAKXZ
0x1403709D8: "Platform.String" ??_C@_1CA@CKAFCDNA@?$AAP?$AAl?$AAa?$AAt?$AAf?$AAo?$AAr?$AAm?$AA?4?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?$AA@
0x140029050: ?remove@?QIApplication@Xaml@UI@Windows@@Resuming@Application@234@UE$AAAXVEventRegistrationToken@Foundation@4@@Z
0x14005B3F0: ?__abi_QueryInterface@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140304FF0: ??$GetValueTypeMember_ShowCredentialGuardSection@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BC6A0: ?SecureBootInfoLinkCallback@?Q__IHardwarePagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@HardwarePage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14033FF30: ?__abi_GetRuntimeClassName@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14013C6C4: ?Update_EditButton_Click@ExploitMitigationPage_obj19_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x140017940: ?DependencyPropertyChanged@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x14005B40C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14050AD58: "const SecHealthUIAppShell::Common::CleanProgress::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7CleanProgress@Common@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x14005A350: ?__abi_QueryInterface@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x14033B930: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x14024D930: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage_obj1_BindingsTracking>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$XamlBindingsBase@VThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x1402CA510: ??$GetReferenceTypeMember_RTPFullDescription@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033DB10: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033CE50: ?__abi_QueryInterface@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A4F40: "DashboardState_Network_3rdP_Off" ??_C@_1EA@GDDNMBFA@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAO?$AAf?$AAf?$AA?$AA@
0x1400A61B8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1401FECE0: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj31_Bindings::Recycle(void) __ptr64" ?Recycle@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UEAAXXZ
0x14033C5A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400598F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140325508: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140017380: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14003E8F0: ?__abi_SecHealthUIAppShell_AppBrowserPillar___IAppGuardSettingsPagePublicNonVirtuals____abi_get_ViewModel@?Q__IAppGuardSettingsPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppGuardSettingsPage@23@UE$AAAJPEAPE$AAVAppGuardSettingsPageViewModel@SecHealthUIViewModels@@@Z
0x14040E110: "const std::bad_cast::`RTTI Complete Object Locator'" ??_R4bad_cast@std@@6B@
0x14035C2D8: "__cdecl _imp_CloseThreadpoolTimer" __imp_CloseThreadpoolTimer
0x14038E728: "RtlSubscribeWnfStateChangeNotifi" ??_C@_0CH@DLHFNNLE@RtlSubscribeWnfStateChangeNotifi@
0x140275880: ??$GetValueTypeMember_HealthInitialized@VDefenderStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B1960: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B5160: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatSampleSubmissionDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatSampleSubmissionDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x14033E3A0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_ReplaceAll@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJIPEAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@@Z
0x14035C550: "__cdecl _imp_exit" __imp_exit
0x1400CAD80: "void __cdecl wil::details::DebugBreak(void)" ?DebugBreak@details@wil@@YAXXZ
0x140396250: "TpmClearUnavailable" ??_C@_1CI@FALBNAPM@?$AAT?$AAp?$AAm?$AAC?$AAl?$AAe?$AAa?$AAr?$AAU?$AAn?$AAa?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x140038050: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x14036A338: "__cdecl GUID_af86e2e0_b12d_4c6a_9c5a_d7aa65101e90" _GUID_af86e2e0_b12d_4c6a_9c5a_d7aa65101e90
0x1400CBF2C: "long __cdecl wil::details::ResultFromCppWinRTException(wchar_t * __ptr64,unsigned __int64)" ?ResultFromCppWinRTException@details@wil@@YAJPEA_W_K@Z
0x1400B2C40: ?get@?QIPanel@Controls@Xaml@UI@Windows@@IsItemsHost@Panel@2345@UE$AAA_NXZ
0x14009E150: ?__abi_Release@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x1400A9420: ?__abi_GetIids@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400171D0: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14009D6C4: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThirdPartyView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x1400BF5C0: ?__abi_Release@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1401F95D0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj2_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14009ACA0: ?__abi_GetIids@?QObject@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14051F120: ??_7?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@Platform@@6BIPrintable@12@@
0x14005DB50: ?__abi_QueryInterface@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033E290: ?__abi_GetIids@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140525AD0: "const SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1401105E0: ?DataContextChanged@XamlBindings@XamlBindingInfo@@QE$AAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@456@@Z
0x140015B00: ?__abi_AddRef@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@UE$AAAKXZ
0x140178E00: ?VectorChanged@ThirdPartyView_obj1_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14040CC78: "__vectorcall ??_R1CA@?0A@EC@Object@Platform" ??_R1CA@?0A@EC@Object@Platform@@8
0x140026F00: "private: virtual void __cdecl std::_Ref_count_obj<class SecHealthUIAppShell::Common::FocusTargetData>::_Delete_this(void) __ptr64" ?_Delete_this@?$_Ref_count_obj@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@EEAAXXZ
0x14005DB00: ?__abi_AddRef@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14024EF94: ?get@AppGuardPrint@__IAppGuardSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140075668: ?get@ScrollToItem@__IAppsMitigationsViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVScrollToSelectedIndexDelegate@3@XZ
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_87d3c7050dac51070b544ad4fb9ede69>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140526020: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1400B5710: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x140017940: ?CollectionChanged@ScanResults_obj1_Bindings@ScanResults@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140091348: ?get@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@Size@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAAIXZ
0x140100330: ?__abi_Release@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@W7E$AAAKXZ
0x140268460: ??$GetValueTypeMember_StatusCode@VThreat@SecHealthUIDataModel@@H@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002BEE0: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WEA@E$AAAKXZ
0x140326020: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140095490: ?__abi_QueryInterface@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A73F0: "SignatureUpdateSearchStartComple" ??_C@_1EG@KCMLPOGN@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAS?$AAe?$AAa?$AAr?$AAc?$AAh?$AAS?$AAt?$AAa?$AAr?$AAt?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe@
0x14035C7A8: "__cdecl _imp_?__abi_WinRTraiseNotImplementedException@@YAXXZ" __imp_?__abi_WinRTraiseNotImplementedException@@YAXXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::PageHeader::PageHeader_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@PageHeader_obj1_Bindings@PageHeader@Common@SecHealthUIAppShell@@UEAAXH@Z
0x14010CE90: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402F8010: ??$GetReferenceTypeMember_Email@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140529F18: "const SecHealthUIAppShell::Common::BaseListView_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x14029F830: ??$GetReferenceTypeMember_PcClientVersionTitle@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140525E08: "const SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj2_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1403AFDA0: "ScanResultsDescription" ??_C@_1CO@MLBJPLEP@?$AAS?$AAc?$AAa?$AAn?$AAR?$AAe?$AAs?$AAu?$AAl?$AAt?$AAs?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400EBF40: ?get@?QViewModel@__IThreatDetailsDialogPublicNonVirtuals@SecHealthUIAppShell@@1ThreatDetailsDialog@3@UE$AAAPE$AAVThreatItem@SecHealthUIViewModels@@XZ
0x140017940: ?CollectionChanged@BaseListView_obj23_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x14008FC70: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140378728: "CustomScan" ??_C@_1BG@BALDGNOO@?$AAC?$AAu?$AAs?$AAt?$AAo?$AAm?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x14009E1D0: ?__abi_AddRef@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140246534: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4ScanProgressStatus@SecHealthUIDataModel@@@Z
0x1400B24D0: ?__abi_QueryInterface@?QObject@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x140272A70: ??$GetReferenceTypeMember_UpdatedImageValue@VExploitResult@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002B830: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140037474: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14031E9D0: ??$GetReferenceTypeMember_LinkAction2Command@VPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140215D14: ?Update_ViewModel_ExpandCollapseButton_Click@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x14033B600: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14001FED0: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_get_DashboardFirewallViewModel@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPEAPE$AAVDashboardFirewallPageViewModel@SecHealthUIViewModels@@@Z
0x140020050: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_get_DashboardHardwareViewModel@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPEAPE$AAVDashboardHardwarePageViewModel@SecHealthUIViewModels@@@Z
0x1400FDCFC: ??$?0VThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x1400653E0: ?__abi_Release@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WFA@E$AAAKXZ
0x140516A30: "const SecHealthUIAppShell::SettingsPillar::NotificationPage::`vftable'{for `__abi_IUnknown'}" ??_7NotificationPage@SettingsPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x140528210: "const SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@6BObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1400DF840: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x14033E390: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403B13F0: "UpdateInProgress" ??_C@_1CC@MGNDFKNI@?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAI?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x1400B5100: ?__abi_GetIids@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14006E2E0: ?__abi_QueryInterface@DependencyPropertyChangedCallback@Xaml@UI@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1402A0B20: ??$GetReferenceTypeMember_PcClientSpecificationVersion@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140246E78: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4ExploitImageOperationStatus@SecHealthUIDataModel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400BADC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400FECC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402F4FD0: ??$GetReferenceTypeMember_StatusOverview@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::BaseListViewItem,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIViewModels::BaseListViewItem,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VBaseListViewItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ThreatRansomwarePageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028930: ?__abi_Windows_UI_Xaml_IApplication____abi_get_Resources@?QIApplication@Xaml@UI@Windows@@App@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVResourceDictionary@234@@Z
0x1403B0AA8: "ExecuteQuickScanNavigation" ??_C@_1DG@PJBFEBNC@?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAe?$AAQ?$AAu?$AAi?$AAc?$AAk?$AAS?$AAc?$AAa?$AAn?$AAN?$AAa?$AAv?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140036A40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400EDC40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1400A6760: ?__abi_Release@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400BF660: ?__abi_Release@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140265400: ??$ActivateType@VManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400A6CB0: ?__abi_GetIids@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400179E0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140098CF0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402CD2B0: ??$GetReferenceTypeMember_ScanModel@VDashboardThreatPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400245A8: ?get@ScanResultsModel@__IBaseScanExecuteViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseScanResultsViewModel@34@XZ
0x14039DF00: "SecHealthUIDataModel.DefenderPro" ??_C@_1FM@LHDAFIMD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAP?$AAr?$AAo@
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140040A50: ?__abi_Windows_UI_Xaml_Controls_IPageOverrides____abi_OnNavigatedTo@?QIPageOverrides@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVNavigationEventArgs@Navigation@345@@Z
0x14040CB30: "__vectorcall ??_R1BI@?0A@EC@Object@Platform" ??_R1BI@?0A@EC@Object@Platform@@8
0x14010B550: "private: int __cdecl std::_Parser<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_Do_digits(int,int) __ptr64" ?_Do_digits@?$_Parser@PEB_W_WV?$regex_traits@_W@std@@@std@@AEAAHHH@Z
0x14006F4B8: ??0__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x14033B8E0: ?__abi_GetIids@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401A2730: ?InitializeComponent@?Q__IClearTpmDialogPublicNonVirtuals@SecHealthUIAppShell@@ClearTpmDialog@2@UE$AAAXXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThreatAddFileTypeDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x14006E240: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@CleanProgress@Common@SecHealthUIAppShell@@WBEA@E$AAAJHPE$AAVObject@Platform@@@Z
0x14050CE18: ??_7?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6B?$IIterable@PE$AAVButton@Controls@Xaml@UI@Windows@@@1Foundation@Windows@@@
0x140094964: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@VGuid@Platform@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x14030E200: ??$GetReferenceTypeMember_ExtensionToAdd@VThreatAddFileTypeDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14024B870: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::BaseListView,class SecHealthUIAppShell::Common::BaseListView_obj1_BindingsTracking>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VBaseListView@Common@SecHealthUIAppShell@@VBaseListView_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAAXXZ
0x140017940: "protected: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallPublicPage_obj1_BindingsTracking>::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@?$XamlBindingsBase@VFirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAXXZ
0x140398438: "PrivateNotificationToggle" ??_C@_1DE@CEMCPLKC@?$AAP?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAo?$AAg?$AAg?$AAl?$AAe?$AA?$AA@
0x140066020: ?EnsureTypeIdToTemplateMap@?Q__IBaseListViewTemplateSelectorProtectedVirtuals@Common@SecHealthUIAppShell@@BaseListViewExpandedContentSelector@23@ME$AAAXXZ
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14033B910: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140522740: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatStatus>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x14023824C: ?get@QuarantineActionMenuLabel@ThreatItem@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x1405049C8: "const SecHealthUIAppShell::__DashboardHostPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__DashboardHostPageActivationFactory@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1400AFF10: "public: static long __cdecl SecHealthUIAppShell::Common::__WrapPanelActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140017940: ?DependencyPropertyChanged@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140099D80: ?InsertAt@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAXIPE$AAVButton@Controls@Xaml@UI@4@@Z
0x140014DC0: ?__abi_SecHealthUIAppShell_Common___ISystemMitigationUserControlStatics____abi_get_SystemMitigationProperty@?Q__ISystemMitigationUserControlStatics@Common@SecHealthUIAppShell@@__SystemMitigationUserControlActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x1401873D0: ?Set_SecHealthUIAppShell_Common_ThirdPartyView_ThirdPartyList@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVThirdPartyView@Common@4@PE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAVString@Platform@@@Z
0x1403B32E8: "__cdecl _uuidof_?AVCloudProtectionSettingsViewModel@SecHealthUIViewModels@@" __uuidof_?AVCloudProtectionSettingsViewModel@SecHealthUIViewModels@@
0x140038380: ?get@?QIContentDialog@Controls@Xaml@UI@Windows@@TitleTemplate@ContentDialog@2345@UE$AAAPE$AAVDataTemplate@345@XZ
0x14026F8F0: ??$GetReferenceTypeMember_QuarantineActionCommand@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14006A000: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x1400ADCB0: ?set@?QDialogListViewItemModel@__IWrapHyperlinkPublicNonVirtuals@Common@SecHealthUIAppShell@@1WrapHyperlink@34@UE$AAAXPE$AAVBaseListViewItem@SecHealthUIViewModels@@@Z
0x1401248D0: ?Update_AppMitigation_SubOptionTwoDescription@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_2148cf6091e251b2605bda7bf9f8db0a>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1400541F8: ?InsertAt@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAXIPE$AAVObject@6@@Z
0x140099100: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x14050D340: "const SecHealthUIViewModels::Base::NavigateEventHandler::`vftable'{for `__abi_IUnknown'}" ??_7NavigateEventHandler@Base@SecHealthUIViewModels@@6B__abi_IUnknown@@@
0x14036AF50: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__SystemMitigationUserControlActivationFactory_Registration" ?__SystemMitigationUserControlActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x14001886C: ?CreateInstance@IUserControlFactory@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVUserControl@2345@PE$AAVObject@Platform@@PEAPE$AAV78@@Z
0x1402CA240: ??$GetValueTypeMember_GroupPolicyASR@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403B0E28: "TpmFirmwareNeededState" ??_C@_1CO@EILLGHCC@?$AAT?$AAp?$AAm?$AAF?$AAi?$AAr?$AAm?$AAw?$AAa?$AAr?$AAe?$AAN?$AAe?$AAe?$AAd?$AAe?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x14005CC18: ?Register@IDependencyPropertyStatics@Xaml@UI@Windows@@UE$AAAPE$AAVDependencyProperty@234@PE$AAVString@Platform@@VTypeName@Interop@234@1PE$AAVPropertyMetadata@234@@Z
0x14039DC60: "SecHealthUIDataModel.DefenderClo" ??_C@_1FK@LDPHHAPH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAC?$AAl?$AAo@
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140052518: ?__abi_Windows_UI_Xaml_Interop_IBindableObservableVector____abi_remove_VectorChanged@?QIBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VApp@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVUnhandledExceptionEventArgs@Xaml@UI@Windows@@@Z@UnhandledExceptionEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVApp@SecHealthUIAppShell@@P856@E$AAAXPE$AAVObject@Platform@@PE$AAVUnhandledExceptionEventArgs@234@@ZW4CallbackContext@8@_N@Z@UEAAPEAXI@Z
0x140097F48: "public: struct std::_Tree_node<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName>,void * __ptr64> * __ptr64 __cdecl std::_Tree_comp_alloc<class std::_Tmap_traits<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,class std::allocator<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> >,0> >::_Buynode<enum SecHealthUIViewModels::Base::PageType const & __ptr64,class Windows::UI::Xaml::Interop::TypeName const & __ptr64>(enum SecHealthUIViewModels::Base::PageType const & __ptr64,class Windows::UI::Xaml::Interop::TypeName const & __ptr64) __ptr64" ??$_Buynode@AEBW4PageType@Base@SecHealthUIViewModels@@AEBVTypeName@Interop@Xaml@UI@Windows@@@?$_Tree_comp_alloc@V?$_Tmap_traits@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@$0A@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@PEAX@1@AEBW4PageType@Base@SecHealthUIViewModels@@AEBVTypeName@Interop@Xaml@UI@Windows@@@Z
0x14007AAF0: ??0ProvidersView@SettingsPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140263E80: ??$ActivateType@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140023B64: ?get@PhoneCommand@__IBaseManagabilityViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x140099900: ?__abi_GetRuntimeClassName@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033DB00: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x14052D230: g_pfnResultFromCaughtExceptionInternal
0x14002C480: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@UE$AAAKXZ
0x1403372F8: ??$ToStringInternal@$00@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@Platform@@AE$AAAPE$AAVString@2@XZ
0x1402B8840: ??$GetReferenceTypeMember_SideNavView@VHealthLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402EB970: ??$GetReferenceTypeMember_RansomwareLink@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140030830: ?__abi_GetIids@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140340890: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A2F00: ?OnGotFocus@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@OBDI@E$AAAXPE$AAVRoutedEventArgs@345@@Z
0x1400213A8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x1403B7808: "address not available" ??_C@_0BG@DHPCNBJB@address?5not?5available?$AA@
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@H@Details@2@WCA@E$AAAKXZ
0x140516858: "const SecHealthUIAppShell::SettingsPillar::AboutPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7AboutPage@SettingsPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x1404FF248: SecHealthUIAppShell_SettingsPillar___NotificationPageActivationFactory__Entry
0x140396378: "LearnMoreLink" ??_C@_1BM@OFCNKHBG@?$AAL?$AAe?$AAa?$AAr?$AAn?$AAM?$AAo?$AAr?$AAe?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1400282E0: ?__abi_AddRef@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400D40F0: ?__abi_QueryInterface@ThreatPillarUriActionDelegate@SecHealthUIViewModels@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1402A9BC0: ??$GetReferenceTypeMember_OptionLabel@VMitigationOptionMapping@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140285FC0: ??$GetReferenceTypeMember_ClearTpmButtonText@VClearTpmViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BAF30: ?__abi_GetRuntimeClassName@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140141718: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj1_Bindings::Update_ViewModel_AppRepSmartScreenIsGp(bool,int) __ptr64" ?Update_ViewModel_AppRepSmartScreenIsGp@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028740: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x1400D8470: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBHA@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1404FE1B0: "__cdecl CTA11PE$AAVNullReferenceException@Platform@@" _CTA11PE$AAVNullReferenceException@Platform@@
0x140370E18: "Expanded" ??_C@_1BC@EEIMPKHO@?$AAE?$AAx?$AAp?$AAa?$AAn?$AAd?$AAe?$AAd?$AA?$AA@
0x1405091F0: "const SecHealthUIAppShell::Common::AppMitigationUserControl::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7AppMitigationUserControl@Common@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x1400F33D0: ?__abi_Release@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140529438: "const SecHealthUIAppShell::Common::ScanProgress::ScanProgress_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1401F34C0: ?ProcessBindings@ThreatDetailsDialog_obj6_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x1402F8BA0: ??$SetValueTypeMember_ShowThreatsToTakeActionOn@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402A83A0: ??$GetReferenceTypeMember_DialogPillarDisabledBody@VDashboardViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015B30: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x14024A100: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::HealthPillar::HealthPage,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VHealthPage@HealthPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x140028400: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBKI@E$AAAPE$AAUIWeakReference@23@XZ
0x1400486A0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x140017940: ?DependencyPropertyChanged@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140058180: ?get@?Q?$IBox@W4AccountSubPillar@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4AccountSubPillar@SecHealthUIDataModel@@XZ
0x1400207B8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1405033C8: ??_7?$Array@PE$AAVString@Platform@@$00@Platform@@6BObject@1@?$WriteOnlyArray@PE$AAVString@Platform@@$00@1@@
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x140017200: ?__abi_Release@?QObject@Platform@@__ThreatUpdatesPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402957A0: ??$GetReferenceTypeMember_DisplayName@VWebProtectionProvider@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140372D50: "SecHealthUIAppShell.ThreatPillar" ??_C@_1KO@OADKLFD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x140098D10: ?__abi_GetIids@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140020AE8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVStyle@345@0@Z
0x140529908: "const SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::ExploitMitigationPage_obj19_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::CustomizedProgram,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ExploitMitigationPage_obj19_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VCustomizedProgram@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140039A60: ?add@?QIContentDialog@Controls@Xaml@UI@Windows@@SecondaryButtonClick@ContentDialog@2345@UE$AAA?AVEventRegistrationToken@Foundation@5@PE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@95@@Z
0x14035C1B0: "__cdecl _imp_WideCharToMultiByte" __imp_WideCharToMultiByte
0x140375D20: "__cdecl _uuidof_?AVSystemMitigationEntryViewModel@SecHealthUIViewModels@@" __uuidof_?AVSystemMitigationEntryViewModel@SecHealthUIViewModels@@
0x14051FFB8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ExploitImageOperationStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x140330950: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400D8980: ?Invoke@AsyncActionCompletedHandler@Foundation@Windows@@UE$AAAXPE$AAUIAsyncAction@23@W4AsyncStatus@23@@Z
0x14052D4C8: ?_BecameVisibleProperty@FocusHelper@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x140017330: ?__abi_AddRef@?QObject@Platform@@__NotificationPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402B8180: ??$GetReferenceTypeMember_ParentControls@VFamilyLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14003EC80: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400ADD60: ?get@?QCommand@__IWrapHyperlinkPublicNonVirtuals@Common@SecHealthUIAppShell@@1WrapHyperlink@34@UE$AAAPE$AAVRelayCommand@3SecHealthUIViewModels@@XZ
0x14039D180: "SecHealthUIDataModel.DefenderCle" ??_C@_1FG@MDBNIHHM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAC?$AAl?$AAe@
0x140152420: ?PropertyChanged@LastScanSummaryView_obj1_Bindings@LastScanSummaryView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140101AE8: ?ProcessBinding@?QIDataTemplateExtension@Xaml@UI@Windows@@XamlBindings@XamlBindingInfo@@UE$AAA_NI@Z
0x1400477B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140069F00: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140024384: ?get@ThirdPartyFirewall@__INetworkShieldDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVThirdPartyFirewallDetails@3@XZ
0x14033B3F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401767D4: ?Update_SettingsButton_Click@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@3SecHealthUIViewModels@@H@Z
0x140016B8C: ?get@ProtectedFolders@__IDefenderProtectedFoldersPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IObservableVector@PE$AAVString@Platform@@@Collections@Foundation@Windows@@XZ
0x140140BD0: ?Update_ViewModel_AppGuardWarningStatusModel@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@H@Z
0x140028120: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140334118: ?ToString@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1402FF120: ??$SetValueTypeMember_ShowError@VBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140047910: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FocusArgs@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAUIWeakReference@23@XZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140317D00: ??$GetReferenceTypeMember_ScheduleOptions@VOfflineThreatScheduleDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14035C010: OLEAUT32_NULL_THUNK_DATA
0x140390D88: "stoi argument out of range" ??_C@_0BL@MFFNMGGC@stoi?5argument?5out?5of?5range?$AA@
0x140101F60: ?set@IsBindable@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAX_N@Z
0x14051A670: "const SecHealthUIAppShell::SettingsPillar::SettingsPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7SettingsPage@SettingsPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x14050F1B0: "const SecHealthUIAppShell::Common::__PageHeaderActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1400BCD10: ?__abi_GetIids@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400E79B0: ?__abi_GetIids@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017330: ?__abi_AddRef@?QObject@Platform@@__FullThreatHistoryListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140180D40: ?Connect@FirewallPrivatePage_obj24_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1400BAE10: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x1403A3990: "DashboardState_Network_NonSecure" ??_C@_1EM@GEIBCMIB@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA_?$AAN?$AAo?$AAn?$AAS?$AAe?$AAc?$AAu?$AAr?$AAe@
0x14005EBF0: ?set@?QDataProtection_ItemHeaderTemplate@__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@1BaseListViewHeaderContentSelector@34@UE$AAAXPE$AAVDataTemplate@Xaml@UI@Windows@@@Z
0x14005A8A0: ?BindableCurrent@?QCurrent@IBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@GBA@E$AAAPE$AAVObject@Platform@@XZ
0x140510D90: "const SecHealthUIAppShell::Common::Scan::`vftable'{for `__abi_IUnknown'}" ??_7Scan@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1403B45F8: "__cdecl _uuidof_?AVThreatFullHistoryPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVThreatFullHistoryPageViewModel@SecHealthUIViewModels@@
0x1400D05F0: "private: void __cdecl winrt::com_ptr<struct winrt::impl::IRestrictedErrorInfo>::unconditional_release_ref(void) __ptr64" ?unconditional_release_ref@?$com_ptr@UIRestrictedErrorInfo@impl@winrt@@@winrt@@AEAAXXZ
0x1400EDAF0: ?__abi_QueryInterface@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14004FEB0: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033F1C0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140344BB4: "__cdecl _Platform_WindowsDuplicateString" __Platform_WindowsDuplicateString
0x1400B0890: ?__abi_Release@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140234310: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlBindings@XamlBindingInfo@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14010FE30: ?__abi_QueryInterface@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028910: ?__abi_QueryInterface@?QObject@Platform@@__AppShellActivationFactory@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400596E0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140021C40: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__DashboardTileGridViewActivationFactory@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1402B55A0: ??$GetValueTypeMember_UpdatesStatus@VThirdPartyAvProductDetails@SecHealthUIDataModel@@W4DashboardState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14036FD60: "SecHealthUIAppShell.Common.__Bas" ??_C@_1KA@LAKFDEAB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAB?$AAa?$AAs@
0x14050F5A8: "const SecHealthUIAppShell::Common::ScanProgress::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ScanProgress@Common@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140512970: "const SecHealthUIAppShell::FamilyPillar::FamilyPage::`vftable'{for `Platform::Object'}" ??_7FamilyPage@FamilyPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1400F3460: ?__abi_Release@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400BCC20: ?__abi_GetIids@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033D410: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1405251E8: "const XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::SettingsPillar::ProviderPage_obj1_BindingsTracking>::`vftable'" ??_7?$XamlBindingsBase@VProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@@XamlBindingInfo@@6B@
0x140017570: ??_9?Q__IManageCoreSecurityPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageCoreSecurityPage@12@$BJA@AA
0x1403A6B50: "AccountSubPillar_None" ??_C@_1CM@HDOHAGF@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAS?$AAu?$AAb?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA_?$AAN?$AAo?$AAn?$AAe?$AA?$AA@
0x14005A280: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F3FEC: ?get@ExploitMitigationSubTitle@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14027B6B0: ??$GetAttachableMember_HasFocus@VFocusHelper@Common@SecHealthUIAppShell@@VUIElement@Xaml@UI@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140154668: ?Update_MessageStatusModel_YellowDismissLinkModel@MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140017480: ?__abi_AddRef@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140017240: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1400AD9F0: ?__abi_GetIids@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140139404: "private: void __cdecl SecHealthUIAppShell::Common::CleanProgress::CleanProgress_obj1_Bindings::Update_CleanProgressModel_ShowResults(bool,int) __ptr64" ?Update_CleanProgressModel_ShowResults@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x14003E580: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__AppGuardSettingsPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1403717E0: "windowsdefender://enablertp/" ??_C@_1DK@MMMHJAIA@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAe?$AAn?$AAa?$AAb?$AAl?$AAe?$AAr?$AAt?$AAp?$AA?1?$AA?$AA@
0x1400F48C0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400D1060: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140042878: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FocusHelper@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140038360: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x1400A2DA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B5740: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x14008C150: ?__abi_SecHealthUIAppShell_HardwarePillar___IManageCoreSecurityPagePublicNonVirtuals____abi_get_ViewModel@?Q__IManageCoreSecurityPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageCoreSecurityPage@23@UE$AAAJPEAPE$AAVManageCoreSecurityPageViewModel@SecHealthUIViewModels@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VFirewallPage@FirewallPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVFirewallPage@FirewallPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VHardwarePage@HardwarePillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVHardwarePage@HardwarePillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VAppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVAppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x1400BEE50: ?__abi_Release@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400336F4: "long __cdecl wil::details::ReportFailure_CaughtException(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,enum wil::SupportedExceptions)" ?ReportFailure_CaughtException@details@wil@@YAJPEAXIPEBD110W4FailureType@2@W4SupportedExceptions@2@@Z
0x14051EF20: ??_7?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@Platform@@6B__abi_IUnknown@@@
0x140100370: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403B3708: "__cdecl _uuidof_?AU__IThreatProtectionLightPage_obj1_BindingsTrackingPublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AU__IThreatProtectionLightPage_obj1_BindingsTrackingPublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@
0x1400B8020: ?__abi_QueryInterface@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033F180: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14005A400: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400A3120: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnDragEnter@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVDragEventArgs@345@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VCfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@P801@E$AAAXPE$AAU?$IObservableVector@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@345@@Z@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVCfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@P856@E$AAAXPE$AAU?$IObservableVector@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14036B1A8: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__SecHealthParameterConfigActivationFactory_Registration" ?__SecHealthParameterConfigActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14029B6E0: ??$SetValueTypeMember_ThirdPartyFirewallActive@VNetworkShieldDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402C3B40: ??$GetReferenceTypeMember_DynamicLockLaunchCXH@VAccountLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14039CE80: "SecHealthUIDataModel.DefenderExc" ??_C@_1FA@FEJMOLJH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAE?$AAx?$AAc@
0x1403A2F10: "DashboardState_Defender_Unknown" ??_C@_1EA@FPBGJEKL@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA_?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?$AA@
0x140042C7C: ?__abi_Windows_UI_Xaml_IDependencyObject____abi_GetAnimationBaseValue@?QIDependencyObject@Xaml@UI@Windows@@FocusHelper@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyProperty@234@PEAPE$AAVObject@Platform@@@Z
0x1400D04E0: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_2f784ef15c303f2c8d3bec493a729414>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@@details@2@_NPEAX_KPEAX_KIU_Nil@2@U52@@wistd@@UEAAPEAXI@Z
0x14035C510: "__cdecl _imp__o__purecall" __imp__o__purecall
0x1400BAEA0: ?__abi_Release@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140028210: ?__abi_Release@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033C2D0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403AFD18: "LandingPageHeaderSubtitle" ??_C@_1DE@IABFNJPD@?$AAL?$AAa?$AAn?$AAd?$AAi?$AAn?$AAg?$AAP?$AAa?$AAg?$AAe?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400B4F40: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x14015AF4C: "private: void __cdecl SecHealthUIAppShell::Common::ScanProgress::ScanProgress_obj1_Bindings::Update_ScanExecuteModel_ScanProgress(int,int) __ptr64" ?Update_ScanExecuteModel_ScanProgress@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@AEAAXHH@Z
0x140509CF0: "const SecHealthUIAppShell::Common::BaseListViewHeaderContentSelector::`vftable'{for `SecHealthUIAppShell::Common::__IBaseListViewHeaderContentSelectorPublicNonVirtuals'}" ??_7BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@6B__IBaseListViewHeaderContentSelectorPublicNonVirtuals@12@@
0x140527190: "const SecHealthUIAppShell::CfaRecentlyBlockedDialog_obj1_BindingsTracking::`vftable'{for `XamlBindingInfo::__IXamlBindingTrackingBasePublicNonVirtuals'}" ??_7CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@6B__IXamlBindingTrackingBasePublicNonVirtuals@XamlBindingInfo@@@
0x1403922F8: "ShowMicrosoftAccountSection" ??_C@_1DI@FNJKILAH@?$AAS?$AAh?$AAo?$AAw?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14039CF20: "SecHealthUIDataModel.DashBoardDa" ??_C@_1FA@HOJHAEP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAa?$AAs?$AAh?$AAB?$AAo?$AAa?$AAr?$AAd?$AAD?$AAa@
0x140020980: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140265440: ??$ActivateType@VPrivateFirewallPillarStateViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140059950: ?ToString@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x140125E60: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::AppMitigationUserControl::AppMitigationUserControl_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GAppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400BB000: ?__abi_QueryInterface@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140038240: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBHI@E$AAAPE$AAUIWeakReference@23@XZ
0x140038240: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBHI@E$AAAPE$AAUIWeakReference@23@XZ
0x140311D70: ??$GetValueTypeMember_ProviderId@VProtectionProviderListItem@Common@SecHealthUIViewModels@@VGuid@Platform@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402BC9E0: ??$SetReferenceTypeMember_EnterpriseGMessage@VThreatLandingPageViewModel@SecHealthUIViewModels@@VBaseMessageStatusViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14039FA60: "SecHealthUIViewModels.DashboardF" ??_C@_1GK@JFBHGIGC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAF@
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140035F90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140345098: atexit
0x1404FDFD8: "__stdcall CT??_R0PE$AAVObject@Platform@@" _CT??_R0PE$AAVObject@Platform@@@8824
0x1403A9DC0: "AvSignatureDue" ??_C@_1BO@PAANIMLC@?$AAA?$AAv?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAD?$AAu?$AAe?$AA?$AA@
0x1400B4690: ?__abi_GetIids@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A92F0: ?__abi_QueryInterface@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140250570: ?get@HvciSubtitle@__IManageCoreSecurityPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033FE90: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400CBB7C: "public: __cdecl winrt::hresult_class_not_available::~hresult_class_not_available(void) __ptr64" ??1hresult_class_not_available@winrt@@QEAA@XZ
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_W@Details@2@UE$AAAKXZ
0x1405194E8: "const SecHealthUIAppShell::ThreatFolderGuardAllowDialog::`vftable'{for `__abi_IUnknown'}" ??_7ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x14002BE30: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WDA@E$AAAKXZ
0x1400EBF10: ?__abi_GetIids@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14032ABB0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14024EF0C: ?get@ProcessToAdd@__IThreatAddProcessDialogViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140021308: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x1400A51F0: ?__abi_GetIids@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140064F24: ?get@PolicyPhone@__IBaseBrandingViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ThreatUpdatesPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14031B920: ??$SetReferenceTypeMember_PageSectionModel@VCloudBackupProvidersDashboardViewModel@SecHealthUIViewModels@@VBaseSectionHeaderViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1400BEB80: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14006E470: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WBFA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140086460: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140038090: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140037F00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x1404FF3A0: SecHealthUIAppShell_Common___FloatingButtonControlActivationFactory__Entry
0x1401CC588: "private: virtual __cdecl SecHealthUIAppShell::SettingsPillar::ProviderPage::ProviderPage_obj2_Bindings::~ProviderPage_obj2_Bindings(void) __ptr64" ??1ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@EEAA@XZ
0x140089D70: ?__abi_GetIids@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140017330: ?__abi_AddRef@?QObject@Platform@@__BooleanToVisibilityConverterActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402BF4D0: ??$SetValueTypeMember_ShowInProgress@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14002B760: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BD8A4: ?get@EnhancedBioMoreInfoLink@__IManageCoreSecurityPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140040430: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ExploitsListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140036100: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140099720: ?__abi_GetIids@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140391AB0: "__cdecl _uuidof_?AU?$IBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Platform@@
0x140106390: "public: class std::_Node_base * __ptr64 __cdecl std::_Builder<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_Begin_capture_group(unsigned int) __ptr64" ?_Begin_capture_group@?$_Builder@PEB_W_WV?$regex_traits@_W@std@@@std@@QEAAPEAV_Node_base@2@I@Z
0x14036A820: "struct __abi___classObjectEntry const SecHealthUIAppShell::__ThreatDetailsDialogActivationFactory_Registration" ?__ThreatDetailsDialogActivationFactory_Registration@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140378930: "EnableRtpAndUpdate" ??_C@_1CG@LJBGLNKJ@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAR?$AAt?$AAp?$AAA?$AAn?$AAd?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AA?$AA@
0x140047460: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1402D4070: ??$GetReferenceTypeMember_FamilyDevicesLink@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400662B0: ?_Buyheadnode@?$_Tree_comp_alloc@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAV12@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@4@$0A@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@PEAX@2@XZ
0x1403A94C8: "ThreatId" ??_C@_1BC@HMOMHOCA@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAI?$AAd?$AA?$AA@
0x140511B98: "const SecHealthUIAppShell::Common::WrapHyperlink::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7WrapHyperlink@Common@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x1402624F0: ??$ActivateType@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1400C7844: ?get@Text@__IBaseCommandViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400255AC: "public: void __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::DefenderAppStartup::ProtocolActivation<wchar_t const * __ptr64>(wchar_t const * __ptr64 &&) __ptr64" ??$ProtocolActivation@PEB_W@DefenderAppStartup@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAX$$QEAPEB_W@Z
0x140082BDC: ?AttachViewModelEventHandlers@PageBase@Common@SecHealthUIAppShell@@AE$AAAXPE$AAVBasePageViewModel@Base@SecHealthUIViewModels@@@Z
0x1402A6970: ??$GetReferenceTypeMember_MessageStatusModel@VMessageStatusGlyph@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005B670: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x1403408A0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ThreatExclusionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402C5930: ??$GetValueTypeMember_ShowMicrosoftAccountLaunchCXH@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14010CB10: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_UnderlyingType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAVTypeName@Interop@345@@Z
0x1400DF6F0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400A9250: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@PageSectionHeader@Common@SecHealthUIAppShell@@WBEA@E$AAAJHPE$AAVObject@Platform@@@Z
0x140038150: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x140028120: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x14035C340: "__cdecl _imp_GetRestrictedErrorInfo" __imp_GetRestrictedErrorInfo
0x14001819C: ??1?$VectorProxy@PE$AAVObject@Platform@@@Details@Collections@Platform@@QEAA@XZ
0x1403435F0: "public: virtual void * __ptr64 __cdecl std::_Ref_count_obj_alloc<class __ExceptionPtr,struct _StaticAllocator<int> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Ref_count_obj_alloc@V__ExceptionPtr@@U?$_StaticAllocator@H@@@std@@UEAAPEAXI@Z
0x140069F80: ?__abi_GetIids@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402C46F0: ??$GetValueTypeMember_EnableWindowsHelloSection@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400173D0: ?__abi_AddRef@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@WBA@E$AAAKXZ
0x1403910F0: "graph" ??_C@_1M@MDKNJLLK@?$AAg?$AAr?$AAa?$AAp?$AAh?$AA?$AA@
0x140394620: "ScanDurationVisible" ??_C@_1CI@KLPGLGDD@?$AAS?$AAc?$AAa?$AAn?$AAD?$AAu?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x14033B4D0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1402FFC90: ??$GetValueTypeMember_ActiveThreatSummaryVisible@VLastScanSummaryViewModel@Common@SecHealthUIViewModels@@W4Visibility@Xaml@UI@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400EDC60: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@WBGI@E$AAAJHPE$AAVObject@Platform@@@Z
0x1403AE2B8: "CancelButton" ??_C@_1BK@ECPAGPNK@?$AAC?$AAa?$AAn?$AAc?$AAe?$AAl?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x1402F6580: ??$GetReferenceTypeMember_GlyphModel@VDisabledPageSectionHeader@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__CfaRecentBlockedAppListViewActivationFactory@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B5180: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14039CBA0: "SecHealthUIDataModel.ThreatLocal" ??_C@_1FC@ELHHPJCJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAL?$AAo?$AAc?$AAa?$AAl@
0x1400381E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x14009E260: ?__abi_GetIids@?QObject@Platform@@__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403072E0: ??$GetValueTypeMember_FullScanOption@VThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140288DE0: ??$SetReferenceTypeMember_ImageStateInformation@VCustomizedProgram@SecHealthUIViewModels@@VMitigatedImage@SecHealthUIDataModel@@@@YAXPE$AAVObject@Platform@@0@Z
0x140059820: ?<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@W7E$AAAXXZ
0x140391C00: "__cdecl _uuidof_?AVDashboardSummary@SecHealthUIDataModel@@" __uuidof_?AVDashboardSummary@SecHealthUIDataModel@@
0x14036AE88: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__ScanProgressActivationFactory_Registration" ?__ScanProgressActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1400DF700: ?__abi_GetIids@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402A6F40: ??$GetValueTypeMember_PlusSign@VPlusButtonStandard@Common@SecHealthUIAppShell@@_W@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140065780: ?__abi_QueryInterface@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14039F1A0: "SecHealthUIViewModels.Base.Provi" ??_C@_1GI@NDJOICBJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAP?$AAr?$AAo?$AAv?$AAi@
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140068160: ?__abi_SecHealthUIAppShell_Common___IGlyphColorConverterStatics____abi_get_DashboardSuccessGlyphIdBottomLayer@?Q__IGlyphColorConverterStatics@Common@SecHealthUIAppShell@@__GlyphColorConverterActivationFactory@23@UE$AAAJPEA_W@Z
0x140263708: ??0ReliabilityAssessmentStatus@SecHealthUIDataModel@@QE$AAA@XZ
0x1400225A0: ?__abi_Release@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400B2700: ?__abi_QueryInterface@?QObject@Platform@@__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033BB00: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140027680: ?__abi_GetIids@?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VBaseListView@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Z@ItemClickEventHandler@Controls@Xaml@UI@Windows@@QE$AAA@PE$AAVBaseListView@Common@SecHealthUIAppShell@@P8678@E$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@2345@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1403915C0: "__cdecl _uuidof_?AU?$IBox@W4NetworkAdapter@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4NetworkAdapter@SecHealthUIDataModel@@@Platform@@
0x14002CF00: ??$make_exception_ptr@PE$AAVException@Platform@@@std@@YA?AVexception_ptr@0@PE$AAVException@Platform@@@Z
0x14006CC48: ?get@MessageStatus@IProtectionSettings@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@3@XZ
0x140526468: "const SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x14020CD00: ?InitializeComponent@?Q__IThreatProtectionOptionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionOptionsPage@23@UE$AAAXXZ
0x1400861B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatFolderGuardAllowAppPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400B5090: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x1400B9208: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x14009F5EC: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnPointerPressed@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x14003ECC0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140507098: "const SecHealthUIAppShell::Common::FocusArgs::`vftable'{for `SecHealthUIAppShell::Common::__IFocusArgsPublicNonVirtuals'}" ??_7FocusArgs@Common@SecHealthUIAppShell@@6B__IFocusArgsPublicNonVirtuals@12@@
0x1400BAFF0: ?__abi_Release@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140265A30: ??$ActivateType@VThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1402FD260: ??$GetValueTypeMember_IsClickable@VBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402E8680: ??$GetValueTypeMember_ShowScanButton@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140065730: ?__abi_QueryInterface@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B1750: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14024F738: ?get@AutoSampleSubmissionFullDescription@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140243390: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140397F30: "NotificationNotificationTitle" ??_C@_1DM@KACODPFP@?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140248730: ?ProcessBindings@?$XamlBindingsBase@VThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x140205C6C: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140166B78: ?Update_CleanProgressModel_ScanResultsModel_ActiveThreats_CurrentThreatCollection@ScanThreatRemediationView_obj1_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@AEAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@H@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@H@Details@2@WBA@E$AAAKXZ
0x14009E3E0: ?__abi_Release@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x140398990: "DisabledByAdmin" ??_C@_1CA@JOGIGDNL@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AAB?$AAy?$AAA?$AAd?$AAm?$AAi?$AAn?$AA?$AA@
0x140016A64: ?get@MessageStatusViewModel@IFirstPartyFirewall@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@3@XZ
0x14024F6B0: ?get@PolicyCompanyName@__IBaseBrandingViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402E7AA0: ??$SetValueTypeMember_ScanProgress@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@H@@YAXPE$AAVObject@Platform@@0@Z
0x140059700: ?__abi_Release@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@WBA@E$AAAKXZ
0x140065CFC: ?EnsureTypeIdToTemplateMap@?Q__IBaseListViewTemplateSelectorProtectedVirtuals@Common@SecHealthUIAppShell@@BaseListViewHeaderContentSelector@23@ME$AAAXXZ
0x1403ACC80: "DialogPillarDisabledCloseButtonT" ??_C@_1EI@KHALKECG@?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AAC?$AAl?$AAo?$AAs?$AAe?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAT@
0x140021268: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400688A0: ?__abi_SecHealthUIAppShell_Common___IGlyphColorConverterPublicNonVirtuals____abi_set_Healthy@?Q__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@GlyphColorConverter@23@UE$AAAJPE$AAVSolidColorBrush@Media@Xaml@UI@Windows@@@Z
0x14038E5C8: "bad allocation" ??_C@_0P@GHFPNOJB@bad?5allocation?$AA@
0x140535E60: "bool wil::details::g_processShutdownInProgress" ?g_processShutdownInProgress@details@wil@@3_NA
0x140391200: "__cdecl _uuidof_?AV?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@Platform@@" __uuidof_?AV?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@Platform@@
0x140020D68: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x140051BA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140028CB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__AppShellActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1401D8F54: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::ThreatExclusionsPage_obj1_Bindings::Update_ViewModel_EnableLocalAdminMerge(bool,int) __ptr64" ?Update_ViewModel_EnableLocalAdminMerge@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1403A2ED8: "DashboardState_Defender_MIN" ??_C@_1DI@LPGCMDLO@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA_?$AAM?$AAI?$AAN?$AA?$AA@
0x1403924B0: "ms-appx:///AccountPillar/Account" ??_C@_1FE@JOFGBGAO@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt@
0x1400BF2B0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x14020A470: ?Update_ViewModel_ReportHacked_SectionHeaderGlyphModel@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x140391C20: "__cdecl _uuidof_?AV?$Box@_W@Platform@@" __uuidof_?AV?$Box@_W@Platform@@
0x14035C418: "__cdecl _imp___GetPlatformExceptionInfo" __imp___GetPlatformExceptionInfo
0x14052D26C: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x1400781F0: ??0MessageStatusGlyph@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140065650: ?__abi_Release@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x140077350: ?__abi_GetRuntimeClassName@DispatchedHandler@Core@UI@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1403AABC0: "Configuration" ??_C@_1BM@ICBIINEM@?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAu?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140028210: ?__abi_Release@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14033C9B0: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400D07D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__PageBaseActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140248870: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage_obj1_BindingsTracking>::StopTracking(void) __ptr64" ?StopTracking@?$XamlBindingsBase@VThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x14033E190: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140015190: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x14033EFE0: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400A1420: ?__abi_SecHealthUIAppShell_Common___IScanProgressPublicNonVirtuals____abi_OnScanNow@?Q__IScanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@ScanProgress@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140063FB0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x1400996D0: ?__abi_Windows_UI_Xaml_Interop_IBindableIterable____abi_First@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCA@E$AAAJPEAPE$AAUIBindableIterator@2345@@Z
0x140037F40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140345D23: "__cdecl o__initialize_narrow_environment" _o__initialize_narrow_environment
0x140519870: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardProtectedFoldersPage::`vftable'{for `Platform::Object'}" ??_7ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_W@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402ED650: ??$GetReferenceTypeMember_ManagedByAdministrator@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A7550: "DashboardPillarHealth_Grey" ??_C@_1DG@NANFEHPD@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AA_?$AAG?$AAr?$AAe?$AAy?$AA?$AA@
0x140059770: ?Append@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAXPE$AAVObject@6@@Z
0x1400DF450: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140059870: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVObject@Platform@@____abi_Append@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAJPE$AAVObject@6@@Z
0x1404FEF38: "__cdecl CTA3?AVlength_error@std@@" _CTA3?AVlength_error@std@@
0x1400280C0: ?ToString@?$CustomBox@_K@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x1400B25E0: ?ToString@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x14026A8D0: ??$GetReferenceTypeMember_CurrentThreat@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140088C40: ?__abi_GetIids@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14036BBC8: "__cdecl _uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x140063B64: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@@Z
0x14036B6E8: "__cdecl _uuidof_?AV?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@" __uuidof_?AV?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@
0x14051B368: "const SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage::`vftable'{for `Platform::Object'}" ??_7ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400BB040: ?__abi_Release@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1401471A0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::ExploitMitigationPage_obj19_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GExploitMitigationPage_obj19_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400657F0: ?__abi_QueryInterface@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WJA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140065870: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@BaseListView@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVUIElement@345@@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015B00: ?__abi_AddRef@DependencyPropertyChangedCallback@Xaml@UI@Windows@@UE$AAAKXZ
0x1405143A8: "const SecHealthUIAppShell::HardwarePillar::HardwarePage::`vftable'{for `SecHealthUIAppShell::HardwarePillar::__IHardwarePagePublicNonVirtuals'}" ??_7HardwarePage@HardwarePillar@SecHealthUIAppShell@@6B__IHardwarePagePublicNonVirtuals@12@@
0x1400241B4: ?get@HealthAdvisor@__ISecHealthUIServiceMetaDataPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVHealthAdvisorDataModel@3@XZ
0x14005A890: ?__abi_Release@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@WCI@E$AAAKXZ
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140399668: "ManageProvidersViewModel" ??_C@_1DC@OMKBNDNM@?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAs?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1402E7050: ??$SetReferenceTypeMember_CancelScanButton@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x1403B55C0: "Windows.Foundation.IReference`1<" ??_C@_1KE@DDBHOKKN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140038280: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVDataTemplate@345@@Z
0x140027FC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVString@Platform@@@Z
0x1403A70C0: "custom" ??_C@_1O@GHJLOJIO@?$AAc?$AAu?$AAs?$AAt?$AAo?$AAm?$AA?$AA@
0x140252864: ??0DashboardFirewallPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x1403ADC00: "UpdatesStatus" ??_C@_1BM@DHKJPNIF@?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAs?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x140028280: ?__abi_Release@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140521C88: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::ExclusionType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140250BF8: ?get@ThreatDetailsCallBack@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVThreatDetailsDelegate@3@XZ
0x140399738: "SecurityProvidersSection" ??_C@_1DC@MNAGKAB@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAs?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140017BEC: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017480: ?__abi_AddRef@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400150F0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::AccountPillar::__AccountPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__AccountPageActivationFactory@AccountPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x1400566AC: ?get@SideNavView@__IClearTpmViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x1402D1970: ??$GetReferenceTypeMember_TPMSection@VHardwareLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__FirewallPrivatePageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A5B70: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__CurrentThreatsListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1405155F0: ??_7?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@Platform@@6BObject@1@?$IBoxArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@1@@
0x140038250: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400C9590: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_Clear@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@WCI@E$AAAJXZ
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017940: ?DependencyPropertyChanged@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@567@@Z
0x14018417C: ?Update_ViewModel_StringResources@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVNetworkShieldStrings@SecHealthUIViewModels@@H@Z
0x140166934: ?Update_CleanProgressModel_ScanResultsModel@ScanThreatRemediationView_obj1_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseScanResultsViewModel@Base@SecHealthUIViewModels@@H@Z
0x140510F08: "const SecHealthUIAppShell::Common::__ScanResultsActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1403A9BF0: "NonCriticalFailure" ??_C@_1CG@CDAJNAPP@?$AAN?$AAo?$AAn?$AAC?$AAr?$AAi?$AAt?$AAi?$AAc?$AAa?$AAl?$AAF?$AAa?$AAi?$AAl?$AAu?$AAr?$AAe?$AA?$AA@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400ADE80: ?set@?QCommand@__IWrapHyperlinkPublicNonVirtuals@Common@SecHealthUIAppShell@@1WrapHyperlink@34@UE$AAAXPE$AAVRelayCommand@3SecHealthUIViewModels@@@Z
0x14008E480: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x14052A9F0: "const std::collate<wchar_t>::`vftable'" ??_7?$collate@_W@std@@6B@
0x140047140: ?__abi_Release@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403A2480: "ThreatCategoryWORM" ??_C@_1CG@MJBCEDNG@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAW?$AAO?$AAR?$AAM?$AA?$AA@
0x14025093C: ?get@CloudBasedProtectionError@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140038240: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBHI@E$AAAPE$AAUIWeakReference@23@XZ
0x140028460: ?__abi_AddRef@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x140251AA0: ?get@ShowSettingsSection@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAA_NXZ
0x140333560: ?ToString@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x14029A3B0: ??$GetReferenceTypeMember_ViewModel@VThreatAddFileTypeDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400C8A84: ??0?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@Platform@@QE$AAA@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Z
0x1400EDD10: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x140055DB0: ?IndexOf@?Q?$IVectorView@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAA_NPE$AAVObject@6@PEAI@Z
0x14021BD54: ?Set_Windows_UI_Xaml_Controls_ContentControl_Content@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVContentControl@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x1400C5208: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_RemoveAtEnd@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@UE$AAAJXZ
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatAddFileTypeDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatAddFileTypeDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x1403A96E0: "IsAvailable" ??_C@_1BI@CLMADOAF@?$AAI?$AAs?$AAA?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140332E74: ?ToString@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140526740: "const SecHealthUIAppShell::ThreatDetailsDialog_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@6BObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1402D5F20: ??$GetReferenceTypeMember_NotificationSummary@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14029F760: ??$SetReferenceTypeMember_AttestationTitle@VManageTPMPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1403A0810: "Windows.Foundation.Collections.I" ??_C@_1KO@PGKNODEL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x140037F00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x14008F470: ?__abi_Windows_Foundation_Collections_?$IObservableMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@____abi_add_MapChanged@?Q?$IObservableMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAAJPE$AAV?$MapChangedEventHandler@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@234@PEAVEventRegistrationToken@34@@Z
0x1403461F0: "__cdecl register_thread_local_exe_atexit_callback" _register_thread_local_exe_atexit_callback
0x140048690: ?__abi_QueryInterface@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400E79A0: ?__abi_QueryInterface@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400554B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: ?DependencyPropertyChanged@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140038250: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140053ABC: ?BindableGetView@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@EE$AAAPE$AAUIBindableVectorView@2345@XZ
0x1401199F0: ?Set_Windows_UI_Xaml_Controls_ContentDialog_PrimaryButtonText@ThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400605E0: ?__abi_SecHealthUIAppShell_Common___IDisabledPageSectionHeaderStatics____abi_get_TitleProperty@?Q__IDisabledPageSectionHeaderStatics@Common@SecHealthUIAppShell@@__DisabledPageSectionHeaderActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x14005A810: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_get_Size@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@WCI@E$AAAJPEAI@Z
0x14035C588: "__cdecl _imp_towlower" __imp_towlower
0x14036F9C8: " " ??_C@_13HOIJIPNN@?$AA?5?$AA?$AA@
0x14040C958: "__vectorcall ??_R3bad_array_new_length@std" ??_R3bad_array_new_length@std@@8
0x14052BA00: "__vectorcall ??_R0?AUhresult_illegal_delegate_assignment@winrt@" ??_R0?AUhresult_illegal_delegate_assignment@winrt@@@8
0x14024EF94: ?get@FilesScannedSoFarLabel@__IBaseScanExecuteViewModelStatics@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140396A08: "MemoryProtectionTitle" ??_C@_1CM@FBGINEDG@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x14013C5AC: ?Update_LaunchApplication@AppBrowserPage_obj2_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140053AAC: ?BindableInsertAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@EE$AAAXIPE$AAVObject@8@@Z
0x1404FEDE0: "__cdecl TI4?AVsystem_error@std@@" _TI4?AVsystem_error@std@@
0x1400346A4: "int __cdecl wil::details::RecordLog(long)" ?RecordLog@details@wil@@YAHJ@Z
0x14040C970: "__vectorcall ??_R2bad_array_new_length@std" ??_R2bad_array_new_length@std@@8
0x1403913C0: "__cdecl _abi_typedesc_SecHealthUIDataModel.DefenderSubPillar" __abi_typedesc_SecHealthUIDataModel.DefenderSubPillar
0x14005C880: ?__abi_AddRef@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x140016B8C: ?get@Current@__IDashboardViewModelStatics@Base@SecHealthUIViewModels@@UE$AAAPE$AAVDashboardViewModel@34@XZ
0x140037FC0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x1403778E0: "ManageCoreSecurityLearnMore" ??_C@_1DI@LLJIFONB@?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAC?$AAo?$AAr?$AAe?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAL?$AAe?$AAa?$AAr?$AAn?$AAM?$AAo?$AAr?$AAe?$AA?$AA@
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_79a7f169a344fa8268df02014fe92f78>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@567@@Z
0x1400363D8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400363D8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140053050: ?__abi_Windows_Foundation_?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@234@UE$AAAJPE$AAVObject@Platform@@PE$AAVBackRequestedEventArgs@Core@UI@4@@Z
0x14035C400: "__cdecl _imp___current_exception" __imp___current_exception
0x140522E08: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ScanType>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x1400BF600: ?__abi_Release@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400280F0: ?__abi_Release@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14033B4D0: ?__abi_AddRef@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1405201A0: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::StatusMessageType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140340490: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402E58E0: ??$SetReferenceTypeMember_HowManyThreats@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400FDAAC: ?get@PublicFirewallPillarStateViewModel@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVFirewallPillarStateViewModel@3@XZ
0x1402E2C20: ??$SetReferenceTypeMember_DashboardTileActionButton@VBaseScanControlViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x1400D0F40: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x140017210: ?__abi_AddRef@NavigateEventHandler@Base@SecHealthUIViewModels@@W7E$AAAKXZ
0x140085148: "public: static bool __cdecl SecHealthUIAppShell::Common::PageBase::PageTypeIsFirewall(class Windows::UI::Xaml::Interop::TypeName)" ?PageTypeIsFirewall@PageBase@Common@SecHealthUIAppShell@@SA_NVTypeName@Interop@Xaml@UI@Windows@@@Z
0x14023CB30: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002C440: ?__abi_AddRef@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@UE$AAAKXZ
0x1402C2E60: ??$GetValueTypeMember_ShowDynamicLockConnectedDevice@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A8A10: "ExploitImageMitigationPolicyId_S" ??_C@_1GM@FKBHEIBF@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA_?$AAS@
0x140054588: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1403B1E00: "FileCommand" ??_C@_1BI@MIGDPBF@?$AAF?$AAi?$AAl?$AAe?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AA?$AA@
0x140521C60: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::ExclusionType>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@Platform@@6B__abi_IUnknown@@@
0x140038220: ?__abi_AddRef@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x14006A0C0: ?__abi_Release@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x14033BF90: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400AD410: ?__abi_QueryInterface@?QObject@Platform@@__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140022EC0: ?__abi_GetIids@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x14005A0B0: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_GetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@WCI@E$AAAJIPEAPE$AAVObject@8@@Z
0x14023855C: ?get@AffectedItemsLabel@ThreatItem@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x14033EE50: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140039DDC: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@2Collections@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x140076FF4: ??$_Insert_at@AEAU?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@U?$less@PE$AAVString@Platform@@@4@V?$allocator@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@PEAX@1@AEAU?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@1@1@Z
0x1403B14B0: "DismissDialog" ??_C@_1BM@KLFMAAFB@?$AAD?$AAi?$AAs?$AAm?$AAi?$AAs?$AAs?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AA?$AA@
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140024384: ?get@UpdatedSystemValue@__IExploitResultPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVExploitMitigationPolicy@3@XZ
0x1400E7A60: ?__abi_QueryInterface@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402AEDC0: ??$GetValueTypeMember_IsHardwarePillarLockdown@VManagementShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402FB740: ??$GetReferenceTypeMember_ClearAllHistoryThreats@VThreatFullHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1405295A8: "const SecHealthUIAppShell::AppShell::AppShell_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::AppShell,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7AppShell_obj1_Bindings@AppShell@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VAppShell@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140028620: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x14024E544: ?First@?Q?$IIterable@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAPE$AAU?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@234@XZ
0x1403B1908: "Target" ??_C@_1O@DHOCLHPM@?$AAT?$AAa?$AAr?$AAg?$AAe?$AAt?$AA?$AA@
0x140015B30: ?__abi_Release@PageNavigateEventHandler@Base@SecHealthUIViewModels@@UE$AAAKXZ
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__DashboardTileGridViewActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x140048710: ?__abi_QueryInterface@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140099E20: ?__abi_QueryInterface@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402FD6C0: ??$GetValueTypeMember_ShowSubtitle@VBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140527138: "const SecHealthUIAppShell::CfaRecentlyBlockedDialog_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@6B__abi_IUnknown@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x140250E38: ?get@ApprepGroupFullDescription@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140377AD0: "https://go.microsoft.com/fwlink/" ??_C@_1FO@PIANFNJC@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAg?$AAo?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAf?$AAw?$AAl?$AAi?$AAn?$AAk?$AA?1@
0x14006CD70: ?get@TpmErrorListViewModel@__IAdvancedTpmPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x14050DCF0: "const SecHealthUIAppShell::ThreatPillar::__ThreatProtectionStatusListListViewActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ThreatProtectionStatusListListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x14021D200: ?Update_ItemOverview@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140139C24: ?Update_CleanProgressModel_CleanThreatsButton_Click@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@3SecHealthUIViewModels@@H@Z
0x140535F98: "private: static int std::locale::id::_Id_cnt" ?_Id_cnt@id@locale@std@@0HA
0x1403911C0: "space" ??_C@_1M@LPGODFOM@?$AAs?$AAp?$AAa?$AAc?$AAe?$AA?$AA@
0x14005C950: ?__abi_AddRef@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x140037EE0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__AppGuardSettingsPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400B663C: ?get@UserCancelled@__IAppMitigationAddProgramViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVUserCancelledAddProgramDelegate@3@XZ
0x1403B19D0: "ShowQuarantineDetailsDialog" ??_C@_1DI@NIIMAGC@?$AAS?$AAh?$AAo?$AAw?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AA?$AA@
0x140524550: ??_7?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6B__abi_IUnknown@@@
0x1400AC010: ?set@?QThirdPartyList@__IThirdPartyViewPublicNonVirtuals@Common@SecHealthUIAppShell@@1ThirdPartyView@34@UE$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@Z
0x140345CED: "__cdecl _stdio_common_vsnprintf_s" __stdio_common_vsnprintf_s
0x14040D6B0: "const std::error_category::`RTTI Complete Object Locator'" ??_R4error_category@std@@6B@
0x1401C3160: "private: virtual void __cdecl SecHealthUIAppShell::SettingsPillar::AboutPage::AboutPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@AboutPage_obj1_Bindings@AboutPage@SettingsPillar@SecHealthUIAppShell@@EEAAXXZ
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@I@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017330: ?__abi_AddRef@?QObject@Platform@@__DashboardHostPageActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x140023EC8: ?get@ProcessPath@__IAsrBlockedProcessPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x14036BBC8: "__cdecl _uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@
0x140275C40: ??$GetValueTypeMember_ServiceShuttingDown@VDefenderStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AB578: "ShowRecommendedActions" ??_C@_1CO@CJAILCBC@?$AAS?$AAh?$AAo?$AAw?$AAR?$AAe?$AAc?$AAo?$AAm?$AAm?$AAe?$AAn?$AAd?$AAe?$AAd?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14032B5D8: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x1400DE8F0: "public: static long __cdecl SecHealthUIAppShell::__CfaRecentBlockedAppListViewActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__CfaRecentBlockedAppListViewActivationFactory@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140062E90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x1403A31B0: "DashboardState_Defender_FullScan" ??_C@_1EI@HBLBDNH@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA_?$AAF?$AAu?$AAl?$AAl?$AAS?$AAc?$AAa?$AAn@
0x140181590: ?PropertyChanged@FirewallPublicPage_obj24_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140038350: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x140028060: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVString@Platform@@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@H@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400EBE80: ?__abi_Release@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140030D60: ?__abi_QueryInterface@ProtocolActivationHandler@SecHealthUIAppShell@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140535DF8: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum Windows::UI::Xaml::Visibility>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4Visibility@Xaml@UI@Windows@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x140018380: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@PageBase@Common@SecHealthUIAppShell@@WBFA@E$AAAPE$AAUIWeakReference@23@XZ
0x1402C9660: ??$GetReferenceTypeMember_CloudProtectionSubtitle@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B63EC: ?get@ProtectionUpdateButton@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1402AB780: ??$SetReferenceTypeMember_GatherLogsSubtitle@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1402E1990: ??$GetValueTypeMember_ScanEndTime@VBaseScanControlViewModel@Base@SecHealthUIViewModels@@VDateTime@Foundation@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028100: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@OBGI@E$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x14036A308: "__cdecl _uuidof_?AUIUserControl@Controls@Xaml@UI@Windows@@" __uuidof_?AUIUserControl@Controls@Xaml@UI@Windows@@
0x1401092E8: "private: void __cdecl std::_Parser<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_AtomEscape(void) __ptr64" ?_AtomEscape@?$_Parser@PEB_W_WV?$regex_traits@_W@std@@@std@@AEAAXXZ
0x14050A0F8: "const SecHealthUIAppShell::Common::BaseTemplateListView::`vftable'{for `Windows::UI::Xaml::Controls::ListView'}" ??_7BaseTemplateListView@Common@SecHealthUIAppShell@@6BListView@Controls@Xaml@UI@Windows@@@
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140048570: ?__abi_QueryInterface@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402DBC70: ??$SetValueTypeMember_IsProfileGroupPolicy@VFirewallPillarStateViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402E2090: ??$GetReferenceTypeMember_SectionHeader@VBaseScanControlViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402A9670: ??$GetValueTypeMember_GroupPolicyPUAConfiguration@VDefenderPUAConfiguration@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402CAE40: ??$GetValueTypeMember_GroupPolicyAutoSampleSubmission@VDefenderAutoSampleSubmission@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033B4F0: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1401FA7A0: ?Update_ViewModel_ClearAllHistoryThreats_Text@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1403A3110: "DashboardState_Defender_AsSigsDu" ??_C@_1EE@CDJPOHCA@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA_?$AAA?$AAs?$AAS?$AAi?$AAg?$AAs?$AAD?$AAu@
0x1401A5608: ?Update_ViewModel_ManageCoreSecurityLink@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140239DF0: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140015390: ?__abi_SecHealthUIAppShell_AccountPillar___IAccountPagePublicNonVirtuals____abi_OnMicrosoftAccountLaunchCXH@?Q__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@AccountPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x14050D9A0: "const SecHealthUIAppShell::FirewallPillar::__FirewallPublicPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__FirewallPublicPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140065610: ?__abi_GetIids@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WJA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14003EDA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14033D6F0: ?__abi_QueryInterface@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403AE4C0: "UpdatesFailedLabelMessageStatusM" ??_C@_1EK@ENDNMOHK@?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAs?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AAL?$AAa?$AAb?$AAe?$AAl?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAM@
0x1403A5CA0: "DashboardState_AccountProtection" ??_C@_1GI@PDPFFOGE@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn@
0x1400B5810: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140020D68: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x14008DEBC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14002E1A0: "public: virtual void * __ptr64 __cdecl Concurrency::task_canceled::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gtask_canceled@Concurrency@@UEAAPEAXI@Z
0x1405150B8: "const SecHealthUIAppShell::HealthPillar::HealthFreshStartPage::`vftable'{for `Platform::Object'}" ??_7HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x1403AAEE8: "TpmFirmwareNeeded" ??_C@_1CE@IFLNDNJN@?$AAT?$AAp?$AAm?$AAF?$AAi?$AAr?$AAm?$AAw?$AAa?$AAr?$AAe?$AAN?$AAe?$AAe?$AAd?$AAe?$AAd?$AA?$AA@
0x1402B2500: ??$SetValueTypeMember_IsEnabled@VBaseCommandViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14008D168: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x14003ED70: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14013D4D0: ?VectorChanged_SecHealthUIViewModels_ThreatItem@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@567@@Z
0x14028E960: ??$GetValueTypeMember_ThreatCount@VDefenderThreatStats@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14051EEC0: ??_7?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140027740: "public: virtual void * __ptr64 __cdecl std::_Ref_count_obj<struct Concurrency::details::_Task_impl<enum Windows::UI::Xaml::Controls::ContentDialogResult> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Ref_count_obj@U?$_Task_impl@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@details@Concurrency@@@std@@UEAAPEAXI@Z
0x140398D80: "ms-appx:///ThreatPillar/FolderGu" ??_C@_1JA@KAPPPBGD@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAG?$AAu@
0x140521550: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::PillarType>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@Platform@@6BIPrintable@12@@
0x140394FB0: "OptionsEnabled" ??_C@_1BO@PPPOOHFK@?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x14052D550: ?m_Provider@SideNavigation@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x1402B2640: ??$GetReferenceTypeMember_UniqueID@VBaseCommandViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140250254: ?get@DynamicLockLabel@__IAccountLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033F4C0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_ef6f000ee11be493a322cdd3193717ba>@@XPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x14002AC0C: ?__abi_Windows_UI_Xaml_Markup_IXamlMetadataProvider____abi___GetXamlType__1@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@PEAPE$AAUIXamlType@2345@@Z
0x1400C92F0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@WBPA@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14038E610: "%ws" ??_C@_03BMPLCLAP@?$CFws?$AA@
0x140100550: "public: virtual void * __ptr64 __cdecl std::_Node_back::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Node_back@std@@UEAAPEAXI@Z
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@N@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140527300: "const SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1400BAEC0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140059840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@3@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14035C248: "__cdecl _imp_EnterCriticalSection" __imp_EnterCriticalSection
0x140100550: "public: virtual void * __ptr64 __cdecl std::_Node_rep::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Node_rep@std@@UEAAPEAXI@Z
0x1401F39CC: "public: __cdecl SecHealthUIAppShell::ThreatDetailsDialog::ThreatDetailsDialog_obj1_Bindings::ThreatDetailsDialog_obj1_Bindings(void) __ptr64" ??0ThreatDetailsDialog_obj1_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@QEAA@XZ
0x140126540: "private: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj2_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@BaseListView_obj2_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@I@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140525A48: "const SecHealthUIAppShell::ThreatSampleSubmissionDialog::ThreatSampleSubmissionDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1403AB898: "DefenderServiceStopped" ??_C@_1CO@LJPCILGP@?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAS?$AAt?$AAo?$AAp?$AAp?$AAe?$AAd?$AA?$AA@
0x1402D1380: ??$GetReferenceTypeMember_ManageCoreSecurityLink@VHardwareLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AB2E0: "CurrentSecureBootPolicy" ??_C@_1DA@BHJBANMN@?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAS?$AAe?$AAc?$AAu?$AAr?$AAe?$AAB?$AAo?$AAo?$AAt?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x140261A10: ??$FromStringConverter@W4DismissedWarningState@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x14005A480: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WEI@E$AAAKXZ
0x14021643C: ?Update_ViewModel_RansomwareNavigationLink@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@H@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400EBDD0: ?__abi_Release@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140516750: "const SecHealthUIAppShell::SettingsPillar::AboutPage::`vftable'{for `__abi_IUnknown'}" ??_7AboutPage@SettingsPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1400653F0: ?__abi_AddRef@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WFA@E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Z
0x14023D960: ?__abi_Windows_Foundation_Collections_?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@2345@UE$AAAJPE$AAU?$IObservableVector@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@345@PE$AAUIVectorChangedEventArgs@345@@Z
0x1403446EA: "void __cdecl __abi_WinRTraiseOutOfBoundsException(void)" ?__abi_WinRTraiseOutOfBoundsException@@YAXXZ
0x1403706F8: "__cdecl _uuidof_?AU__ICleanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__ICleanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x140017590: ?__abi_AddRef@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400286D0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@App@SecHealthUIAppShell@@WEI@E$AAAPE$AAUIWeakReference@23@XZ
0x1400E7AB0: ?__abi_QueryInterface@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400C7844: ?get@CFADisabledByRTP@__IThreatRansomwarePageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402CE3A0: ??$GetValueTypeMember_PrivateNetworkConnected@VFirewallLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403408C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14004F20C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14010F034: "public: virtual __cdecl std::ctype_base::~ctype_base(void) __ptr64" ??1ctype_base@std@@UEAA@XZ
0x14035C608: "__cdecl _imp_EventActivityIdControl" __imp_EventActivityIdControl
0x14010BC10: "public: void __cdecl std::_Builder<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_Add_named_class(short,bool) __ptr64" ?_Add_named_class@?$_Builder@PEB_W_WV?$regex_traits@_W@std@@@std@@QEAAXF_N@Z
0x140535E48: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> * __ptr64 __ptr64 wil::details_abi::g_pProcessLocalData" ?g_pProcessLocalData@details_abi@wil@@3PEAV?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@12@EA
0x14002C1E0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140393D78: "StoreSmartScreenIsGp" ??_C@_1CK@JMABIJAC@?$AAS?$AAt?$AAo?$AAr?$AAe?$AAS?$AAm?$AAa?$AAr?$AAt?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAI?$AAs?$AAG?$AAp?$AA?$AA@
0x1402D8B00: ??$GetValueTypeMember_LastUpdateLabelVisible@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403B1020: "__cdecl _uuidof_?AV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@" __uuidof_?AV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@
0x14033EFB0: ?__abi_QueryInterface@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402B99E0: ??$SetReferenceTypeMember_HealthAdvisorLastScanTime@VHealthLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140035C00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x1405219D8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::SecureBootPolicy>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x14005C9A0: ?__abi_Release@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140100380: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400380F0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x14050E0A8: "const SecHealthUIAppShell::ThreatPillar::__ThreatExclusionsPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ThreatExclusionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402E5660: ??$SetReferenceTypeMember_HowManyThreatsTextOverview@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_c9e7e05fe42a4c9f934e3f6f6efa7788>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140376300: "SecHealthUIAppShell.Common.__Sca" ??_C@_1GG@FCLFALLE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAS?$AAc?$AAa@
0x1400540BC: ?Append@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAXPE$AAVObject@6@@Z
0x140507F40: "const Windows::UI::Xaml::RoutedEventHandler::`vftable'{for `Platform::Object'}" ??_7RoutedEventHandler@Xaml@UI@Windows@@6BObject@Platform@@@
0x1403448E0: "public: virtual struct _RTL_SRWLOCK * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetLock(void)const __ptr64" ?GetLock@ModuleBase@Details@WRL@Microsoft@@UEBAPEAU_RTL_SRWLOCK@@XZ
0x14024F850: ?get@Off@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_5fd185743a97be5a72b997cba38b759b>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14035C1E0: "__cdecl _imp_ReleaseSRWLockShared" __imp_ReleaseSRWLockShared
0x14051C068: "const SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::`vftable'{for `__abi_IUnknown'}" ??_7ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400FC7C0: ?__abi_QueryInterface@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140022C10: ?Invoke@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@UE$AAAXPE$AAVObject@Platform@@PE$AAVNavigationFailedEventArgs@2345@@Z
0x14033B970: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400378F4: ?get@FwPublicActiveProviderCollection@__IFwProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14036B880: "__cdecl _uuidof_?AUINotifyPropertyChanged@Data@Xaml@UI@Windows@@" __uuidof_?AUINotifyPropertyChanged@Data@Xaml@UI@Windows@@
0x140017240: ?__abi_AddRef@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@N@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14052D538: ?m_scanProgress@ScanProgress@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x140017380: ?__abi_GetTrustLevel@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400AC750: ?__abi_QueryInterface@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005C910: ?__abi_GetTrustLevel@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14050BF58: ??_7?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@6BObject@Platform@@@
0x14036BBC8: "__cdecl _uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x140525BE0: "const SecHealthUIAppShell::ThreatSampleSubmissionDialog::ThreatSampleSubmissionDialog_obj6_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatSampleSubmissionDialog_obj6_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x14033E720: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140536120: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::ExploitImageMitigationOptionState>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x140507DC0: ??_7?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@Platform@@6BObject@1@?$IBoxArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@@1@@
0x14005B2C0: ?__abi_Windows_Foundation_Collections_IVectorChangedEventArgs____abi_get_Index@?QIVectorChangedEventArgs@Collections@Foundation@Windows@@VectorChangedEventArgs@Details@2Platform@@UE$AAAJPEAI@Z
0x140017940: ?CollectionChanged@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1403B7AA0: "io error" ??_C@_08GLNPIFBN@io?5error?$AA@
0x1403B27C8: "Summary" ??_C@_1BA@ECGBBEML@?$AAS?$AAu?$AAm?$AAm?$AAa?$AAr?$AAy?$AA?$AA@
0x1400277AC: ?_SetUnwrappedAsyncOp@?$_Task_impl@_N@details@Concurrency@@QEAAXPE$AAU?$IAsyncOperation@_N@Foundation@Windows@@@Z
0x1400A91E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14005B380: ?__abi_Release@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1401DC980: ?Connect@CfaRecentlyBlockedDialog_obj1_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140270F50: ??$GetValueTypeMember_PillarHealth@VHealthPillar@SecHealthUIDataModel@@W4DashboardPillarHealth@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400289E0: ?__abi_GetIids@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400214EC: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@6@@Z
0x1400CB8C4: "public: __cdecl winrt::hresult_out_of_bounds::hresult_out_of_bounds(struct winrt::hresult_out_of_bounds const & __ptr64) __ptr64" ??0hresult_out_of_bounds@winrt@@QEAA@AEBU01@@Z
0x140374C98: "__cdecl _abi_typedesc_SecHealthUIAppShell.FirewallPillar.FirewallPage" __abi_typedesc_SecHealthUIAppShell.FirewallPillar.FirewallPage
0x14005B380: ?__abi_Release@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@W7E$AAAKXZ
0x1403AE268: "__cdecl _uuidof_?AV?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@" __uuidof_?AV?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@
0x1400479C0: ?__abi_QueryInterface@ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatAddProcessDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140326900: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400AD5A0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ToObjectConverterActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14033CC70: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400ACD40: ?__abi_SecHealthUIAppShell_Common___IThirdPartyViewPublicNonVirtuals____abi_InitializeComponent@?Q__IThirdPartyViewPublicNonVirtuals@Common@SecHealthUIAppShell@@ThirdPartyView@23@UE$AAAJXZ
0x14005B4A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400F9D7C: ??$?0VThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x14024CDA4: ?__abi_Windows_UI_Xaml_Interop_IBindableIterable____abi_First@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJPEAPE$AAUIBindableIterator@2345@@Z
0x140086540: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatFolderGuardAllowAppPagePublicNonVirtuals____abi_get_ViewModel@?Q__IThreatFolderGuardAllowAppPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFolderGuardAllowAppPage@23@UE$AAAJPEAPE$AAVThreatFolderGuardAllowAppPageViewModel@SecHealthUIViewModels@@@Z
0x140051A60: ?__abi_Release@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x1403407F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400A4680: ?PrivacyDashboardLinkClicked@SideNavigation@Common@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x14018AD04: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::ManageTPMPage::ManageTPMPage_obj1_Bindings::Update_ViewModel_ClearTpmRecommendationStatusModel_ShowWarning_Cast_ShowWarning_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ClearTpmRecommendationStatusModel_ShowWarning_Cast_ShowWarning_To_Visibility@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140020EA8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x140513E78: "const SecHealthUIAppShell::ClearTpmDialog::`vftable'{for `__abi_IUnknown'}" ??_7ClearTpmDialog@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1400173A0: ?__abi_Release@DispatchedHandler@Core@UI@Windows@@W7E$AAAKXZ
0x1403ADD60: "OpenFamily" ??_C@_1BG@BMACHEHM@?$AAO?$AAp?$AAe?$AAn?$AAF?$AAa?$AAm?$AAi?$AAl?$AAy?$AA?$AA@
0x140084C74: "public: static bool __cdecl SecHealthUIAppShell::Common::PageBase::PageTypeIsHealth(class Windows::UI::Xaml::Interop::TypeName)" ?PageTypeIsHealth@PageBase@Common@SecHealthUIAppShell@@SA_NVTypeName@Interop@Xaml@UI@Windows@@@Z
0x1400AB1F0: ?__abi_GetIids@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ThirdPartyListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14008B640: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A23D0: "ThreatCategorySPYWARE" ??_C@_1CM@BCOIFNMC@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAS?$AAP?$AAY?$AAW?$AAA?$AAR?$AAE?$AA?$AA@
0x14005A750: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WDA@E$AAAKXZ
0x140303990: ??$SetReferenceTypeMember_HvciTitle@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140395B78: "Public3rdPartyActionLink" ??_C@_1DC@CEGFGKP@?$AAP?$AAu?$AAb?$AAl?$AAi?$AAc?$AA3?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1401200E8: "private: void __cdecl SecHealthUIAppShell::AppDisabledPage::AppDisabledPage_obj1_Bindings::Update_ViewModel_HasCustomMessageBody_Cast_HasCustomMessageBody_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_HasCustomMessageBody_Cast_HasCustomMessageBody_To_Visibility@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140037F80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x140021128: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140038130: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBHI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140020840: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x14005A180: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVObject@Platform@@____abi_Clear@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAJXZ
0x140061C60: ?__abi_SecHealthUIAppShell_Common___IBaseListViewHeaderContentSelectorPublicNonVirtuals____abi_get_DataProtection_ItemHeaderTemplate@?Q__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListViewHeaderContentSelector@23@UE$AAAJPEAPE$AAVDataTemplate@Xaml@UI@Windows@@@Z
0x14025FA08: ??0NetworkResult@SecHealthUIDataModel@@QE$AAA@XZ
0x140027740: "public: virtual void * __ptr64 __cdecl std::_Ref_count_obj<struct Concurrency::details::_Task_impl<unsigned char> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Ref_count_obj@U?$_Task_impl@E@details@Concurrency@@@std@@UEAAPEAXI@Z
0x140020170: ?__abi_QueryInterface@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403B41F0: "Windows.Foundation.Collections.V" ??_C@_1MI@HAPJNGCG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAV@
0x14014BA50: ?Update_ViewModel_SystemMitigations_DataExecutionPrevention@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVSystemMitigationEntryViewModel@SecHealthUIViewModels@@H@Z
0x1403B3020: "__cdecl _uuidof_?AU?$IObservableVector@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableVector@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x1402BA040: ??$GetReferenceTypeMember_ScanModel@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005C8F0: ?__abi_QueryInterface@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024A4C0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::TPMItem,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VTPMItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1402FCB70: ??$GetReferenceTypeMember_AvActiveProviderCollection@VAvProtectionProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14028AFE0: ??$SetReferenceTypeMember_DialogListViewItemModel@VWrapHyperlink@Common@SecHealthUIAppShell@@VBaseListViewItem@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x1403B5060: "Windows.Foundation.IReference`1<" ??_C@_1FA@PFEHMEFL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x1400B7290: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140091320: ?add@?Q?$IObservableMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@MapChanged@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAA?AVEventRegistrationToken@34@PE$AAV?$MapChangedEventHandler@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@234@@Z
0x14005CA60: ?__abi_QueryInterface@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403AEAF8: "NotificationsSubtitle" ??_C@_1CM@FMMDCGHE@?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400AD940: ?Convert@?QIValueConverter@Data@Xaml@UI@Windows@@ToObjectConverter@Common@SecHealthUIAppShell@@W7E$AAAPE$AAVObject@Platform@@PE$AAV9Platform@@VTypeName@Interop@345@0PE$AAVString@Platform@@@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VDashboardHostPage@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVDashboardHostPage@SecHealthUIAppShell@@P856@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@ZW4CallbackContext@8@_N@Z@UEAAPEAXI@Z
0x1402650D0: ??$ActivateType@VThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140340F90: ?__abi_GetIids@ApplicationInitializationCallback@Xaml@UI@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140171DA0: ?Connect@ScanResults_obj1_Bindings@ScanResults@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x14024EF94: ?get@CustomScanOptionTitle@__IThreatAdvancedScanPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140059500: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140376CD8: "VerticalContentAlignment" ??_C@_1DC@IPEHAJLN@?$AAV?$AAe?$AAr?$AAt?$AAi?$AAc?$AAa?$AAl?$AAC?$AAo?$AAn?$AAt?$AAe?$AAn?$AAt?$AAA?$AAl?$AAi?$AAg?$AAn?$AAm?$AAe?$AAn?$AAt?$AA?$AA@
0x140099250: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400BF8A0: ?get@?QDashboardFamilyViewModel@__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@1DashboardHostPage@3@UE$AAAPE$AAVDashboardFamilyPageViewModel@SecHealthUIViewModels@@XZ
0x140058180: ?get@?Q?$IBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4ProtectionProviderState@SecHealthUIDataModel@@XZ
0x1400C97C0: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402644C8: ??0ProviderSideNavViewModel@Base@SecHealthUIViewModels@@QE$AAA@XZ
0x140023EC8: ?get@AbsoluteUri@IUriRuntimeClass@Foundation@Windows@@UE$AAAPE$AAVString@Platform@@XZ
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14033B044: ?AllocateAndCopyElements@?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@KAPEAPE$AAVString@2@PEBQE$AAV32@I@Z
0x140295A20: ??$GetValueTypeMember_ShowDescriptionLine2@VAssessmentActionItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140319B20: ??$GetReferenceTypeMember_ConfirmAndRemoveTheMatchingExclusionDialog@VThreatFolderGuardAllowAppPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140233F28: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@XamlBindings@XamlBindingInfo@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x1403706B8: "__cdecl _uuidof_?AUICleanThreats@Base@SecHealthUIViewModels@@" __uuidof_?AUICleanThreats@Base@SecHealthUIViewModels@@
0x140391F50: "__cdecl _uuidof_?AVProviderSideNavViewModel@Base@SecHealthUIViewModels@@" __uuidof_?AVProviderSideNavViewModel@Base@SecHealthUIViewModels@@
0x140039130: ?set@?QIContentDialog@Controls@Xaml@UI@Windows@@IsSecondaryButtonEnabled@ContentDialog@2345@UE$AAAX_N@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ThreatFolderGuardAllowAppPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140370CA0: "SecHealthUIAppShell.Common.__Exp" ??_C@_1HI@FLADNEPF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAE?$AAx?$AAp@
0x140017940: ?CollectionChanged@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140017940: ?MapChanged@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140263EF0: ??$ActivateType@VStorageHealthAssessmentStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x1402F0F10: ??$GetReferenceTypeMember_SmartScreenForWindowsStoreAppsTitle@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A3D80: "DashboardState_Hardware_Healthy" ??_C@_1EA@KOMNNHGI@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AA_?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAy?$AA?$AA@
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@AppBrowserPage_obj2_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400D05F0: "private: void __cdecl winrt::com_ptr<struct winrt::impl::ILanguageExceptionErrorInfo2>::unconditional_release_ref(void) __ptr64" ?unconditional_release_ref@?$com_ptr@UILanguageExceptionErrorInfo2@impl@winrt@@@winrt@@AEAAXXZ
0x14036E238: "AppDisabledPage" ??_C@_1CA@LFHLPHMH@?$AAA?$AAp?$AAp?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AAP?$AAa?$AAg?$AAe?$AA?$AA@
0x140064F24: ?get@CancelButtonText@__IThreatAddFileTypeDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400F89C0: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14008D230: ?__abi_QueryInterface@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14001693C: ?get@LaunchApplication@IProtectionProviderListItem@Common@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@4@XZ
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400281C0: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WEI@E$AAAKXZ
0x140094C30: ?HasKey@?Q?$IMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAA_NW4PageType@Base@SecHealthUIViewModels@@@Z
0x14001ECA0: ?__abi_Release@?QObject@Platform@@AppShell@SecHealthUIAppShell@@UE$AAAKXZ
0x1400709A0: ?__abi_AddRef@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400EDAB0: ?__abi_AddRef@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x1405366B8: "public: static class std::locale::id std::num_put<wchar_t,class std::ostreambuf_iterator<wchar_t,struct std::char_traits<wchar_t> > >::id" ?id@?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@2V0locale@2@A
0x14001819C: ??1?$VectorProxy@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@@Details@Collections@Platform@@QEAA@XZ
0x1401ABC34: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::ManageCoreSecurityPage_obj1_Bindings::Update_ViewModel_HvciToggleInProgress(bool,int) __ptr64" ?Update_ViewModel_HvciToggleInProgress@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140076A90: ??_E?$__abi_FunctorCapture@V<lambda_658e03715f926934dae671dc3c683c00>@@XPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x14033CD20: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x140507780: "const SecHealthUIAppShell::AppDisabledPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7AppDisabledPage@SecHealthUIAppShell@@6BPageBase@Common@1@@
0x140522510: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatCategory>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x1400EDD50: ?__abi_AddRef@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x1400280C0: ?ToString@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x1400A92E0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@PageSectionHeader@Common@SecHealthUIAppShell@@WBEI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140370698: "__cdecl _uuidof_?AVThreatDetailsDelegate@SecHealthUIViewModels@@" __uuidof_?AVThreatDetailsDelegate@SecHealthUIViewModels@@
0x140510658: "const SecHealthUIAppShell::Common::SystemMitigationUserControl::`vftable'{for `__abi_IUnknown'}" ??_7SystemMitigationUserControl@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x14051BAD8: "const SecHealthUIAppShell::ThreatDetailsDialog::`vftable'{for `Platform::Object'}" ??_7ThreatDetailsDialog@SecHealthUIAppShell@@6BObject@Platform@@ContentDialog@Controls@Xaml@UI@Windows@@@
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__CurrentThreatsListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ExploitsListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140280570: ??$SetValueTypeMember_IsAdvancedTpmDisabled@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402E0B80: ??$GetValueTypeMember_AppGuardIsGp@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002C030: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVString@Platform@@$00@3@WHA@E$AAAPE$AAUIWeakReference@23@XZ
0x14036CD70: "Windows.Foundation.IReferenceArr" ??_C@_1JK@KDDKBFHG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AAA?$AAr?$AAr@
0x1400BBFC0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x140267310: ??$CollectionAdd@U?$IObservableVector@PE$AAVDefenderSubmissionSample@SecHealthUIDataModel@@@Collections@Foundation@Windows@@PE$AAVDefenderSubmissionSample@SecHealthUIDataModel@@@@YAXPE$AAVObject@Platform@@0@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VDashboardHostPage@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVDashboardHostPage@SecHealthUIAppShell@@P856@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@ZW4CallbackContext@8@_N@Z@UEAAPEAXI@Z
0x1404FF540: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-util-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-util-l1-1-0
0x140017210: ?__abi_AddRef@ExecuteDelegate@SecHealthUIViewModels@@W7E$AAAKXZ
0x14010C700: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsDictionary@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAA_NXZ
0x1405299F0: "const SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1403AFA70: "SettingsNavPaneTitle" ??_C@_1CK@EEDMGNNM@?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAN?$AAa?$AAv?$AAP?$AAa?$AAn?$AAe?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400D49C0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatAddProcessDialogActivationFactory@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1400998A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14038E5D8: "Platform::Exception^: %ws" ??_C@_1DE@IGMDANFF@?$AAP?$AAl?$AAa?$AAt?$AAf?$AAo?$AAr?$AAm?$AA?3?$AA?3?$AAE?$AAx?$AAc?$AAe?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$FO?$AA?3?$AA?5?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x140058180: ?get@?Q?$IBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4NetworkProtectOperationStatus@SecHealthUIDataModel@@XZ
0x1403B6D50: "__cdecl _uuidof_?AVFontFamily@Media@Xaml@UI@Windows@@" __uuidof_?AVFontFamily@Media@Xaml@UI@Windows@@
0x1400D03F8: "public: void * __ptr64 __cdecl wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@QEAAPEAXI@Z
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__CfaRecentBlockedAppListViewActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x1400B2480: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400F76A0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatSampleSubmissionDialogActivationFactory@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@@YAXPE$ADV?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@Z
0x14040D5C0: "const std::_System_error::`RTTI Complete Object Locator'" ??_R4_System_error@std@@6B@
0x140101EB0: "__cdecl _scrt_stub_for_acrt_initialize" __scrt_stub_for_acrt_initialize
0x1400205B4: ??0ListView@Controls@Xaml@UI@Windows@@QE$AAA@XZ
0x14035C780: "__cdecl _imp_?Allocate@Heap@Details@Platform@@SAPEAX_K0@Z" __imp_?Allocate@Heap@Details@Platform@@SAPEAX_K0@Z
0x1403ACFC0: "Healthy" ??_C@_1BA@OEPBAFIJ@?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAy?$AA?$AA@
0x1400A9210: ?__abi_GetIids@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033FD50: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024FAC4: ?get@NoAllowedThreatsFoundStatus@__IThreatScanHistoryPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14030EB30: ??$GetReferenceTypeMember_ShowQuarantineDetailsDialog@VThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BBCD0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x1400C9470: ?SetAt@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAXIPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Z
0x1403A9EF8: "EvaluationMode" ??_C@_1BO@IKOHEDAE@?$AAE?$AAv?$AAa?$AAl?$AAu?$AAa?$AAt?$AAi?$AAo?$AAn?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x1400173A0: ?__abi_Release@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@W7E$AAAKXZ
0x1405361E0: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::ProtectionProviderState>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4ProtectionProviderState@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x14033F780: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400BED20: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14001DFE0: ?__abi_SecHealthUIAppShell_Common___ISideNavigationStatics____abi_get_FeedbackProperty@?Q__ISideNavigationStatics@Common@SecHealthUIAppShell@@__SideNavigationActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x14002DA30: "private: void __cdecl Concurrency::details::_CancellationTokenRegistration::_Invoke(void) __ptr64" ?_Invoke@_CancellationTokenRegistration@details@Concurrency@@AEAAXXZ
0x1403ABA90: "PrimaryContent" ??_C@_1BO@DDFDLHD@?$AAP?$AAr?$AAi?$AAm?$AAa?$AAr?$AAy?$AAC?$AAo?$AAn?$AAt?$AAe?$AAn?$AAt?$AA?$AA@
0x1402BA2B0: ??$GetReferenceTypeMember_RansomwareSection@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140053C78: ?BindableFirst@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@EE$AAAPE$AAUIBindableIterator@2345@XZ
0x140017940: ?DependencyPropertyChanged@ThreatSampleSubmissionDialog_obj6_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@567@@Z
0x140535F50: "public: static class std::locale::facet const * __ptr64 const __ptr64 std::_Facetptr<class std::collate<wchar_t> >::_Psave" ?_Psave@?$_Facetptr@V?$collate@_W@std@@@std@@2PEBVfacet@locale@2@EB
0x1405043D8: "const SecHealthUIAppShell::DashboardTileGridView::`vftable'{for `Platform::Object'}" ??_7DashboardTileGridView@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x1400D0F70: ?__abi_GetRuntimeClassName@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403AF710: "NotificationsSubText" ??_C@_1CK@MEJDACHD@?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AAS?$AAu?$AAb?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage::ThreatAdvancedScanPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@UEAAXH@Z
0x14033D000: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402504DC: ?get@SideNavView@__IHealthLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x1401F7E5C: ?Update_RemoveActionMenuLabel@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14006C740: ?__abi_Windows_UI_Xaml_DependencyPropertyChangedCallback___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@DependencyPropertyChangedCallback@Xaml@UI@Windows@@2345@UE$AAAJPE$AAVDependencyObject@345@PE$AAVDependencyProperty@345@@Z
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_N@Details@2@WCI@E$AAAKXZ
0x1403ABB20: "BatteryStatus" ??_C@_1BM@EGDKJMGG@?$AAB?$AAa?$AAt?$AAt?$AAe?$AAr?$AAy?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x140504398: "const SecHealthUIAppShell::__DashboardTileGridViewActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__DashboardTileGridViewActivationFactory@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140023EC8: ?get@DashboardTitle@__IDashboardViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14009E1C0: ?__abi_QueryInterface@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033D230: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402F54E0: ??$GetReferenceTypeMember_ScanOfflineButton@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402B4DA0: ??$SetEnumMember_UpdatesHealth@VThirdPartyAvProductDetails@SecHealthUIDataModel@@W4DashboardPillarHealth@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1402DF3C0: ??$SetValueTypeMember_AppGuardSavePreferencesChecked@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140523D78: ??_7?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@6B@
0x14023CE70: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatSettingsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A5540: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14005EAA0: ?get@?QThreatFolderGuard_FolderListItemHeaderTemplate@__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@1BaseListViewHeaderContentSelector@34@UE$AAAPE$AAVDataTemplate@Xaml@UI@Windows@@XZ
0x1400527D0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVObject@Platform@@____abi_Clear@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAJXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@UEAAXH@Z
0x1405098E0: "const SecHealthUIAppShell::Common::__BaseListViewExpandedContentSelectorActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__BaseListViewExpandedContentSelectorActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x14005CB00: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400993C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatFolderGuardAllowAppPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140086388: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x1400F4840: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140065020: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WII@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140055060: ?__abi_Windows_Foundation_Collections_?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_get_Current@?Q?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@2Platform@@UE$AAAJPEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Z
0x1403B7B80: "owner dead" ??_C@_0L@BLPOFLNJ@owner?5dead?$AA@
0x14035C098: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x1403B6E00: "__cdecl _uuidof_?AUIMenuFlyoutItem@Controls@Xaml@UI@Windows@@" __uuidof_?AUIMenuFlyoutItem@Controls@Xaml@UI@Windows@@
0x140014F40: ?__abi_Release@?QObject@Platform@@__ProviderPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14033F910: ?__abi_GetIids@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140039E20: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x14033C610: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14013A350: ?PropertyChanged@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140017940: ?PropertyChanged@WrapHyperlink_obj1_Bindings@WrapHyperlink@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x14016B7F0: ?PropertyChanged@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x14016E780: ?PropertyChanged@PillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x14039B790: "SecHealthUIDataModel.ThreatType" ??_C@_1EA@DNPHJLGN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x14019AD70: ?PropertyChanged@FloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140166D30: ?PropertyChanged@ScanThreatRemediationView_obj1_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1400287A0: ?__abi_Windows_UI_Xaml_IApplication____abi_add_UnhandledException@?QIApplication@Xaml@UI@Windows@@App@SecHealthUIAppShell@@W7E$AAAJPE$AAVUnhandledExceptionEventHandler@234@PEAVEventRegistrationToken@Foundation@4@@Z
0x1401E6860: ?Update_ViewModel_FolderCommand@ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140248044: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_ReplaceAll@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJIPEAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@@Z
0x1403B1DA8: "AppListViewModel" ??_C@_1CC@HBEMDNPK@?$AAA?$AAp?$AAp?$AAL?$AAi?$AAs?$AAt?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1402C71E0: ??$GetReferenceTypeMember_ExclusionsTitle@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033DCF0: ?__abi_QueryInterface@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400C67D4: ?__abi_Windows_Foundation_Collections_?$IIterable@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_First@?Q?$IIterable@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAJPEAPE$AAU?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@234@@Z
0x140026F00: "private: virtual void __cdecl std::_Ref_count_obj<unsigned int>::_Delete_this(void) __ptr64" ?_Delete_this@?$_Ref_count_obj@I@std@@EEAAXXZ
0x14009BE70: ?__abi_Release@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140513AC0: "const SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x140303F60: ??$SetValueTypeMember_ShowMemoryProtectionSection@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140059900: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WDI@E$AAAKXZ
0x140017D4C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x14002BEA0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@3@WDI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14035C6C0: "__cdecl _imp_?__abi_cast_Object_to_String@__abi_details@@YAPE$AAVString@Platform@@_NPE$AAVObject@3@@Z" __imp_?__abi_cast_Object_to_String@__abi_details@@YAPE$AAVString@Platform@@_NPE$AAVObject@3@@Z
0x14050FB48: "const SecHealthUIAppShell::Common::ScanProgressBar::`vftable'{for `Platform::Object'}" ??_7ScanProgressBar@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x14026D2D0: ??$GetValueTypeMember_RestoreAction@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403342E0: ?ToString@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x14005B680: ?__abi_Release@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140145C00: "private: virtual void __cdecl SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::ExploitMitigationPage_obj19_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ExploitMitigationPage_obj19_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXXZ
0x140047410: ?__abi_GetTrustLevel@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WCAA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14008B000: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403AE670: "DynamicLockManageSettings" ??_C@_1DE@INAECFPF@?$AAD?$AAy?$AAn?$AAa?$AAm?$AAi?$AAc?$AAL?$AAo?$AAc?$AAk?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AA?$AA@
0x140051424: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140095790: ??0?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@QE$AAA@W4CollectionChange@2Foundation@Windows@@W4PageType@Base@SecHealthUIViewModels@@@Z
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14052C8B0: "__vectorcall ??_R0?AVbad_function_call@std@" ??_R0?AVbad_function_call@std@@@8
0x1400AB76C: ??0__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x14036DA18: "__cdecl _uuidof_?AU__abi_IDelegate@DataModelDelayedTaskDelegate@SecHealthUIDataModel@@" __uuidof_?AU__abi_IDelegate@DataModelDelayedTaskDelegate@SecHealthUIDataModel@@
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140017210: ?__abi_AddRef@?QObject@Platform@@__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x140515128: "const SecHealthUIAppShell::HealthPillar::HealthFreshStartPage::`vftable'{for `__abi_IUnknown'}" ??_7HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1401D83E0: ?Update_@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x1402CE2D0: ??$GetReferenceTypeMember_Domain3rdPartyActionLink@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033D910: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033B4F0: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400BC0A0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x1400FC7A0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBGI@E$AAAJHPE$AAVObject@Platform@@@Z
0x140376170: "__cdecl _uuidof_?AU__IPageSectionHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IPageSectionHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x140017BB0: ?__abi_AddRef@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14008ECB0: ?__abi_GetIids@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402821E0: ??$SetValueTypeMember_SecureBioIsEnabled@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1401FCE90: "private: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj15_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXXZ
0x14024EF0C: ?get@SecureBootPolicyString@__IHardwareLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1401D4E4C: ?Update_ViewModel_EnterProcessName@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1402F3F10: ??$SetReferenceTypeMember_ExecuteAdvancedScanNavigation@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x1400C9C20: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14008C800: ?__abi_SecHealthUIAppShell_HardwarePillar___IAdvancedTpmPagePublicNonVirtuals____abi_GatherLogsLearnMoreLinkCallback@?Q__IAdvancedTpmPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@AdvancedTpmPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1404FF390: SecHealthUIAppShell_Common___WrapPanelHelperActivationFactory__Entry
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_N@Details@2@WCA@E$AAAKXZ
0x14008C6A0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::HardwarePillar::__AdvancedTpmPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__AdvancedTpmPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@SAPEB_WXZ
0x140028650: ?__abi_Release@?QObject@Platform@@__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140037EB0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x1400BECF0: ?__abi_QueryInterface@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140284810: ??$SetValueTypeMember_DisableFirmwareUpdateWarningPolicySet@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14033BBF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: ?CollectionChanged@Scan_obj1_Bindings@Scan@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140028260: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@_J@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x1400B7FB0: ?__abi_GetIids@?QObject@Platform@@__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005C890: ?__abi_GetIids@?QObject@Platform@@__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14010CA00: ?__abi_Windows_UI_Xaml_Markup_IXamlMember____abi_SetValue@?QIXamlMember@Markup@Xaml@UI@Windows@@XamlMember@InfoProvider@XamlTypeInfo@@W7E$AAAJPE$AAVObject@Platform@@0@Z
0x1402034C8: ?Update_ViewModel_RemoveAllThreats@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400515C0: ?__abi_SecHealthUIAppShell_SettingsPillar___ISettingsPagePublicNonVirtuals____abi_InitializeComponent@?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@23@UE$AAAJXZ
0x14006F520: "private: static void __cdecl SecHealthUIAppShell::Common::ExpandControl::RegisterDependencyProperties(void)" ?RegisterDependencyProperties@ExpandControl@Common@SecHealthUIAppShell@@CAXXZ
0x140017290: ?__abi_AddRef@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14051C590: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x1401B57C0: ?Connect@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140308930: ??$GetReferenceTypeMember_ViewAll@VThreatLandingPageLightViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14039C730: "SecHealthUIDataModel.AppGuardDat" ??_C@_1EO@BFDHLHOP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAD?$AAa?$AAt@
0x1400A5300: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140217884: ?Update_ViewModel_SettingNavigationLink_Click@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x140030770: ?__abi_Windows_UI_Xaml_UnhandledExceptionEventHandler___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@UnhandledExceptionEventHandler@Xaml@UI@Windows@@2345@UE$AAAJPE$AAVObject@Platform@@PE$AAVUnhandledExceptionEventArgs@345@@Z
0x1403AE800: "__cdecl _uuidof_?AV?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AV?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400E6880: ?ThreatFolderGuardRemoveFromProtectedDialog_ConfirmButtonClick@?Q__IThreatFolderGuardRemoveFromProtectedDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardRemoveFromProtectedDialog@2@UE$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@5678@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VFamilyPage@FamilyPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVFamilyPage@FamilyPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x1403A2FA0: "ThreatCategoryUNKNOWN" ??_C@_1CM@EFIOIAAL@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAU?$AAN?$AAK?$AAN?$AAO?$AAW?$AAN?$AA?$AA@
0x140251588: ?get@RestartServiceButtonLabel@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140016B8C: ?get@CloudProtectionSettingsControl@__IThreatProtectionOptionsViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVCloudProtectionSettingsViewModel@3@XZ
0x140017940: ?DependencyPropertyChanged@AdvancedTpmPage_obj24_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x14033D660: ?__abi_Windows_UI_Xaml_Interop_IBindableIterator____abi_MoveNext@?QIBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@Platform@@WBA@E$AAAJPEA_N@Z
0x1400208E0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDependencyObject@345@@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardAllowDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatFolderGuardAllowDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x140036C68: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1403B7330: "regex_error(error_parse)" ??_C@_0BJ@CHBLKGNM@regex_error?$CIerror_parse?$CJ?$AA@
0x14036A9D8: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__ExpandControlActivationFactory_Registration" ?__ExpandControlActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140047300: ?__abi_GetRuntimeClassName@ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14012F2A0: ?Connect@BaseListView_obj27_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140039DDC: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1405247F0: ??_7?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6BObject@2@@
0x1403773E8: "__cdecl _uuidof_?AVBaseManagabilityViewModel@Base@SecHealthUIViewModels@@" __uuidof_?AVBaseManagabilityViewModel@Base@SecHealthUIViewModels@@
0x140016B8C: ?get@Current@IApplicationStatics@Xaml@UI@Windows@@UE$AAAPE$AAVApplication@345@XZ
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__AppDisabledPageActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@UnhandledExceptionEventHandler@Xaml@UI@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140059FE0: ?<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WCI@E$AAAXXZ
0x1403312D4: ??0?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@Platform@@QE$AAA@W4Originator@SecHealthUIViewModels@@@Z
0x1402475B0: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033E850: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140134860: "private: void __cdecl SecHealthUIAppShell::Common::SystemMitigationUserControl::SystemMitigationUserControl_obj1_Bindings::Update_SystemMitigation_DeviceRestartRequired(bool,int) __ptr64" ?Update_SystemMitigation_DeviceRestartRequired@SystemMitigationUserControl_obj1_Bindings@SystemMitigationUserControl@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1403A5880: "DashboardState_Network_3rdP_Acti" ??_C@_1FC@DACOMFOP@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAA?$AAc?$AAt?$AAi@
0x140234DE0: ?__abi_Windows_UI_Xaml_Controls_ItemClickEventHandler___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@ItemClickEventHandler@Controls@Xaml@UI@Windows@@23456@UE$AAAJPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@3456@@Z
0x140506728: "const SecHealthUIDataModel::DataModelDelayedTaskDelegate::`vftable'{for `Platform::Object'}" ??_7DataModelDelayedTaskDelegate@SecHealthUIDataModel@@6BObject@Platform@@@
0x14002BB70: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@W7E$AAAKXZ
0x140023EC8: ?get@ActionOptionsLabel@__IThreatItemStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140520AE0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DismissedWarningState>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x140078330: ?__abi_GetRuntimeClassName@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14011CA6C: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::AdvancedTpmPage_obj1_Bindings::Update_ViewModel_TpmClearAdminDisabled(bool,int) __ptr64" ?Update_ViewModel_TpmClearAdminDisabled@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400A11B0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14033B4F0: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400289E0: ?__abi_GetIids@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1402516AC: ?get@ShowEnterpriseG@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAA_NXZ
0x1400B55C0: ?__abi_Release@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140147534: "public: __cdecl SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::ExploitMitigationPage_obj1_Bindings::ExploitMitigationPage_obj1_Bindings(void) __ptr64" ??0ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@QEAA@XZ
0x1400380B0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x140098DA0: ?__abi_GetIids@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140188B80: ?Connect@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140508308: ??_7?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@6B__abi_IUnknown@@@
0x140327D80: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ClearTpmDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005B3C0: ?__abi_Release@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14033DCE0: ?__abi_QueryInterface@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140341770: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14010CA90: ?__abi_Windows_UI_Xaml_Markup_IXamlMember____abi_get_Name@?QIXamlMember@Markup@Xaml@UI@Windows@@XamlMember@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x14008B4A4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x14005B4A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400612F0: ?__abi_GetIids@?QObject@Platform@@__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403A3C50: "DashboardState_AppAndBrowser_Sto" ??_C@_1GK@IEJDOPB@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAp?$AAp?$AAA?$AAn?$AAd?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AA_?$AAS?$AAt?$AAo@
0x14036FCE0: "SecHealthUIAppShell.Common.BaseL" ??_C@_1HK@GPDEJAHN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAL@
0x14036EFD0: "Windows.UI.Core.SystemNavigation" ??_C@_1FA@KNDIOHEM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAC?$AAo?$AAr?$AAe?$AA?4?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAN?$AAa?$AAv?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn@
0x14001FD20: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_AccountModelButtonClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x14001BC84: "public: __cdecl std::shared_ptr<struct Concurrency::details::_Task_impl<unsigned char> >::~shared_ptr<struct Concurrency::details::_Task_impl<unsigned char> >(void) __ptr64" ??1?$shared_ptr@U?$_Task_impl@E@details@Concurrency@@@std@@QEAA@XZ
0x14004F100: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::FamilyPillar::__FamilyPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__FamilyPageActivationFactory@FamilyPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x14004E9C0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::HealthPillar::__HealthPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__HealthPageActivationFactory@HealthPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x14003CA00: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::AppBrowserPillar::__AppBrowserPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__AppBrowserPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x140041C40: ?__abi_AddRef@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140023EC8: ?get@BrandingHeaderText@__IBaseBrandingViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14009E200: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WBFA@E$AAAPE$AAUIWeakReference@23@XZ
0x1402C6AA0: ??$GetReferenceTypeMember_AutoSampleSubmissionError@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401EE8E0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::AllowThreatDialog::AllowThreatDialog_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GAllowThreatDialog_obj1_Bindings@AllowThreatDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1401C0F10: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GDashboardHostPage_obj1_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140521750: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::AdditionalActions>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x1400BBD10: ?__abi_QueryInterface@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WBIA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140378150: "DashBoardHostPageTpmFirmwareUpda" ??_C@_1FM@DHBPBEHF@?$AAD?$AAa?$AAs?$AAh?$AAB?$AAo?$AAa?$AAr?$AAd?$AAH?$AAo?$AAs?$AAt?$AAP?$AAa?$AAg?$AAe?$AAT?$AAp?$AAm?$AAF?$AAi?$AAr?$AAm?$AAw?$AAa?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa@
0x14036A290: "__cdecl _uuidof_?AVDependencyObject@Xaml@UI@Windows@@" __uuidof_?AVDependencyObject@Xaml@UI@Windows@@
0x140264710: ??$ActivateType@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140017210: ?__abi_AddRef@?QObject@Platform@@__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400D4060: ?__abi_QueryInterface@ThreatPillarUriActionDelegate@SecHealthUIViewModels@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14009B090: ?get@?QTitle@__IPageHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@1PageHeader@34@UE$AAAPE$AAVString@Platform@@XZ
0x14033B2D0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B51C0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x14008B2C0: "public: static long __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatProtectionOptionsPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ThreatProtectionOptionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140091FB0: ?__abi_Windows_Foundation_Collections_?$IIterator@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@____abi_MoveNext@?Q?$IIterator@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Collections@Foundation@Windows@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@2Platform@@UE$AAAJPEA_N@Z
0x140047700: ?__abi_AddRef@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WBI@E$AAAKXZ
0x1402BAA10: ??$SetValueTypeMember_ShowRansomwareSection@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1403B0990: "DefaultBrowserIsEdge" ??_C@_1CK@MPAJLLME@?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AAI?$AAs?$AAE?$AAd?$AAg?$AAe?$AA?$AA@
0x1400568B0: ?get@?Q__IBaseDashboardPageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@DashboardTileGlyphModel@BaseDashboardPageViewModel@23@UE$AAAPE$AAVBaseGlyphViewModel@23@XZ
0x1400B9378: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140102E4C: "public: __cdecl std::regex_token_iterator<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::~regex_token_iterator<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >(void) __ptr64" ??1?$regex_token_iterator@PEB_W_WV?$regex_traits@_W@std@@@std@@QEAA@XZ
0x140507588: "const SecHealthUIAppShell::AppDisabledPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7AppDisabledPage@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x14024FAC4: ?get@CancelButtonText@__IOfflineThreatScheduleDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402BF610: ??$GetReferenceTypeMember_CancelButton@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400999C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatExclusionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140061380: "public: static long __cdecl SecHealthUIAppShell::Common::__BaseListViewTemplateSelectorActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140056268: ?get@QuarantineList@__IThreatScanHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x140017940: ?MapChanged@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@3@PE$AAVRelayCommand@5SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140391320: "__cdecl _abi_typedesc_SecHealthUIDataModel.NetworkAdapter" __abi_typedesc_SecHealthUIDataModel.NetworkAdapter
0x1404FF3B8: SecHealthUIAppShell_Common___PageBaseActivationFactory__Entry
0x1400784E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14006F280: ?__abi_QueryInterface@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400244A0: ?get@NotificationTitle@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140529B00: "const SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj2_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7AppBrowserPage_obj2_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x14005DC30: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402F5BB0: ??$SetValueTypeMember_ShowScanOfflineButton@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140396580: "ManagedByAdministrator" ??_C@_1CO@BFMDNLII@?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAd?$AAB?$AAy?$AAA?$AAd?$AAm?$AAi?$AAn?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAo?$AAr?$AA?$AA@
0x1402D7550: ??$SetReferenceTypeMember_ErrorCodeDescription@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400883B0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatScanHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1403967A0: "HardwareSecurityLevelHeader" ??_C@_1DI@CMPGPDLC@?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAL?$AAe?$AAv?$AAe?$AAl?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AA?$AA@
0x140395F40: "FwPublicActiveProviderCollection" ??_C@_1EC@CPDODCBG@?$AAF?$AAw?$AAP?$AAu?$AAb?$AAl?$AAi?$AAc?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn@
0x140017940: ?VectorChanged@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140394420: "VisibleGlyph" ??_C@_1BK@DCAMEIFC@?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AAG?$AAl?$AAy?$AAp?$AAh?$AA?$AA@
0x140393900: "AppGuardTitle" ??_C@_1BM@JCNDKCLJ@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x14003DE60: ??_9?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@12@$BPA@AA
0x140059630: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140113F28: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj2_Bindings::Update_ShowAllowActionMenuLabel(bool,int) __ptr64" ?Update_ShowAllowActionMenuLabel@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1402BCEC0: ??$GetReferenceTypeMember_RestartServiceButtonLabel@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002C030: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@3@WHA@E$AAAPE$AAUIWeakReference@23@XZ
0x140134860: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::ThreatFolderGuardAllowAppPage_obj1_Bindings::Update_ViewModel_ShowMostOfYour(bool,int) __ptr64" ?Update_ViewModel_ShowMostOfYour@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14011433C: ?Update_ViewModel_WindowsHelloLaunchCXH_Click@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x1400E1490: ?__abi_GetIids@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140064F24: ?get@UserAccount@__IDataProtectionPillarPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1400C4210: ?_SizeChanged@DashboardHostPage@SecHealthUIAppShell@@QE$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402D1450: ??$GetReferenceTypeMember_HardwareSecurityLevelText@VHardwareLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140088D10: ?__abi_GetRuntimeClassName@?QObject@Platform@@__FullThreatHistoryListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1401EA918: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x14004EB5C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x14003CD40: ?__abi_SecHealthUIAppShell_AppBrowserPillar___IAppBrowserPagePublicNonVirtuals____abi_OnExploitMitigationCustomizeSettings@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14035C1B8: "__cdecl _imp_CompareStringEx" __imp_CompareStringEx
0x140065270: ?__abi_GetIids@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140065040: ?__abi_GetIids@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBLA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140025F40: "public: virtual bool __cdecl Concurrency::details::_Task_impl<bool>::_CancelAndRunContinuations(bool,bool,bool,class std::shared_ptr<struct Concurrency::details::_ExceptionHolder> const & __ptr64) __ptr64" ?_CancelAndRunContinuations@?$_Task_impl@_N@details@Concurrency@@UEAA_N_N00AEBV?$shared_ptr@U_ExceptionHolder@details@Concurrency@@@std@@@Z
0x1400289E0: ?__abi_GetIids@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14033BD00: ?__abi_GetIids@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403B3390: "SecHealthUIAppShell.FirewallPill" ??_C@_1JI@CJEIOFKD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAi?$AAl?$AAl@
0x14052A2F8: "const SecHealthUIAppShell::Common::AppMitigationUserControl::AppMitigationUserControl_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::AppMitigationUserControl,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VAppMitigationUserControl@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140055010: ?__abi_Windows_Foundation_Collections_?$IIterator@PE$AAVObject@Platform@@____abi_MoveNext@?Q?$IIterator@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@2Platform@@UE$AAAJPEA_N@Z
0x14006E140: ?__abi_AddRef@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x1403706C8: "__cdecl _uuidof_?AU__IBaseCleanThreatsViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@" __uuidof_?AU__IBaseCleanThreatsViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@
0x140396C70: "ShowHvciSection" ??_C@_1CA@LLFMGFDI@?$AAS?$AAh?$AAo?$AAw?$AAH?$AAv?$AAc?$AAi?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1403AB500: "ExtensionExclusions" ??_C@_1CI@IMHFKLAA@?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs?$AAi?$AAo?$AAn?$AAE?$AAx?$AAc?$AAl?$AAu?$AAs?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x1403075F0: ??$SetValueTypeMember_QuickScanOption@VThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400665EC: ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1401E9180: ?Update_@ThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@EEAAXPE$AAV23@H@Z
0x1403B0250: "FreshStartLearnMoreLinkModel" ??_C@_1DK@BOBNBMIN@?$AAF?$AAr?$AAe?$AAs?$AAh?$AAS?$AAt?$AAa?$AAr?$AAt?$AAL?$AAe?$AAa?$AAr?$AAn?$AAM?$AAo?$AAr?$AAe?$AAL?$AAi?$AAn?$AAk?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x14035CAF0: "__cdecl _xt_a" __xt_a
0x140391138: "alpha" ??_C@_1M@DHGLHBMI@?$AAa?$AAl?$AAp?$AAh?$AAa?$AA?$AA@
0x1400A880C: ??0PageSectionHeader@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x14002BC00: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WBI@E$AAAKXZ
0x14002BC80: ?__abi_Release@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAKXZ
0x140396180: "GatherLogsButton" ??_C@_1CC@NKLANCON@?$AAG?$AAa?$AAt?$AAh?$AAe?$AAr?$AAL?$AAo?$AAg?$AAs?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x14033C7A0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402E0310: ??$GetReferenceTypeMember_AppGuardVirtualGpu@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400C26A0: ?FamilyModelLinkClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x14039B200: "RealtimeProtectionIsEnabled" ??_C@_1DI@JDAHEILH@?$AAR?$AAe?$AAa?$AAl?$AAt?$AAi?$AAm?$AAe?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAI?$AAs?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x14036D390: "OnEdgeRadioButtonChecked:Block" ??_C@_0BP@IHNCFGGN@OnEdgeRadioButtonChecked?3Block?$AA@
0x1400B81E8: ??0AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140377160: "__cdecl _uuidof_?AU__IWrapPanelHelperStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__IWrapPanelHelperStatics@Common@SecHealthUIAppShell@@
0x1403AC9B0: "PolicyEmail" ??_C@_1BI@OCBLIIAE@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAE?$AAm?$AAa?$AAi?$AAl?$AA?$AA@
0x140509B50: "const SecHealthUIAppShell::Common::BaseListViewHeaderContentSelector::`vftable'{for `Platform::Object'}" ??_7BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x14005D850: ?__abi_AddRef@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140520EB0: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::MitigationOptions>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@Platform@@6BIValueType@2@@
0x1405119E0: "const SecHealthUIAppShell::Common::WrapHyperlink::`vftable'{for `Platform::Object'}" ??_7WrapHyperlink@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1400B56B0: ?__abi_Release@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400382C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A95A8: "ShowDontAllowButton" ??_C@_1CI@NOCEDCKM@?$AAS?$AAh?$AAo?$AAw?$AAD?$AAo?$AAn?$AAt?$AAA?$AAl?$AAl?$AAo?$AAw?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x1405274A0: "const SecHealthUIAppShell::CfaRecentlyBlockedDialog::CfaRecentlyBlockedDialog_obj9_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7CfaRecentlyBlockedDialog_obj9_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x14005699C: ?get@HealthAdvisorLastScanLabel@__IHealthLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400E5450: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003C540: "public: static long __cdecl SecHealthUIAppShell::AppBrowserPillar::__ProvidersListViewActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ProvidersListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140340D80: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033C890: ?get@?Q?$IVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@Size@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@WBI@E$AAAIXZ
0x1405133F0: "const SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x140506888: "const SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::`vftable'{for `Platform::Object'}" ??_7ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x14005A620: ?__abi_GetIids@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBPA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B5870: ?__abi_Release@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140103008: ?get@?QIXamlMember@Markup@Xaml@UI@Windows@@IsAttachable@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x140250A54: ?get@SampleSubmissionProtectionSubtitle@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403A77F0: "SignatureUpdateInstallStart" ??_C@_1DI@BNFALMBP@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAI?$AAn?$AAs?$AAt?$AAa?$AAl?$AAl?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?$AA@
0x140099DE0: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400286A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBKI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140098BE0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1404FEBB8: "__cdecl CTA2?AUhresult_access_denied@winrt@@" _CTA2?AUhresult_access_denied@winrt@@
0x14040C798: "__vectorcall ??_R1A@?0A@EA@?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft" ??_R1A@?0A@EA@?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@8
0x1402E7EA0: ??$GetReferenceTypeMember_EstimatedTimeRemainingFormattedString@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400C9B20: ?OnNavigatedToSoTakeActionInTheView@?QPageBase@Common@SecHealthUIAppShell@@DashboardHostPage@3@WBA@E$AAAXPE$AAVNavigationEventArgs@Navigation@Xaml@UI@Windows@@@Z
0x14051FC28: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::ThreatViewModeActionsType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@?$IBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@2@@
0x14004F1E8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x1402660C0: ??$CollectionAdd@U?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAVThreatItem@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x140164FB0: ?PropertyChanged@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x14052D1A8: "__cdecl _scrt_debugger_hook_flag" __scrt_debugger_hook_flag
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140299D20: ??$GetReferenceTypeMember_Close@VPlaceHolderViewModel5@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402F8100: ??$GetReferenceTypeMember_Phone@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14019C8A4: ?Update_ViewModel_OfflineDialogSubtitle@OfflineThreatScheduleDialog_obj1_Bindings@OfflineThreatScheduleDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14030D060: ??$SetReferenceTypeMember_ArbitraryCodeGuard@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VAppMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1403A8110: "ExploitImageMitigationPolicyId_D" ??_C@_1GK@NILHHBDM@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA_?$AAD@
0x140086500: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatFolderGuardAllowAppPagePublicNonVirtuals____abi_InitializeComponent@?Q__IThreatFolderGuardAllowAppPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFolderGuardAllowAppPage@23@UE$AAAJXZ
0x14006BCA0: ?__abi_SecHealthUIAppShell_Common___ICleanProgressPublicNonVirtuals____abi_get_CleanProgressModel@?Q__ICleanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@CleanProgress@23@UE$AAAJPEAPE$AAVBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@@Z
0x14002E830: "public: __cdecl Concurrency::details::_TaskProcThunk::_Holder::~_Holder(void) __ptr64" ??1_Holder@_TaskProcThunk@details@Concurrency@@QEAA@XZ
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x14002C5D0: ?__abi_GetIids@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WHI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14009E330: ?__abi_QueryInterface@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14001F500: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__DashboardHostPageActivationFactory@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1400CF410: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__SecHealthParameterConfigActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140017DF0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@W7E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x1405270D8: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage_obj1_BindingsTracking::`vftable'" ??_7ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B@
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017940: ?DependencyPropertyChanged@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140017940: ?DependencyPropertyChanged@ThreatFolderGuardAllowDialog_obj1_Bindings@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@567@@Z
0x14009E3B0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBFA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140064BA0: ?_Erase@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@@8@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@PEAX@2@@Z
0x14052AD40: "__vectorcall ??_R0?AU__abi_IUnknown@" ??_R0?AU__abi_IUnknown@@@8
0x1400A5340: ?__abi_QueryInterface@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400173A0: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAKXZ
0x1400BD4B0: ?FirmwareProtectionMoreInfoLinkCallback@?Q__IManageCoreSecurityPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageCoreSecurityPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400C9580: ?BindableSetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@GCI@E$AAAXIPE$AAVObject@8@@Z
0x140059EA0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVObject@Platform@@____abi_GetMany@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAJIIPEAPE$AAVObject@6@PEAI@Z
0x14036B9B0: "__cdecl _uuidof_?AVDataModelBase@SecHealthUIDataModel@@" __uuidof_?AVDataModelBase@SecHealthUIDataModel@@
0x140370678: "__cdecl _uuidof_?AU__IGlyphColorConverterStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__IGlyphColorConverterStatics@Common@SecHealthUIAppShell@@
0x14002BBB0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WBA@E$AAAKXZ
0x14039A790: "ShowScanSection" ??_C@_1CA@IHLKEOPK@?$AAS?$AAh?$AAo?$AAw?$AAS?$AAc?$AAa?$AAn?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1402EE2E0: ??$SetValueTypeMember_AppGuardIsCapable@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140369FF0: "SecHealthUIAppShell.AccountPilla" ??_C@_1IC@KGAGNNMG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa@
0x140058180: ?get@?Q?$IBox@W4Enforcementlevel@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4Enforcementlevel@SecHealthUIDataModel@@XZ
0x140057EC0: ?__abi_Platform_?$IBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4SignatureUpdateStatus@SecHealthUIDataModel@@@Z
0x1400B5730: ?__abi_Release@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403929C8: "AppGuardPrintEnabled" ??_C@_1CK@MOLBBFJB@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAP?$AAr?$AAi?$AAn?$AAt?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140527280: "const SecHealthUIAppShell::CfaRecentlyBlockedDialog::CfaRecentlyBlockedDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7CfaRecentlyBlockedDialog_obj1_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatRansomwarePageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14003D588: ?get@WarnAgainstPrivacyStatement@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400240E4: ?CreateInstance@IPropertyChangedEventArgsFactory@Data@Xaml@UI@Windows@@UE$AAAPE$AAVPropertyChangedEventArgs@2345@PE$AAVString@Platform@@PE$AAVObject@8@PEAPE$AAV98@@Z
0x140038050: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_2e2c5a7aec59bd016c05f9514abbbca5>@@XPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Details@Platform@@UEAAPEAXI@Z
0x1400BED80: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x1400C9610: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_RemoveAt@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAJI@Z
0x1401003D0: ?__abi_GetIids@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402881B0: ??$GetValueTypeMember_DefenderServiceStopped@VDashBoardDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002B790: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400997D0: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140099F40: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14035C138: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x140511378: "const SecHealthUIAppShell::Common::ThirdPartyView::`vftable'{for `__abi_IUnknown'}" ??_7ThirdPartyView@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1403B1E18: "GlyphStateType" ??_C@_1BO@GFEMBFOO@?$AAG?$AAl?$AAy?$AAp?$AAh?$AAS?$AAt?$AAa?$AAt?$AAe?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x14006A140: ?__abi_Release@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14036A9B0: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__DisabledPageSectionHeaderActivationFactory_Registration" ?__DisabledPageSectionHeaderActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14009AFA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402EEB50: ??$GetValueTypeMember_IsEdgeOffChecked@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402401F0: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14027B500: ??$GetAttachableMember_DefaultFocusMode@VFocusHelper@Common@SecHealthUIAppShell@@VUIElement@Xaml@UI@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400675A4: ?ConvertBack@?QIValueConverter@Data@Xaml@UI@Windows@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@Platform@@PE$AAV9Platform@@VTypeName@Interop@345@0PE$AAVString@Platform@@@Z
0x1403A9358: "ThreatName" ??_C@_1BG@EHILGFDL@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1400A3370: ?get@?QIProgressBar@Controls@Xaml@UI@Windows@@ShowError@ProgressBar@2345@UE$AAA_NXZ
0x140069F30: ?__abi_Release@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x14036B270: "struct __abi___classObjectEntry const SecHealthUIAppShell::__CfaRecentlyBlockedDialogActivationFactory_Registration" ?__CfaRecentlyBlockedDialogActivationFactory_Registration@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1400A0B40: ?__abi_QueryInterface@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140018860: ?__abi_GetTrustLevel@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140301570: ??$GetReferenceTypeMember_DashboardTileButton@VBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140314750: ??$GetReferenceTypeMember_ProviderViewStatus@VProtectionProviderListItem@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BEDF0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x140378A38: "Enable_Fw" ??_C@_1BE@FDFNOHLD@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AA_?$AAF?$AAw?$AA?$AA@
0x1403AC9C8: "PolicyPhone" ??_C@_1BI@OFAOLEKM@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAP?$AAh?$AAo?$AAn?$AAe?$AA?$AA@
0x140017240: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140291F60: ??$GetValueTypeMember_AppRepSmartScreenIsGp@VSmartScreenDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140327A00: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403B6A00: "Windows.Foundation.IReference`1<" ??_C@_1HK@IDCKGNBJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140058180: ?get@?Q?$IBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4ScanProgressStatus@SecHealthUIDataModel@@XZ
0x1400282F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@WBGI@E$AAAJPEAPE$AAVDependencyObject@345@@Z
0x140040C74: ?__abi_SecHealthUIAppShell_AppBrowserPillar___IExploitMitigationPageProtectedNonVirtuals____abi_OnWindowSizeChanged@?Q__IExploitMitigationPageProtectedNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@ExploitMitigationPage@23@UE$AAAJPE$AAVObject@Platform@@PE$AAVWindowSizeChangedEventArgs@Core@UI@Windows@@@Z
0x14029D090: ??$GetReferenceTypeMember_ActiveNetworkTitle@VDomainFirewallStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14050E9E8: "const SecHealthUIAppShell::ThreatPillar::__ThreatFolderGuardProtectedFoldersPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ThreatFolderGuardProtectedFoldersPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ManageCoreSecurityPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140315A00: ??$SetEnumMember_ThreatAction@VBaseScanThreatStateViewModel@Base@SecHealthUIViewModels@@W4ThreatViewModeActionsType@23@@@YAXPE$AAVObject@Platform@@0@Z
0x1402E1730: ??$SetReferenceTypeMember_AppMitigation@VAppMitigationUserControl@Common@SecHealthUIAppShell@@VAppMitigationEntryViewModel@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x140391450: "__cdecl _abi_typedesc_SecHealthUIDataModel.FireWallProfileType" __abi_typedesc_SecHealthUIDataModel.FireWallProfileType
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@WCA@E$AAAKXZ
0x140512B28: "const SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140098A80: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400E5410: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A4E10: "DashboardState_Threat_3rdP_L1_Mu" ??_C@_1HA@ECHJELOL@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAL?$AA1?$AA_?$AAM?$AAu@
0x1400BBE00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140057A74: ??$VectorIndexOf@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@@Details@Collections@Platform@@YA_NAEBV?$vector@PE$AAVObject@Platform@@V?$allocator@PE$AAVObject@Platform@@@std@@@std@@PE$AAVObject@2@PEAI@Z
0x14005A5A0: ?__abi_Windows_UI_Xaml_Interop_IBindableIterator____abi_get_HasCurrent@?QIBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@Platform@@WBA@E$AAAJPEA_N@Z
0x1400173A0: ?__abi_Release@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@W7E$AAAKXZ
0x1403919F0: "__cdecl _uuidof_?AV?$Box@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Platform@@
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@WBA@E$AAAKXZ
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x140018860: ?__abi_GetTrustLevel@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140102144: ?ActivateInstance@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAVObject@Platform@@XZ
0x140289960: ??$SetReferenceTypeMember_EditButtonLabel@VCustomizedProgram@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400BAD90: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x140040AA8: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x14013D4D0: ?VectorChanged_SecHealthUIViewModels_TPMItem@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@567@@Z
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140015010: ?__abi_GetTrustLevel@NavigateEventHandler@Base@SecHealthUIViewModels@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14050E008: "const SecHealthUIAppShell::ThreatPillar::__ThreatProtectionLightPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ThreatProtectionLightPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140059490: ?<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAXXZ
0x14024EF94: ?get@AntivirusTitle@__IManageProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__PageBaseActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140263AE0: ??$ActivateType@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1402B33A0: ??$GetReferenceTypeMember_ViewModel@VOfflineThreatScheduleDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B65A8: ?get@FamilyDevicesSection@__IFamilyLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x1400C90A0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1405281B8: "const SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@XamlBindingTrackingBase@XamlBindingInfo@@@
0x140017940: ?CollectionChanged@ClearTpmDialog_obj1_Bindings@ClearTpmDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140088680: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatScanHistoryPagePublicNonVirtuals____abi_OnAdvancedScanCallback@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1404FF128: SecHealthUIAppShell___DashboardTileListViewActivationFactory__Entry
0x1400D0508: "public: void * __ptr64 __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAPEAXI@Z
0x14012CB00: "private: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj17_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@BaseListView_obj17_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXXZ
0x14005B3C0: ?__abi_Release@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1402FA350: ??$GetReferenceTypeMember_SeeDetailsLink@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x14012A5BC: ?Update_ViewModel_TpmPageClearTpmButton_Click@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x140021128: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1402590EC: ??$?0VDashboardHostPage@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Z@ItemClickEventHandler@Controls@Xaml@UI@Windows@@QE$AAA@PE$AAVDashboardHostPage@SecHealthUIAppShell@@P856@E$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@1234@@ZW4CallbackContext@8@_N@Z
0x1403AA220: "Item" ??_C@_19MHLFJFLO@?$AAI?$AAt?$AAe?$AAm?$AA?$AA@
0x140506768: "const SecHealthUIViewModels::ScrollToSelectedIndexDelegate::`vftable'" ??_7ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@6B@
0x140509390: "const SecHealthUIAppShell::Common::__AppMitigationUserControlActivationFactory::`vftable'{for `Platform::Object'}" ??_7__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x14024F01C: ?get@Url@__IBaseManagabilityViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14051F4F0: ??_7?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x14030A1C0: ??$SetReferenceTypeMember_AddButtonLabel@VAppMitigationAddProgramViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140022EC0: ?__abi_GetIids@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14005B40C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@34@PE$AAVRelayCommand@3SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140019A0C: ??0__DashboardHostPageActivationFactory@SecHealthUIAppShell@@QE$AAA@XZ
0x1405135C8: "const SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x140053844: ??0?$ArrayReference@PE$AAVObject@Platform@@$00@Platform@@QEAA@PEAPE$AAVObject@1@I_N@Z
0x1401583C0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::PlusButtonStandard::PlusButtonStandard_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EPlusButtonStandard_obj1_Bindings@PlusButtonStandard@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140099640: ?__abi_QueryInterface@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033EA90: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028620: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x140017540: ?__abi_Release@DataModelDelayedTaskDelegate@SecHealthUIDataModel@@WBA@E$AAAKXZ
0x14038EDC8: "__cdecl _uuidof_?AVThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@" __uuidof_?AVThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@
0x140038470: ?set@?QIContentDialog@Controls@Xaml@UI@Windows@@TitleTemplate@ContentDialog@2345@UE$AAAXPE$AAVDataTemplate@345@@Z
0x14024EF0C: ?get@DisabledByAdmin@__IThreatFolderGuardProtectedFoldersPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140016B8C: ?get@MicrosoftAccountSection@__IAccountLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x140038110: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x140037EF0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x140028700: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140247DA0: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_Clear@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJXZ
0x1405065F0: ??_7?$_PPLTaskHandle@EU?$_ContinuationTaskHandle@W4ContentDialogResult@Controls@Xaml@UI@Windows@@XV?$function@$$A6AXW4ContentDialogResult@Controls@Xaml@UI@Windows@@@Z@std@@U?$integral_constant@_N$0A@@7@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Concurrency@@U_ContinuationTaskHandleBase@details@3@@details@Concurrency@@6B@
0x1403B3030: "__cdecl _abi_typedesc_SecHealthUIViewModels.SampleItem" __abi_typedesc_SecHealthUIViewModels.SampleItem
0x1400F7B94: ?get@Current@ThreatSettingsPageViewModel@SecHealthUIViewModels@@SAPE$AAV23@XZ
0x14006E160: ?__abi_QueryInterface@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WBFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400AD6E0: ?__abi_QueryInterface@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14017BDB0: ?Update_@CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@EEAAXPE$AAV23@H@Z
0x140028650: ?__abi_Release@?QObject@Platform@@__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400DF6B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033DD40: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400ADFF0: ?set@?QFullDescription@__IWrapHyperlinkPublicNonVirtuals@Common@SecHealthUIAppShell@@1WrapHyperlink@34@UE$AAAXPE$AAVString@Platform@@@Z
0x140040450: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ExploitsListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14036F430: "SecHealthUIAppShell.Common.AppMi" ??_C@_1GI@KOCPLHNJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAA?$AAp?$AAp?$AAM?$AAi@
0x1400783E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBFA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14003E75C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1400597F0: ?__abi_Windows_UI_Xaml_Interop_IBindableIterable____abi_First@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@WCA@E$AAAJPEAPE$AAUIBindableIterator@2345@@Z
0x140087AB8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140526C40: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardProtectedFoldersPage::ThreatFolderGuardProtectedFoldersPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardProtectedFoldersPage,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140344BC0: WindowsGetStringRawBuffer
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14030EEA0: ??$GetReferenceTypeMember_AutoSampleSubmissionProtectionSettingsControl@VThreatProtectionOptionsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14001E020: ?__abi_SecHealthUIAppShell_Common___IPlusButtonStandardStatics____abi_get_IsVisibleEventSourceProperty@?Q__IPlusButtonStandardStatics@Common@SecHealthUIAppShell@@__PlusButtonStandardActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x140038230: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJXZ
0x1401355B8: ?Set_Windows_UI_Xaml_Controls_ItemsControl_ItemsSource@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVItemsControl@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x140017290: ?__abi_AddRef@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14002BF30: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WHA@E$AAAKXZ
0x14026FE80: ??$SetValueTypeMember_ShowRemoveActionMenuLabel@VThreatItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400C9C00: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140372320: "SecHealthUIAppShell.ThreatPillar" ??_C@_1GM@OEHNCGOH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x140217C90: ?Update_ViewModel_ManagedBySection@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x140020A48: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14014E1B8: ?Set_Windows_UI_Xaml_Controls_MenuFlyoutItem_Command@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVMenuFlyoutItem@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@789@PE$AAVString@Platform@@@Z
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x14005B790: ?__abi_GetRuntimeClassName@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140286DC0: ??$GetValueTypeMember_RemediationRequired@VDefenderScanResult@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14003D61C: ?get@ExpandCollapseButton@__IExclusionItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14005A1E0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140047FD0: ?OkCloseButtonClickCallback@?Q__IAppDisabledPagePublicNonVirtuals@SecHealthUIAppShell@@AppDisabledPage@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x140397E88: "IsAccountPillarVisible" ??_C@_1CO@HFEHAPHL@?$AAI?$AAs?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x140038150: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x14004EC60: ?__abi_SecHealthUIAppShell_HealthPillar___IHealthPagePublicNonVirtuals____abi_get_ViewModel@?Q__IHealthPagePublicNonVirtuals@HealthPillar@SecHealthUIAppShell@@HealthPage@23@UE$AAAJPEAPE$AAVHealthLandingPageViewModel@SecHealthUIViewModels@@@Z
0x14052D558: ?m_Feedback@SideNavigation@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x1402BEC10: ??$SetValueTypeMember_CurrentUpdateIndex@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@H@@YAXPE$AAVObject@Platform@@0@Z
0x140016B8C: ?get@ClearAllHistoryThreats@__IThreatFullHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140290720: ??$SetReferenceTypeMember_Feedback@VSideNavigation@Common@SecHealthUIAppShell@@VBaseSideNavViewModel@Base@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x14035C440: "__cdecl _imp____lc_collate_cp_func" __imp____lc_collate_cp_func
0x140518608: "const SecHealthUIAppShell::CfaRecentBlockedAppListView::`vftable'{for `Windows::UI::Xaml::Controls::ListView'}" ??_7CfaRecentBlockedAppListView@SecHealthUIAppShell@@6BListView@Controls@Xaml@UI@Windows@@@
0x14004F8C0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatProtectionPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ThreatProtectionPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x140041C40: ?__abi_AddRef@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1403AC1E0: "SettingsLinkText" ??_C@_1CC@OCKNJOEF@?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAL?$AAi?$AAn?$AAk?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x140023B64: ?get@PreviousImageValue@__IExploitResultPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVMitigatedImage@3@XZ
0x14033C660: ?__abi_QueryInterface@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x140048760: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14033EBC0: ?__abi_GetIids@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403ACF58: "DialogNoSupportedFeaturesBody" ??_C@_1DM@POLFIMLA@?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAN?$AAo?$AAS?$AAu?$AAp?$AAp?$AAo?$AAr?$AAt?$AAe?$AAd?$AAF?$AAe?$AAa?$AAt?$AAu?$AAr?$AAe?$AAs?$AAB?$AAo?$AAd?$AAy?$AA?$AA@
0x140390DB8: "__cdecl _uuidof_?AU__I?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00PublicNonVirtuals@Platform@@" __uuidof_?AU__I?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00PublicNonVirtuals@Platform@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400476A0: ??_9?Q__IThreatFolderGuardAllowDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardAllowDialog@1@$BGA@AA
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400DF440: ?__abi_GetRuntimeClassName@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140526080: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x14036C558: "Windows.UI.Xaml.PropertyPath" ??_C@_1DK@DKLJDPFB@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x14040D4D8: "__vectorcall ??_R3exception@std" ??_R3exception@std@@8
0x140391AB0: "__cdecl _uuidof_?AV?$Box@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Platform@@
0x140262810: ??$ActivateType@VDataProtectionDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x14002BBC0: ?__abi_Release@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAKXZ
0x140028A00: ?__abi_QueryInterface@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WBLA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140393830: "ProviderViewStatus" ??_C@_1CG@GCFGGAFI@?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAV?$AAi?$AAe?$AAw?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x14003BC40: "public: static long __cdecl SecHealthUIAppShell::Common::__MessageStatusGlyphActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VAppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVAppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VFirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVFirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14040D4C8: "__vectorcall ??_R2exception@std" ??_R2exception@std@@8
0x14036A2B0: "__cdecl _uuidof_?AVControl@Controls@Xaml@UI@Windows@@" __uuidof_?AVControl@Controls@Xaml@UI@Windows@@
0x140049114: ??1AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@AE$AAA@XZ
0x1400996B0: ?__abi_GetRuntimeClassName@NavigateEventHandler@Base@SecHealthUIViewModels@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1403B00F8: "ButtonGlyphModel" ??_C@_1CC@JLLAK@?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAG?$AAl?$AAy?$AAp?$AAh?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1402CF950: ??$GetReferenceTypeMember_TurnOnPublicLink@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400241B4: ?get@StatusBottomGlyphModel@__IHealthReportItemViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseGlyphViewModel@Base@3@XZ
0x140340610: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14050D318: "const Windows::Foundation::Collections::MapChangedEventHandler<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName>::`vftable'{for `__abi_IUnknown'}" ??_7?$MapChangedEventHandler@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@6B__abi_IUnknown@@@
0x14036B940: "__cdecl _uuidof_?AU__abi_IDelegate@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@
0x14039A3B0: "ms-appx:///ThreatPillar/ThreatPr" ??_C@_1JA@IBGGHFIH@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAr@
0x1400A5480: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140028A10: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140247D6C: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_RemoveAtEnd@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJXZ
0x14005E7B0: ??1PageSectionHeader@Common@SecHealthUIAppShell@@AE$AAA@XZ
0x14036F788: "__cdecl _uuidof_?AVBaseAddButtonListView@Common@SecHealthUIAppShell@@" __uuidof_?AVBaseAddButtonListView@Common@SecHealthUIAppShell@@
0x1400B6F00: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14005A340: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@W7E$AAAKXZ
0x140528828: "const SecHealthUIAppShell::FirewallPillar::FirewallDomainPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1402C6560: ??$GetReferenceTypeMember_ThreatSettingsManagedByAdministrator@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14008EE38: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140020F48: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAH@Z
0x1400B5140: ?__abi_Release@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140038320: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x1402653C0: ??$ActivateType@VAppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400B24E0: ?__abi_Windows_UI_Xaml_Controls_IPanel____abi_set_ChildrenTransitions@?QIPanel@Controls@Xaml@UI@Windows@@WrapPanel@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVTransitionCollection@Animation@Media@345@@Z
0x14051F9B8: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::FlowDirection>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@Platform@@6B__abi_IUnknown@@@
0x140520210: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::StatusMessageType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@@
0x14009ACD0: ?__abi_Release@?QObject@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14010CFD0: ?__abi_Release@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@W7E$AAAKXZ
0x140249170: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class Platform::String,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VString@Platform@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x140304820: ??$SetValueTypeMember_SystemGuardToggleVisible@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14006E360: ?__abi_GetRuntimeClassName@?QObject@Platform@@__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400A85A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_c364c4bf890792e75723ff4a79f285ed>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140376980: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.ThirdPartyView" __abi_typedesc_SecHealthUIAppShell.Common.ThirdPartyView
0x140017540: ?__abi_Release@?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@WBA@E$AAAKXZ
0x140017480: ?__abi_AddRef@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140289570: ??$SetValueTypeMember_IsExpanded@VCustomizedProgram@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14005B400: ?__abi_Release@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1403395F0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402E6C90: ??$GetReferenceTypeMember_RunAdvancedScanLink@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402FADE0: ??$GetReferenceTypeMember_CurrentThreatsSubtitle@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140398140: "AccountNotificationTitle" ??_C@_1DC@JPFKMLOO@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x14031A840: ??$GetReferenceTypeMember_DashboardTileYellowDismissLinkModel@VCloudBackupProvidersDashboardViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400D7194: ??0?$_ContinuationTaskHandle@XXV?$function@$$A6AXV?$task@X@Concurrency@@@Z@std@@U?$integral_constant@_N$00@2@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@E@Concurrency@@QEAA@AEBV?$shared_ptr@U?$_Task_impl@E@details@Concurrency@@@std@@0AEBV?$function@$$A6AXV?$task@X@Concurrency@@@Z@4@AEBVtask_continuation_context@2@W4_TaskInliningMode@details@2@@Z
0x1400782F0: ?__abi_AddRef@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400378F4: ?get@DashboardStatus@IDashboardEventListener@SecHealthUIViewModels@@UE$AAAPE$AAUIDashboardActionableItem@3@XZ
0x140047900: ?__abi_QueryInterface@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__BaseListViewExpandedContentSelectorActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14006A584: ??0CleanProgress@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140376478: "__cdecl _uuidof_?AU__IScanPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IScanPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x140173BF0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::ScanResults::ScanResults_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GScanResults_obj1_Bindings@ScanResults@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1403904E0: "__cdecl _uuidof_?AU__IThreatSampleSubmissionDialogPublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__IThreatSampleSubmissionDialogPublicNonVirtuals@SecHealthUIAppShell@@
0x1400179E0: ?__abi_GetTrustLevel@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402DDBF0: ??$GetReferenceTypeMember_DashboardTileLink@VFirewallPillarStateViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140325DC0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::AllowThreatDialog,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::AllowThreatDialog,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VAllowThreatDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x1403221E0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140036AF8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140027FE0: ?__abi_Release@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x1400A54E0: ?__abi_Release@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x14050A9E8: "const SecHealthUIAppShell::Common::BooleanToVisibilityConverter::`vftable'{for `Platform::Object'}" ??_7BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x14005CA40: ?__abi_GetIids@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140342BB0: "public: virtual void * __ptr64 __cdecl std::bad_exception::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gbad_exception@std@@UEAAPEAXI@Z
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x1402C9040: ??$GetValueTypeMember_GroupPolicyCloudProtection@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033BFB0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@_J@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400207B8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4AdditionalActions@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4AdditionalActions@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4AdditionalActions@SecHealthUIDataModel@@@Z
0x140391CB0: "__cdecl _uuidof_?AVThirdPartyAvProductDetails@SecHealthUIDataModel@@" __uuidof_?AVThirdPartyAvProductDetails@SecHealthUIDataModel@@
0x1405364C8: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::ScanType>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4ScanType@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x1403A2F50: "ThreatCategoryVIRUS" ??_C@_1CI@JIDBKHDD@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAV?$AAI?$AAR?$AAU?$AAS?$AA?$AA@
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ToObjectConverterActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140313F90: ??$GetValueTypeMember_IsExpanded@VProtectionProviderListItem@Common@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B7080: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A68B8: "ThreatDetectionFASTPATH" ??_C@_1DA@LJFCMJN@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAD?$AAe?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAF?$AAA?$AAS?$AAT?$AAP?$AAA?$AAT?$AAH?$AA?$AA@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_244398713375688ca8da6eb3d1b8ffd5>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140376F20: "Windows.UI.Xaml.Controls.Orienta" ??_C@_1EK@IAHEMLEA@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AA?4?$AAO?$AAr?$AAi?$AAe?$AAn?$AAt?$AAa@
0x1400A4E10: ?__abi_SecHealthUIAppShell_Common___ISideNavigationPublicNonVirtuals____abi_get_Provider@?Q__ISideNavigationPublicNonVirtuals@Common@SecHealthUIAppShell@@SideNavigation@23@UE$AAAJPEAPE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@@Z
0x14036E3D8: "__cdecl _uuidof_?AU?$IBox@W4NavigationType@SecHealthUITelemetry@@@Platform@@" __uuidof_?AU?$IBox@W4NavigationType@SecHealthUITelemetry@@@Platform@@
0x140035280: ?OnProtocolInvoked@AddProgramDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@Z
0x14009C1B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140016B8C: ?get@PhoneCommand@__IAppDisabledPageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402B4FE0: ??$SetEnumMember_SettingsHealth@VThirdPartyAvProductDetails@SecHealthUIDataModel@@W4DashboardPillarHealth@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140016B8C: ?get@DataExecutionPrevention@__ISystemMitigationsViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSystemMitigationEntryViewModel@3@XZ
0x1402C8E60: ??$GetReferenceTypeMember_SampleSubmissionProtectionTitle@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005A640: ?__abi_Windows_UI_Xaml_Interop_IBindableIterator____abi_get_Current@?QIBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@Platform@@WBA@E$AAAJPEAPE$AAVObject@9@@Z
0x14052A970: "const std::ctype<wchar_t>::`vftable'" ??_7?$ctype@_W@std@@6B@
0x140375748: "__cdecl _uuidof_?AVSideNavigation@Common@SecHealthUIAppShell@@" __uuidof_?AVSideNavigation@Common@SecHealthUIAppShell@@
0x140028780: ?__abi_GetTrustLevel@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WFA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__AppDisabledPageActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A22E8: "ThreatStatusDETECTED" ??_C@_1CK@PHDCMINL@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAD?$AAE?$AAT?$AAE?$AAC?$AAT?$AAE?$AAD?$AA?$AA@
0x1402C22F0: ??$GetReferenceTypeMember_DefenderDismissLink@VThreatProtectionStatusItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C0DE0: ??$GetReferenceTypeMember_ThreatDefinitionsSubtitle@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatFolderGuardRemoveFromFolderGuardDialog,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatFolderGuardRemoveFromFolderGuardDialog,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x14005EA14: ??1?$map@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@9@@std@@QEAA@XZ
0x140028060: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVString@Platform@@@Z
0x140108F8C: ?_Destroy_if_node@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@VWeakReference@2@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@2@@Z
0x1402626F0: ??$ActivateType@VExploitMitigationPolicy@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x14002E73C: "public: static void __cdecl Concurrency::details::_TaskCollectionBaseImpl::_RunTask(void (__cdecl*)(void * __ptr64),void * __ptr64,enum Concurrency::details::_TaskInliningMode)" ?_RunTask@_TaskCollectionBaseImpl@details@Concurrency@@SAXP6AXPEAX@Z0W4_TaskInliningMode@23@@Z
0x140028280: ?__abi_Release@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140016B8C: ?get@Current@__IManageTPMPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVManageTPMPageViewModel@3@XZ
0x140018860: ?__abi_GetTrustLevel@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402C78A0: ??$SetValueTypeMember_EnableFolderGuardProtection@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402F4950: ??$SetReferenceTypeMember_RunThreatHistoryLink@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x14036F6D0: "SecHealthUIAppShell.Common.BaseA" ??_C@_1JI@IIHFKOE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAA@
0x1403AFAD0: "AppGuardSavePreferencesSubtitle" ??_C@_1EA@FIPIBIAE@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAS?$AAa?$AAv?$AAe?$AAP?$AAr?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AAs?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140020C28: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@0@Z
0x140032AFC: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<wchar_t const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,wchar_t const * __ptr64,wchar_t const * __ptr64 * __ptr64)" ??$WriteResultString@PEB_W@details@wil@@YAPEAEPEAE0PEB_WPEAPEB_W@Z
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x140018110: ?__abi_GetTrustLevel@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140393DA8: "IsStoreGroupEnabled" ??_C@_1CI@PPFEBIBP@?$AAI?$AAs?$AAS?$AAt?$AAo?$AAr?$AAe?$AAG?$AAr?$AAo?$AAu?$AAp?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140141158: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj1_Bindings::Update_ViewModel_IsStoreGroupEnabled(bool,int) __ptr64" ?Update_ViewModel_IsStoreGroupEnabled@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140236B2C: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400F96E0: ?OnExclusionsCallback@?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14032A9A8: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x1400B4FE0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x14005CAE0: ?__abi_Release@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x140311810: ??$GetReferenceTypeMember_StatusLine@VProtectionProviderListItem@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140394EB8: "CurrentThreatCollection" ??_C@_1DA@LGFCCCLB@?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14004A660: ?NavView_ItemInvoked@AppShell@SecHealthUIAppShell@@AE$AAAXPE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@4567@@Z
0x1400BF2A0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14035C190: "__cdecl _imp_RtlPcToFileHeader" __imp_RtlPcToFileHeader
0x140370E50: "__cdecl _uuidof_?AU__IExpandControlPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IExpandControlPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x140514C60: "const SecHealthUIAppShell::HealthPillar::HealthPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7HealthPage@HealthPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140028240: ?__abi_Release@?QObject@Platform@@__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403B6C50: "__cdecl _uuidof_?AU__IFirewallPrivatePage_obj1_BindingsTrackingPublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@" __uuidof_?AU__IFirewallPrivatePage_obj1_BindingsTrackingPublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@
0x140513830: "const SecHealthUIAppShell::Common::FloatingButtonControl::`vftable'{for `Platform::Object'}" ??_7FloatingButtonControl@Common@SecHealthUIAppShell@@6BObject@Platform@@UserControl@Controls@Xaml@UI@Windows@@@
0x1400D4150: ?__abi_QueryInterface@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400EBCD0: ?__abi_QueryInterface@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140065470: ?__abi_QueryInterface@?QObject@Platform@@__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033C840: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14039E870: "SecHealthUIDataModel.DefenderSub" ??_C@_1GE@NKOPAGBF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAS?$AAu?$AAb@
0x14038E588: "RtlNtStatusToDosErrorNoTeb" ??_C@_0BL@JCIJNLFN@RtlNtStatusToDosErrorNoTeb?$AA@
0x140520658: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DefenderOperationStatus>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x140017200: ?__abi_Release@?QObject@Platform@@__CfaAppListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14024F01C: ?get@StatementLinkText@__IPrivacyViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14024EF94: ?get@AutomationItemOverview@__INetworkProfileItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033CAB0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140395E10: "ms-appx:///FirewallPillar/Firewa" ??_C@_1GG@DFLFGPHK@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa@
0x140040BB0: ?__abi_SecHealthUIAppShell_AppBrowserPillar___IExploitMitigationPagePublicNonVirtuals____abi_get_ViewModel@?Q__IExploitMitigationPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@ExploitMitigationPage@23@UE$AAAJPEAPE$AAVExploitMitigationPageViewModel@SecHealthUIViewModels@@@Z
0x140028220: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WBLA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402F0740: ??$GetReferenceTypeMember_ExploitMitigationCustomize@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::PlusButtonStandard,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::PlusButtonStandard,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VPlusButtonStandard@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_dc7b4bed053e156a29c44b3e21d7032c>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14004F108: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400570A8: ??$?0VAppShell@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@QE$AAA@PE$AAVAppShell@SecHealthUIAppShell@@P856@E$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@1234@@ZW4CallbackContext@8@_N@Z
0x14009A090: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_Append@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJPE$AAVButton@Controls@Xaml@UI@4@@Z
0x140095030: ?MoveNext@?Q?$IIterator@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Collections@Foundation@Windows@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@2Platform@@UE$AAA_NXZ
0x14002F8C8: "public: __cdecl Concurrency::details::_ThenImplOptions::~_ThenImplOptions(void) __ptr64" ??1_ThenImplOptions@details@Concurrency@@QEAA@XZ
0x140129D30: "private: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj10_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXXZ
0x14033D7A0: ?__abi_GetIids@SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1405235E0: ??_7?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6B@
0x140023EC8: ?get@DisplayName@__IDefenderExclusionDataPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x14010C770: ?__abi_QueryInterface@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033B640: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140016FE0: ??_G?$__abi_FunctorCapture@V<lambda_f968e9d87d1326bf3a3f461adc261856>@@XPE$AAVObject@Platform@@@Details@Platform@@UEAAPEAXI@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@VColor@UI@Windows@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400AAB30: ?__abi_QueryInterface@?QObject@Platform@@__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401DFA70: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x14033F5C0: ?__abi_QueryInterface@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003F350: ?set@?QDesiredFocusState@__IFocusArgsPublicNonVirtuals@Common@SecHealthUIAppShell@@1FocusArgs@34@UE$AAAXW4FocusState@Xaml@UI@Windows@@@Z
0x140119ED8: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1400244A0: ?get@SampleSubmissionSubtitle@__IThreatSampleSubmissionDialogViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400987D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ManageTPMPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400BBEB0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x140096C44: ??$?0VPageBase@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVPageBase@Common@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@123@@ZW4CallbackContext@8@_N@Z
0x140052A40: ?__abi_Windows_Foundation_Collections_?$IObservableVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_add_VectorChanged@?Q?$IObservableVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAJPE$AAV?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@234@PEAVEventRegistrationToken@34@@Z
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1403391C0: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x140239510: ?__abi_GetIids@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140376950: "__cdecl _uuidof_?AV?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AV?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x14004416C: ?get@ExpandCollapseButton@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1401F1D78: ?Update_ViewModel_ScanModel@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseScanViewModel@Base@SecHealthUIViewModels@@H@Z
0x140390DA8: "__cdecl _uuidof_?AU__I?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00PublicNonVirtuals@Collections@Platform@@" __uuidof_?AU__I?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00PublicNonVirtuals@Collections@Platform@@
0x140098A00: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14008B5B0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatProtectionOptionsPagePublicNonVirtuals____abi_InitializeComponent@?Q__IThreatProtectionOptionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionOptionsPage@23@UE$AAAJXZ
0x14010FB90: ?_Erase@?$_Tree@V?$_Tmap_traits@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@U?$less@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@PEAX@2@@Z
0x14006C080: ?__abi_Release@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14036A488: "struct __abi___classObjectEntry const SecHealthUIAppShell::__AppDisabledPageActivationFactory_Registration" ?__AppDisabledPageActivationFactory_Registration@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1400284E0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAH@Z
0x14009F808: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnPointerExited@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x14005B300: ?get@?Q?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@Key@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@2Platform@@UE$AAA?AW4PageType@Base@SecHealthUIViewModels@@XZ
0x14050BC40: ??_7?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@Platform@@6BObject@1@@
0x1400989D0: ??_9?Q__IThreatAdvancedScanPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatAdvancedScanPage@12@$BHI@AA
0x140151F14: ?Update_LastScanSummary@LastScanSummaryView_obj1_Bindings@LastScanSummaryView@Common@SecHealthUIAppShell@@AEAAXPE$AAVLastScanSummaryViewModel@3SecHealthUIViewModels@@H@Z
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140514B58: "const SecHealthUIAppShell::HardwarePillar::ManageTPMPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x14050DC40: "const SecHealthUIAppShell::HardwarePillar::__ManageTPMPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ManageTPMPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x14033E530: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140250E38: ?get@ThreatSettingsManagedByAdministrator@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140028530: ?OnFileOpenPickerActivated@?QIApplicationOverrides@Xaml@UI@Windows@@Application@234@OCA@E$AAAXPE$AAVFileOpenPickerActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x1402175A4: ?Update_ViewModel_SettingsDashboardButton_Click@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x140216778: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_DataProtectionDashboardView_DashboardTileLink_IsVisible_Cast_IsVisible_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_DataProtectionDashboardView_DashboardTileLink_IsVisible_Cast_IsVisible_To_Visibility@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x1403AAAA0: "HResult" ??_C@_1BA@FKBIJALC@?$AAH?$AAR?$AAe?$AAs?$AAu?$AAl?$AAt?$AA?$AA@
0x1404FF090: "__cdecl CT??_R0?AVregex_error@std@@@8??0regex_error@std@@QEAA@AEBV01@@Z32" _CT??_R0?AVregex_error@std@@@8??0regex_error@std@@QEAA@AEBV01@@Z32
0x14051E9B8: "const XamlTypeInfo::InfoProvider::XamlTypeInfoProvider::`vftable'{for `Platform::Object'}" ??_7XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@6BObject@Platform@@@
0x1400EBEC0: ?__abi_QueryInterface@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140327390: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402C0B30: ??$GetReferenceTypeMember_ThreatVersionLabelAndContent@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14035AC50: "void __cdecl `class std::shared_ptr<struct Concurrency::scheduler_interface> * __ptr64 __cdecl Concurrency::details::_GetStaticAmbientSchedulerStorage(void)'::`2'::F_S_scheduler::`dynamic atexit destructor for '(void)" ??__F_S_scheduler@?1??_GetStaticAmbientSchedulerStorage@details@Concurrency@@YAPEAV?$shared_ptr@Uscheduler_interface@Concurrency@@@std@@XZ@YAXXZ
0x140100550: "public: virtual void * __ptr64 __cdecl std::_Node_end_group::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Node_end_group@std@@UEAAPEAXI@Z
0x1400A2FA0: ?__abi_Release@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x1401D47B0: ?Update_@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@EEAAXPE$AAV23@H@Z
0x140330C74: ??0?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4ScanType@SecHealthUIDataModel@@@Z
0x14032C240: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033EF40: ?__abi_QueryInterface@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033F640: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140014DC0: ?__abi_SecHealthUIAppShell_Common___IPageSectionHeaderStatics____abi_get_SectionModelProperty@?Q__IPageSectionHeaderStatics@Common@SecHealthUIAppShell@@__PageSectionHeaderActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x14005247C: ?__abi_Windows_UI_Xaml_Interop_IBindableObservableVector____abi_add_VectorChanged@?QIBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJPE$AAVBindableVectorChangedEventHandler@2345@PEAVEventRegistrationToken@Foundation@5@@Z
0x1403A67D8: "Process" ??_C@_1BA@NMDNJJOO@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x1400AF65C: ??0__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140391690: "__cdecl _uuidof_?AV?$Box@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Platform@@
0x1400AFFA0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__WrapPanelActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x140015010: ?__abi_GetTrustLevel@DispatchedHandler@Core@UI@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140252194: ?get@ProtectionUpdateButtonVisible@ISignatureUpdate@Base@SecHealthUIViewModels@@UE$AAA_NXZ
0x140039CC0: ?__abi_QueryInterface@ProtocolActivationHandler@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140017898: ?__abi_winrt_CreateFastPassSystemStringFromLiteral@@YAPE$AAVString@Platform@@PEB_WIPEAU__Platform_Details_HSTRING_HEADER@@@Z
0x1402E3670: ??$SetEnumMember_ComponentId@VBaseScanControlViewModel@Base@SecHealthUIViewModels@@W4Originator@3@@@YAXPE$AAVObject@Platform@@0@Z
0x1400168A8: ?get@ExportSettings@__IExploitMitigationPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVRelayCommand@Common@3@XZ
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140375318: "__cdecl _uuidof_?AUIScanExecute@Base@SecHealthUIViewModels@@" __uuidof_?AUIScanExecute@Base@SecHealthUIViewModels@@
0x14036DAE8: "__cdecl _uuidof_?AU__IExploitMitigationPageProtectedNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@" __uuidof_?AU__IExploitMitigationPageProtectedNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@
0x140014F40: ?__abi_Release@?QObject@Platform@@__HealthFreshStartPageActivationFactory@HealthPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14033C4E0: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1403982E0: "NotificationSummary" ??_C@_1CI@NDFMILGC@?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAu?$AAm?$AAm?$AAa?$AAr?$AAy?$AA?$AA@
0x14005699C: ?get@Selected@__IOfflineThreatScheduleDialogViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400AD330: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThirdPartyView@Common@SecHealthUIAppShell@@WBEA@E$AAAXHPE$AAVObject@Platform@@@Z
0x14039D0C0: "SecHealthUIDataModel.ThreatHisto" ??_C@_1FG@GGLMDHCP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAH?$AAi?$AAs?$AAt?$AAo@
0x14039FD70: "SecHealthUIViewModels.PrivateFir" ??_C@_1HE@JNCLNPKL@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAP?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AAF?$AAi?$AAr@
0x140055DB0: ?IndexOf@?Q?$IVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAA_NPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@PEAI@Z
0x1404FF378: SecHealthUIAppShell_Common___ThirdPartyViewModelActivationFactory__Entry
0x14033D150: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14001886C: ?CreateInstance@IApplicationFactory@Xaml@UI@Windows@@UE$AAAPE$AAVApplication@234@PE$AAVObject@Platform@@PEAPE$AAV67@@Z
0x1400B2890: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033D0E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14039D2A0: "SecHealthUIDataModel.DefenderExc" ??_C@_1FG@EGADOOJA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAE?$AAx?$AAc@
0x1400DD688: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x14009AB90: ?__abi_SecHealthUIAppShell_Common___ISecHealthParameterConfigPublicNonVirtuals____abi_set_Original@?Q__ISecHealthParameterConfigPublicNonVirtuals@Common@SecHealthUIAppShell@@SecHealthParameterConfig@23@UE$AAAJPE$AAVUri@Foundation@Windows@@@Z
0x14038F2E8: "__cdecl _uuidof_?AU__ICfaRecentBlockedAppListViewPublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__ICfaRecentBlockedAppListViewPublicNonVirtuals@SecHealthUIAppShell@@
0x140508F68: "const SecHealthUIAppShell::HardwarePillar::__HardwarePageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__HardwarePageActivationFactory@HardwarePillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x1405079D8: ??_7?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@Platform@@6BObject@1@@
0x14003DC20: ?__abi_GetIids@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x140536268: ?result@?1??InternalGetTypeCode@?$Box@W4DashboardPillarHealth@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x14008D680: ?__abi_QueryInterface@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1405266B8: "const SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x14002B70C: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@UE$AAAJXZ
0x14010DF94: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_AddToMap@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPE$AAVObject@Platform@@00@Z
0x14016AC88: ?Update_SectionModel@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x140089210: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatFullHistoryPagePublicNonVirtuals____abi_InitializeComponent@?Q__IThreatFullHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFullHistoryPage@23@UE$AAAJXZ
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VPageBase@Common@SecHealthUIAppShell@@P8012@E$AAAXW4PageType@Base@SecHealthUIViewModels@@PE$AAVObject@Platform@@@Z@PageNavigateEventHandler@Base@SecHealthUIViewModels@@QE$AAA@PE$AAVPageBase@Common@SecHealthUIAppShell@@P8456@E$AAAXW4PageType@23@PE$AAVObject@Platform@@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140017870: "void __cdecl __abi_winrt_throw_on_disposed(bool)" ?__abi_winrt_throw_on_disposed@@YAX_N@Z
0x140021D20: ?__abi_QueryInterface@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400996C0: ??_9?Q__IThreatAdvancedScanPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatAdvancedScanPage@12@$BHA@AA
0x1403AEE80: "NotificationsTitle" ??_C@_1CG@LBBCFAGJ@?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__AboutPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140528DD0: "const SecHealthUIAppShell::Common::ThirdPartyView_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1403A4100: "DashboardState_Threat_3rdP_Expir" ??_C@_1EG@JBAOCDLP@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAE?$AAx?$AAp?$AAi?$AAr@
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__AppShellActivationFactory@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x1400686DC: ?__abi_Windows_UI_Xaml_Data_IValueConverter____abi_ConvertBack@?QIValueConverter@Data@Xaml@UI@Windows@@GlyphColorConverter@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@VTypeName@Interop@345@0PE$AAVString@Platform@@PEAPE$AAV9Platform@@@Z
0x140341F20: "public: virtual void * __ptr64 __cdecl std::system_error::`vector deleting destructor'(unsigned int) __ptr64" ??_Esystem_error@std@@UEAAPEAXI@Z
0x1400A5708: ??0__CurrentThreatsListViewActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x14027EF70: ??$GetValueTypeMember_HResult@VSmartScreenResult@SecHealthUIDataModel@@H@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400AA030: ?__abi_GetRuntimeClassName@?QObject@Platform@@__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402A22E0: ??$GetValueTypeMember_SubsidiaryPolicyState@VExploitMitigationPolicy@SecHealthUIDataModel@@W4ExploitImageMitigationOptionState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x14010CFF0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_GetMember@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPE$AAVString@Platform@@PEAPE$AAUIXamlMember@2345@@Z
0x140036E80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_K@Details@2@WCI@E$AAAKXZ
0x140260170: ??$ActivateType@VHardwarePillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x14002BF20: ?__abi_AddRef@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WHA@E$AAAKXZ
0x140018110: ?__abi_GetTrustLevel@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017C9C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140233EE4: ?__abi_Windows_UI_Xaml_IDataTemplateExtension____abi_ProcessBindings@?QIDataTemplateExtension@Xaml@UI@Windows@@XamlBindings@XamlBindingInfo@@UE$AAAJPE$AAVContainerContentChangingEventArgs@Controls@234@PEAH@Z
0x1405280A0: "const SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::AdvancedTpmPage_obj24_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::TPMItem,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7AdvancedTpmPage_obj24_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VTPMItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x14002BC00: ?__abi_AddRef@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@WBI@E$AAAKXZ
0x14036E6C0: "__cdecl _uuidof_?AU__I?$Array@PE$AAVObject@Platform@@$00PublicNonVirtuals@Platform@@" __uuidof_?AU__I?$Array@PE$AAVObject@Platform@@$00PublicNonVirtuals@Platform@@
0x140263200: ??$ActivateType@VAccountProtectionDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x1405115D8: "const SecHealthUIAppShell::Common::ThirdPartyListView::`vftable'{for `Windows::UI::Xaml::Controls::Primitives::Selector'}" ??_7ThirdPartyListView@Common@SecHealthUIAppShell@@6BSelector@Primitives@Controls@Xaml@UI@Windows@@@
0x1400651A0: ?__abi_Release@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402DB990: ??$SetValueTypeMember_IsFWToggleGpEnforced@VFirewallPillarStateViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1403397C0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402EC460: ??$GetValueTypeMember_CurrentActiveThreats@VActiveThreatsViewModel@Common@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400F3F60: ?get@PillarFeatureNotAvailableDialogCloseButtonText@__IThreatLandingPageLightViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140038310: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14002C510: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WHI@E$AAAKXZ
0x140028460: ?__abi_AddRef@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x1401BDE00: "private: virtual void __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj17_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAXXZ
0x14033B4C0: ?__abi_Release@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14008BFD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ManageCoreSecurityPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1401CD060: ?Update_@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@H@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatFolderGuardRemoveFromExclusionsDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x14026F820: ??$GetReferenceTypeMember_RemoveActionCommand@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ExploitsListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14008BB20: ?__abi_SecHealthUIAppShell_HardwarePillar___IManageTPMPagePublicNonVirtuals____abi_InitializeComponent@?Q__IManageTPMPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageTPMPage@23@UE$AAAJXZ
0x1403A9AB8: "UpdatedImageValue" ??_C@_1CE@JMDEAEFM@?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAd?$AAI?$AAm?$AAa?$AAg?$AAe?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x1403AB098: "SecureBioIsEnabled" ??_C@_1CG@FIKECBNB@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAe?$AAB?$AAi?$AAo?$AAI?$AAs?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1400B5190: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x14002B740: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJXZ
0x14036A080: "SecHealthUIAppShell.AccountPilla" ??_C@_1FM@FNKNMIJN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa@
0x14019480C: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1403B69A0: "Windows.Foundation.IReference`1<" ??_C@_1EO@KJGFKKDP@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140526988: "const SecHealthUIAppShell::AllowThreatDialog::AllowThreatDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::AllowThreatDialog,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7AllowThreatDialog_obj1_Bindings@AllowThreatDialog@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VAllowThreatDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140092A70: ?BindableGetView@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@EE$AAAPE$AAUIBindableVectorView@2345@XZ
0x140037EE0: ?__abi_AddRef@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x14033E9E0: ?__abi_GetRuntimeClassName@SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140393F38: "SystemMitigations" ??_C@_1CE@JPMCKJMN@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x1400E8980: ?__abi_GetIids@?QObject@Platform@@__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402693A0: ??$GetValueTypeMember_SecHealthAppFlowDirection@VAppShell@SecHealthUIAppShell@@W4FlowDirection@Xaml@UI@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140066B40: ?SelectTemplateCore@?QIDataTemplateSelectorOverrides@Controls@Xaml@UI@Windows@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@OCA@E$AAAPE$AAVDataTemplate@345@PE$AAVObject@Platform@@PE$AAVDependencyObject@345@@Z
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VApp@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVSuspendingEventArgs@ApplicationModel@Windows@@@Z@SuspendingEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVApp@SecHealthUIAppShell@@P856@E$AAAXPE$AAVObject@Platform@@PE$AAVSuspendingEventArgs@ApplicationModel@4@@ZW4CallbackContext@8@_N@Z@UEAAPEAXI@Z
0x140391640: "__cdecl _uuidof_?AV?$Box@W4AssessmentSeverity@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4AssessmentSeverity@SecHealthUIDataModel@@@Platform@@
0x140047160: ?__abi_AddRef@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAKXZ
0x140078370: ?__abi_AddRef@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403B6E80: "__cdecl _uuidof_?AVExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@" __uuidof_?AVExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@
0x140519510: "const SecHealthUIAppShell::ThreatFolderGuardAllowDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140015B00: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140016B8C: ?get@Current@__ISettingsLandingPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVSettingsLandingPageViewModel@3@XZ
0x140280390: ??$GetReferenceTypeMember_TpmManufacturer@VHardwareDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A06B0: "Windows.Foundation.Collections.I" ??_C@_1KM@NFIAMJKO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x140017940: ?CollectionChanged@MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1400598B0: ?get@?Q?$IVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@Size@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@WBI@E$AAAIXZ
0x140047020: ?__abi_GetIids@?QObject@Platform@@FocusArgs@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002BEE0: ?__abi_Release@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WEA@E$AAAKXZ
0x140016B8C: ?get@LastQuickScan@__IDefenderStatusPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDefenderScanResult@3@XZ
0x1403AE630: "__cdecl _uuidof_?AV?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AV?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x1402A4B30: ??$GetValueTypeMember_ShowGlyph@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14039CD80: "SecHealthUIDataModel.DefenderAll" ??_C@_1FC@EDFFKHBN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAA?$AAl?$AAl@
0x140077B70: ?__abi_SecHealthUIAppShell_Common___ILastScanSummaryViewPublicNonVirtuals____abi_InitializeComponent@?Q__ILastScanSummaryViewPublicNonVirtuals@Common@SecHealthUIAppShell@@LastScanSummaryView@23@UE$AAAJXZ
0x1400C9C30: ?__abi_Windows_Foundation_Collections_?$IIterable@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_First@?Q?$IIterable@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@WBA@E$AAAJPEAPE$AAU?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@234@@Z
0x1403461FC: WINRT_SysStringLen
0x14007735C: "public: __cdecl Microsoft::WRL::ComPtr<struct IAgileObject>::~ComPtr<struct IAgileObject>(void) __ptr64" ??1?$ComPtr@UIAgileObject@@@WRL@Microsoft@@QEAA@XZ
0x14052D2F8: "bool (__cdecl* __ptr64 wil::g_pfnWilFailFast)(struct wil::FailureInfo const & __ptr64)" ?g_pfnWilFailFast@wil@@3P6A_NAEBUFailureInfo@1@@ZEA
0x1403769C0: "__cdecl _uuidof_?AVThirdPartyViewModel@Common@SecHealthUIAppShell@@" __uuidof_?AVThirdPartyViewModel@Common@SecHealthUIAppShell@@
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_K@Details@2@WCA@E$AAAKXZ
0x140503A00: "const SecHealthUIAppShell::Common::PageBase::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7PageBase@Common@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x14002BC10: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBI@E$AAAKXZ
0x140078F00: ??0__DataProtectionListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005C910: ?__abi_GetTrustLevel@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140393560: "DescriptionLine1Model" ??_C@_1CM@OAKCDAH@?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AAL?$AAi?$AAn?$AAe?$AA1?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x140038240: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AddProgramDialog@SecHealthUIAppShell@@WBHI@E$AAAPE$AAUIWeakReference@23@XZ
0x1400A3890: ?get@?QWindowsCommunity@__ISideNavigationPublicNonVirtuals@Common@SecHealthUIAppShell@@1SideNavigation@34@UE$AAAPE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@XZ
0x1403A1750: "Windows.Foundation.Collections.I" ??_C@_1LM@FGCCEBOC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x14002BCD0: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCI@E$AAAKXZ
0x140035660: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::__AddProgramDialogActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__AddProgramDialogActivationFactory@SecHealthUIAppShell@@SAPEB_WXZ
0x1405204F0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ProtectionProviderState>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x140518A50: "const SecHealthUIAppShell::ThreatAddFileTypeDialog::`vftable'{for `Platform::Object'}" ??_7ThreatAddFileTypeDialog@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x140059BF0: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028210: ?__abi_Release@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x140344920: "public: virtual long __cdecl Microsoft::WRL::Module<1,class Platform::Details::InProcModule>::UnregisterCOMObject(wchar_t const * __ptr64,unsigned long * __ptr64,unsigned int) __ptr64" ?UnregisterCOMObject@?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@UEAAJPEB_WPEAKI@Z
0x1400A61B0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__ScanThreatRemediationViewActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400E7350: ?OnFeedbackLinkCallback@?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1402B57E0: ??$GetValueTypeMember_SettingsStatus@VThirdPartyAvProductDetails@SecHealthUIDataModel@@W4DashboardState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400417B0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14006A730: ?ModelChanged@?Q__ICleanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@CleanProgress@23@UE$AAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x1400245A8: ?get@Threats@__IThreatHistoryDetailsPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IObservableVector@PE$AAVThreat@SecHealthUIDataModel@@@Collections@Foundation@Windows@@XZ
0x14052D27C: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x140027FA0: ?__abi_AddRef@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x140030A60: ?Invoke@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@UE$AAAXPE$AAVObject@Platform@@0@Z
0x14009C230: ?__abi_QueryInterface@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14004809C: ?get@LearnMoreLink@__ITPMItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x1402FFD90: ??$GetReferenceTypeMember_ScanFileCount@VLastScanSummaryViewModel@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002B740: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@W7E$AAAJXZ
0x1400AD504: ?Convert@?QIValueConverter@Data@Xaml@UI@Windows@@ToObjectConverter@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@Platform@@PE$AAV9Platform@@VTypeName@Interop@345@0PE$AAVString@Platform@@@Z
0x14040E5F7: ?_TlgEvent@?BN@??NotifyFailure@?$ActivityBase@VDefenderAppActivityTelemetry@SecHealthUITelemetry@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?BN@??123@UEAA_N0@Z@B
0x1400978BC: ??$VectorBindableIndexOf@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@@Details@Collections@Platform@@YA_NAEBV?$vector@PE$AAVButton@Controls@Xaml@UI@Windows@@V?$allocator@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@@std@@PE$AAVObject@2@PEAI@Z
0x14035C320: api-ms-win-core-util-l1-1-0_NULL_THUNK_DATA
0x140030EC0: ?__abi_AddRef@ProtocolActivationHandler@SecHealthUIAppShell@@UE$AAAKXZ
0x1402A74B0: ??$SetValueTypeMember_IsVisibleEventSource@VPlusButtonStandard@Common@SecHealthUIAppShell@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402CBDA0: ??$GetValueTypeMember_ShowAsSimpleList@VBaseSimpleListViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402FABC0: ??$GetValueTypeMember_ShowThreatsFound@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A2E30: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnKeyUp@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVKeyRoutedEventArgs@Input@345@@Z
0x14008C260: ?__abi_SecHealthUIAppShell_HardwarePillar___IManageCoreSecurityPagePublicNonVirtuals____abi_EnhancedBioMoreInfoLinkCallback@?Q__IManageCoreSecurityPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageCoreSecurityPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140375398: "__cdecl _uuidof_?AVScanProgressBar@Common@SecHealthUIAppShell@@" __uuidof_?AVScanProgressBar@Common@SecHealthUIAppShell@@
0x140037FC0: ?__abi_AddRef@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x140517BD0: "const SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140065360: ?__abi_AddRef@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14002C480: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@UE$AAAKXZ
0x140516D50: "const SecHealthUIAppShell::SettingsPillar::ProviderPage::`vftable'{for `__abi_IUnknown'}" ??_7ProviderPage@SettingsPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x14050DD60: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionStatusListListView::`vftable'{for `Windows::UI::Xaml::Controls::ListView'}" ??_7ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@6BListView@Controls@Xaml@UI@Windows@@@
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x14039A830: "LastUpdateLabelVisible" ??_C@_1CO@POKICMFM@?$AAL?$AAa?$AAs?$AAt?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAL?$AAa?$AAb?$AAe?$AAl?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403AD570: "IsNetworkPillarLockdown" ??_C@_1DA@OBNPKLBP@?$AAI?$AAs?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAL?$AAo?$AAc?$AAk?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x14026A9A0: ??$GetValueTypeMember_ThreatStateDetails@VThreatItem@SecHealthUIViewModels@@W4ThreatStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140183AC4: ?Update_ViewModel@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVFirewallBaseViewModel@SecHealthUIViewModels@@H@Z
0x14033E870: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x14003BE24: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@MessageStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x14003DC40: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140341934: "public: __cdecl Platform::StringReference::~StringReference(void) __ptr64" ??1StringReference@Platform@@QEAA@XZ
0x1400B7600: ??0__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x14002BE90: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WDI@E$AAAKXZ
0x140370A38: "__cdecl _uuidof_?AU__IDisabledPageSectionHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IDisabledPageSectionHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x140030398: "private: static void __cdecl std::vector<class Platform::WeakReference,class std::allocator<class Platform::WeakReference> >::_Xlength(void)" ?_Xlength@?$vector@VWeakReference@Platform@@V?$allocator@VWeakReference@Platform@@@std@@@std@@CAXXZ
0x1405108A8: "const SecHealthUIAppShell::Common::PageSectionHeader::`vftable'{for `Platform::Object'}" ??_7PageSectionHeader@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1400296F4: ?OnWindowCreated@?QIApplicationOverrides@Xaml@UI@Windows@@Application@234@ME$AAAXPE$AAVWindowCreatedEventArgs@234@@Z
0x1403B0318: "IsEdgeBlockChecked" ??_C@_1CG@KCBBCPMH@?$AAI?$AAs?$AAE?$AAd?$AAg?$AAe?$AAB?$AAl?$AAo?$AAc?$AAk?$AAC?$AAh?$AAe?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x1400E7A50: ?__abi_QueryInterface@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140297330: ??$GetReferenceTypeMember_WindowsDefenderFirewallSubtext@VNetworkShieldStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140068560: ?get@?Q__IGlyphColorConverterStatics@Common@SecHealthUIAppShell@@DashboardSuccessGlyphId@__GlyphColorConverterActivationFactory@23@UE$AAA_WXZ
0x14030D9C0: ??$SetReferenceTypeMember_ValidateExceptionChains@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VAppMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_c042cb80bad44bf09519107fd6c6a0f0>@@XPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x1400357B4: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x140215BBC: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_ShowRansomwareSection_Cast_ShowRansomwareSection_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ShowRansomwareSection_Cast_ShowRansomwareSection_To_Visibility@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x14052AA5C: "private: static long volatile wil::details::ThreadFailureCallbackHolder::s_telemetryId" ?s_telemetryId@ThreadFailureCallbackHolder@details@wil@@0JC
0x1401A86C0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::HardwarePillar::HardwarePage::HardwarePage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EHardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140028110: ?__abi_Release@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403406F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140038250: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400E3240: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14036BB88: "__cdecl _uuidof_?AU__IDashboardTileListViewPublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__IDashboardTileListViewPublicNonVirtuals@SecHealthUIAppShell@@
0x140503840: "const SecHealthUIAppShell::AccountPillar::AccountPage::`vftable'{for `SecHealthUIAppShell::AccountPillar::__IAccountPagePublicNonVirtuals'}" ??_7AccountPage@AccountPillar@SecHealthUIAppShell@@6B__IAccountPagePublicNonVirtuals@12@@
0x14005AEF0: ?__abi_GetRuntimeClassName@RoutedEventHandler@Xaml@UI@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402919C0: ??$GetReferenceTypeMember_UserAccount@VDataProtectionPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14003CF50: ?__abi_QueryInterface@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VSuspendingEventHandler@Xaml@UI@Windows@@@@YAXPE$ADVSuspendingEventHandler@Xaml@UI@Windows@@@Z
0x140391174: "d" ??_C@_01LPLHEDKD@d?$AA@
0x140023780: ??0?$CustomBox@N@Details@Platform@@QE$AAA@N@Z
0x1403A7008: "ThirdParty" ??_C@_1BG@GCMBNHKN@?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AA?$AA@
0x1400B69F0: ?__abi_Release@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x14009C2E0: ?__abi_GetIids@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A3170: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14036A5F0: "struct __abi___classObjectEntry const SecHealthUIAppShell::AppBrowserPillar::__AppGuardSettingsPageActivationFactory_Registration" ?__AppGuardSettingsPageActivationFactory_Registration@AppBrowserPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140340090: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400357B4: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x14003FBD0: ?OnShowProgramCustomizations@?Q__IExploitMitigationPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@ExploitMitigationPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatFolderGuardRemoveFromFolderGuardDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VFirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVFirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1404FF2C8: SecHealthUIAppShell_ThreatPillar___FullThreatHistoryListViewActivationFactory__Entry
0x1400BC060: ?__abi_AddRef@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x14019D650: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::AdvancedTpmPage_obj24_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GAdvancedTpmPage_obj24_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140397A10: "HealthReportSection" ??_C@_1CI@JAOOFPNA@?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAR?$AAe?$AAp?$AAo?$AAr?$AAt?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14024EF0C: ?get@ExtensionToAdd@__IThreatAddFileTypeDialogViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140337A78: ??$ToStringInternal@$00@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@Platform@@AE$AAAPE$AAVString@2@XZ
0x1400BD8A4: ?get@ScanButton@__IProtectionProviderListItemPublicNonVirtuals@Common@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@4@XZ
0x140397050: "SystemGuardVisibleState" ??_C@_1DA@DNJMCHON@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAG?$AAu?$AAa?$AAr?$AAd?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x14033B570: ?__abi_QueryInterface@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140273B10: ??$GetValueTypeMember_AntivirusSigUpdateTime@VProductDetails@SecHealthUIDataModel@@VDateTime@Foundation@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400E13E0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBHA@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140035668: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140092B9C: ?BindableFirst@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@EE$AAAPE$AAUIBindableIterator@2345@XZ
0x14035C578: "__cdecl _imp_setlocale" __imp_setlocale
0x14036BB78: "__cdecl _uuidof_?AUIBinding@Data@Xaml@UI@Windows@@" __uuidof_?AUIBinding@Data@Xaml@UI@Windows@@
0x140398B60: "ProcessToAdd" ??_C@_1BK@OADBDHNP@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAT?$AAo?$AAA?$AAd?$AAd?$AA?$AA@
0x1400A3140: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400562FC: ?get@QuarantineActionCommand@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1401136C4: "private: void __cdecl SecHealthUIAppShell::AccountPillar::AccountPage::AccountPage_obj1_Bindings::Update_ViewModel_ShowMicrosoftAccountSection(bool,int) __ptr64" ?Update_ViewModel_ShowMicrosoftAccountSection@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140333594: ??0?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4FireWallProfileType@SecHealthUIDataModel@@@Z
0x1403042D0: ??$GetValueTypeMember_SystemGuardStatePending@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140053510: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14006A140: ?__abi_Release@?QObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@WBA@E$AAAKXZ
0x140521600: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::PillarType>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@Platform@@6BIValueType@2@@
0x140039EAC: ?__abi_GetIids@ProtocolActivationHandler@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_N@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140056B68: ??1?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@Platform@@QE$AAA@XZ
0x14005A7D0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140059B20: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140161FB0: ?Connect@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1403AB648: "ScanGuid" ??_C@_1BC@CFBNJEHP@?$AAS?$AAc?$AAa?$AAn?$AAG?$AAu?$AAi?$AAd?$AA?$AA@
0x1403AFC40: "CurrentState" ??_C@_1BK@DENKPPPF@?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x140520A40: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::GlyphStatesType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@@
0x14010C740: ?RunInitializer@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAXXZ
0x140017590: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VBaseListView@Common@SecHealthUIAppShell@@VBaseListView_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140062BD8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140038100: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140262480: ??$ActivateType@VPillarStatusGlyph@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140017200: ?__abi_Release@?QObject@Platform@@__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400359D8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x14003B860: ?OnApprepRadioButtonChecked@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x1400C9AE0: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140528408: "const SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::FirewallPublicPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::FirewallPillar::FirewallPublicPage,class SecHealthUIAppShell::FirewallPillar::FirewallPublicPage_obj1_BindingsTracking>'}" ??_7FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VFirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@VFirewallPublicPage_obj1_BindingsTracking@23@@XamlBindingInfo@@@
0x1400286B0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x14024F1C4: ?get@AppGuardTitle@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402BCBC0: ??$GetValueTypeMember_OptionsAreExpanded@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A58E0: "DashboardState_Network_3rdP_L2L1" ??_C@_1FE@NMBLHPIF@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAL?$AA2?$AAL?$AA1@
0x140371B40: "windowsdefender://exploitprotect" ??_C@_1EK@EPLLJPHP@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAe?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAp?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt@
0x14038E470: "__cdecl _uuidof_?AVSizeChangedEventHandler@Xaml@UI@Windows@@" __uuidof_?AVSizeChangedEventHandler@Xaml@UI@Windows@@
0x14050B668: "const Windows::UI::Core::DispatchedHandler::`vftable'{for `__abi_IUnknown'}" ??_7DispatchedHandler@Core@UI@Windows@@6B__abi_IUnknown@@@
0x140047160: ?__abi_AddRef@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@W7E$AAAKXZ
0x140059C10: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14006E190: ?__abi_GetRuntimeClassName@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400FED70: ?__abi_QueryInterface@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A3840: ?OnPointerExited@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@OBCA@E$AAAXPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x14033C3D0: ?__abi_QueryInterface@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140378020: "SecHealthUIViewModels.HealthLand" ??_C@_1GC@JHLIEBCB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAL?$AAa?$AAn?$AAd@
0x14008E45C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1400283F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@@Z
0x140527EB8: "const SecHealthUIAppShell::HardwarePillar::ManageTPMPage::ManageTPMPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::HardwarePillar::ManageTPMPage,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VManageTPMPage@HardwarePillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x14033F040: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_GetView@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCI@E$AAAJPEAPE$AAUIBindableVectorView@2345@@Z
0x140024384: ?get@CoreWindow@IWindow@Xaml@UI@Windows@@UE$AAAPE$AAV1Core@45@XZ
0x140032418: ?get@Current@SecHealthUIServiceMetaData@SecHealthUIDataModel@@SAPE$AAV23@XZ
0x140047A30: ?__abi_AddRef@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x14010E890: ?__abi_Release@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAKXZ
0x14002B9B0: ?__abi_GetTrustLevel@ProtocolActivationHandler@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005A7E0: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033BC90: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14036B940: "__cdecl _uuidof_?AU__abi_IDelegate@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@
0x14009BA0C: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400BBCF0: ?__abi_AddRef@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x1403AD068: "FirewallViewModel" ??_C@_1CE@GKBLNLDF@?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x140017940: ?DependencyPropertyChanged@BaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14033DD00: ?BindableSetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@GCI@E$AAAXIPE$AAVObject@8@@Z
0x14035C750: "__cdecl _imp_?EventSourceUninitialize@Details@Platform@@YAXPEAPEAX@Z" __imp_?EventSourceUninitialize@Details@Platform@@YAXPEAPEAX@Z
0x1405120B0: "const SecHealthUIAppShell::Common::WrapPanel::`vftable'{for `Platform::Object'}" ??_7WrapPanel@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1400476A0: ??_9?Q__IThreatUpdatesPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatUpdatesPage@12@$BGA@AA
0x140039E30: ?__abi_QueryInterface@ProtocolActivationHandler@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1401003F0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x1403A4060: "DashboardState_AppAndBrowser_MIN" ??_C@_1EC@JNNPNPHD@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAp?$AAp?$AAA?$AAn?$AAd?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AA_?$AAM?$AAI?$AAN@
0x1403740A0: "Windows.Foundation.IReferenceArr" ??_C@_1IM@ELPGPICL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AAA?$AAr?$AAr@
0x140020E08: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x1402EA100: ??$GetReferenceTypeMember_FileTypeMenuItem@VThreatExclusionsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401D8994: ?Update_ViewModel_SideNavView@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x1400BA1B8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140050F60: ?__abi_SecHealthUIAppShell_HardwarePillar___IHardwarePagePublicNonVirtuals____abi_HardwareSecurityLevelInfoLinkCallback@?Q__IHardwarePagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@HardwarePage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140345C20: "__cdecl RTC_Terminate" _RTC_Terminate
0x140374E58: "__cdecl _uuidof_?AU__IThreatProtectionStatusListListViewPublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AU__IThreatProtectionStatusListListViewPublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@
0x14052D510: ?m_isVisible@PlusButtonStandard@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140339A40: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1405262A8: "const SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj31_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140340150: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x14036D6C0: "SecHealthUIAppShell.AppBrowserPi" ??_C@_1IO@DNKCBIL@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAA?$AAp?$AAp?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AAP?$AAi@
0x140035EDC: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x1400280B0: ?__abi_AddRef@?QObject@Platform@@App@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403ADA60: "CompanyEmail" ??_C@_1BK@LJKIEPFI@?$AAC?$AAo?$AAm?$AAp?$AAa?$AAn?$AAy?$AAE?$AAm?$AAa?$AAi?$AAl?$AA?$AA@
0x140521A88: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::SecureBootPolicy>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::ScanResults::ScanResults_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ScanResults_obj1_Bindings@ScanResults@Common@SecHealthUIAppShell@@UEAAXH@Z
0x140038360: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x140392FD8: "SubOption2Checked" ??_C@_1CE@CBMHIAF@?$AAS?$AAu?$AAb?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AA2?$AAC?$AAh?$AAe?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x14036E6B0: "__cdecl _uuidof_?AU__I?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00PublicNonVirtuals@Collections@Platform@@" __uuidof_?AU__I?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00PublicNonVirtuals@Collections@Platform@@
0x1402ADD00: ??$GetReferenceTypeMember_DomainProfileStatus@VThirdPartyFirewallDetails@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B663C: ?get@StorageReportItem@__IHealthLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVHealthReportItemViewModel@3@XZ
0x14015091C: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400C96C0: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140037F40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140024638: ?get@Properties@IPointerPoint@Input@UI@Windows@@UE$AAAPE$AAVPointerPointProperties@345@XZ
0x1400A92A0: ?__abi_Release@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x1400AF040: ?__abi_GetIids@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402470AC: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Z
0x1402A9220: ??$GetReferenceTypeMember_DisplayName@VDefenderSubmissionSample@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402AFF00: ??$GetReferenceTypeMember_ThirdPartySummaryStatus@VThreatProtectionDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140397190: "StorageTitle" ??_C@_1BK@BEOIACIH@?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x14033E2E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140309B30: ??$GetValueTypeMember_AddButtonEnabled@VAppMitigationAddProgramViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140167898: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::ScanThreatRemediationView,class SecHealthUIAppShell::Common::ScanThreatRemediationView_obj1_BindingsTracking>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::ScanThreatRemediationView,class SecHealthUIAppShell::Common::ScanThreatRemediationView_obj1_BindingsTracking>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VScanThreatRemediationView@Common@SecHealthUIAppShell@@VScanThreatRemediationView_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA@XZ
0x1400862A8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140059360: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@3@WDA@E$AAAPE$AAUIWeakReference@23@XZ
0x140346080: "int __cdecl _main(void)" ?_main@@YAHXZ
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_J@Details@2@WCI@E$AAAKXZ
0x14036ABB8: "struct __abi___classObjectEntry const SecHealthUIAppShell::HardwarePillar::__ManageTPMPageActivationFactory_Registration" ?__ManageTPMPageActivationFactory_Registration@HardwarePillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1403A8F70: "DetectionDateTime" ??_C@_1CE@PBIKIPAB@?$AAD?$AAe?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAD?$AAa?$AAt?$AAe?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x14033B890: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402755B0: ??$GetValueTypeMember_PlatformAboutToBeOutDated@VDefenderStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14030F650: ??$GetValueTypeMember_IsGPEnabled@VCloudProtectionSettingsViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400361B8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140017940: ?MapChanged@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x1400214EC: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@6@@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140071070: ?__abi_QueryInterface@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WBEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140375D50: "DependencyDisabled" ??_C@_1CG@JMMDEALO@?$AAD?$AAe?$AAp?$AAe?$AAn?$AAd?$AAe?$AAn?$AAc?$AAy?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x140393B10: "StatusLine" ??_C@_1BG@MHMKAABO@?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAL?$AAi?$AAn?$AAe?$AA?$AA@
0x1405062F0: "const SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x14006E390: ?__abi_AddRef@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400500B0: ?__abi_Release@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140023250: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@_W@23@UE$AAAJPEAPE$AAVString@3@@Z
0x14033D740: ?__abi_QueryInterface@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033FD60: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14004F230: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140318340: ??$SetReferenceTypeMember_SampleList@VThreatSampleSubmissionDialogViewModel@SecHealthUIViewModels@@U?$IObservableVector@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x1404FF4C8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0
0x140505448: "const SecHealthUIViewModels::DismissCustomizationDialogDelegate::`vftable'{for `__abi_IUnknown'}" ??_7DismissCustomizationDialogDelegate@SecHealthUIViewModels@@6B__abi_IUnknown@@@
0x1403AF670: "MonthlyTextValue" ??_C@_1CC@LJIDDGIM@?$AAM?$AAo?$AAn?$AAt?$AAh?$AAl?$AAy?$AAT?$AAe?$AAx?$AAt?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x140153370: ?Connect@MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1403AB120: "SystemGuardIsEnabled" ??_C@_1CK@JLNLOLLK@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAG?$AAu?$AAa?$AAr?$AAd?$AAI?$AAs?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401D61D0: ?Connect@ThreatExclusionsPage_obj12_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1402F7710: ??$GetValueTypeMember_IsPerformanceHealthLockdown@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14004F960: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400B56E0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x14035C280: "__cdecl _imp_InitializeConditionVariable" __imp_InitializeConditionVariable
0x1403AF650: "WhatsNewLink" ??_C@_1BK@NIMMNJLG@?$AAW?$AAh?$AAa?$AAt?$AAs?$AAN?$AAe?$AAw?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1400217A0: ?__abi_Release@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140017170: ?__abi_Release@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140399350: "MostOfYourApps" ??_C@_1BO@PCOMIIFH@?$AAM?$AAo?$AAs?$AAt?$AAO?$AAf?$AAY?$AAo?$AAu?$AAr?$AAA?$AAp?$AAp?$AAs?$AA?$AA@
0x1400B5860: ?__abi_Release@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1405151D0: "const SecHealthUIAppShell::HealthPillar::HealthFreshStartPage::`vftable'{for `SecHealthUIAppShell::HealthPillar::__IHealthFreshStartPagePublicNonVirtuals'}" ??_7HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@6B__IHealthFreshStartPagePublicNonVirtuals@12@@
0x14036A5C8: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__MessageStatusGlyphActivationFactory_Registration" ?__MessageStatusGlyphActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14003DB50: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140527660: "const SecHealthUIAppShell::SettingsPillar::ProviderPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@6BObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1400F7E98: ?get@HistorySection@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x1403185F0: ??$GetReferenceTypeMember_SendSelectedSamples@VThreatSampleSubmissionDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400C8F90: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14015EE48: ?Update_Provider@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@H@Z
0x14022A644: ?Update_ViewModel@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVThreatSettingsPageViewModel@SecHealthUIViewModels@@H@Z
0x1403A1ED0: "Originator_WindowsFirewallPublic" ??_C@_1EC@GANIALDP@?$AAO?$AAr?$AAi?$AAg?$AAi?$AAn?$AAa?$AAt?$AAo?$AAr?$AA_?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAu?$AAb?$AAl?$AAi?$AAc@
0x140016B8C: ?get@ExtensionExclusions@__IDefenderExclusionsPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IVector@PE$AAVDefenderExclusionData@SecHealthUIDataModel@@@Collections@Foundation@Windows@@XZ
0x140055728: ?BindableCurrent@?QCurrent@IBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@Platform@@EE$AAAPE$AAVObject@Platform@@XZ
0x140535EC0: "char * `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_szModule" ?s_szModule@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4PADA
0x140392010: "__cdecl _uuidof_?AVStorageHealthAssessmentStatus@SecHealthUIDataModel@@" __uuidof_?AVStorageHealthAssessmentStatus@SecHealthUIDataModel@@
0x14036F8E8: "__cdecl _uuidof_?AU__IBaseListViewTemplateSelectorProtectedFactory@Common@SecHealthUIAppShell@@" __uuidof_?AU__IBaseListViewTemplateSelectorProtectedFactory@Common@SecHealthUIAppShell@@
0x14002BE30: ?__abi_Release@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WDA@E$AAAKXZ
0x14033E610: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14005B660: ?__abi_QueryInterface@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403389D8: ?get@TpmSpecificationSubversion@__IHardwareDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1400E36D0: "public: static long __cdecl SecHealthUIAppShell::__ThreatFolderGuardAllowDialogActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ThreatFolderGuardAllowDialogActivationFactory@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140309350: ??$SetReferenceTypeMember_DismissDialog@VAppMitigationAddProgramViewModel@SecHealthUIViewModels@@VDismissCustomizationDialogDelegate@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1400791EC: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@ME$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140017480: ?__abi_AddRef@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14033BB10: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033C4E0: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x14032BE30: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ThreatProtectionOptionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401A57EC: ?Update_ViewModel_ManageTPMLink@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14002220C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x1400213A8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x1401104D0: "public: virtual void * __ptr64 __cdecl XamlBindingInfo::IXamlBindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EIXamlBindings@XamlBindingInfo@@UEAAPEAXI@Z
0x14038EDD8: "__cdecl _uuidof_?AVThreatAddFileTypeDialog@SecHealthUIAppShell@@" __uuidof_?AVThreatAddFileTypeDialog@SecHealthUIAppShell@@
0x1405144A8: "const SecHealthUIAppShell::HardwarePillar::HardwarePage::`vftable'{for `__abi_IUnknown'}" ??_7HardwarePage@HardwarePillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x140028CE0: ?__abi_QueryInterface@?QObject@Platform@@App@SecHealthUIAppShell@@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14004809C: ?get@FeedbackSideNav@__ISideNavViewModelFactoryPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSideNavViewModel@34@XZ
0x14033FED0: ?__abi_GetIids@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005A730: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140515C30: ??_7?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@6B__I?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@PublicNonVirtuals@123@@
0x14033C4C0: ?GetMany@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAIIP$01E$AAV?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@6@@Z
0x140052518: ?__abi_Windows_UI_Xaml_Interop_IBindableObservableVector____abi_remove_VectorChanged@?QIBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_J@Details@2@WCA@E$AAAKXZ
0x1403ADD78: "FamilyImageAcc" ??_C@_1BO@LGFKCFOC@?$AAF?$AAa?$AAm?$AAi?$AAl?$AAy?$AAI?$AAm?$AAa?$AAg?$AAe?$AAA?$AAc?$AAc?$AA?$AA@
0x140038020: ?__abi_GetRuntimeClassName@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140528578: "const SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::FirewallPrivatePage_obj24_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7FirewallPrivatePage_obj24_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1402CCEC0: ??$GetValueTypeMember_IsPerformanceHealthLockdown@VDashboardHealthPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002B2FC: ?__abi_Windows_UI_Xaml_IApplicationOverrides____abi_OnActivated@?QIApplicationOverrides@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAJPE$AAUIActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14020A2F0: ?Update_ViewModel_ReportHacked@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x14051E7A0: "const XamlTypeInfo::InfoProvider::XamlUserType::`vftable'{for `__abi_IUnknown'}" ??_7XamlUserType@InfoProvider@XamlTypeInfo@@6B__abi_IUnknown@@@
0x1404FF228: SecHealthUIAppShell_Common___ExpandControlActivationFactory__Entry
0x140522D58: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ScanType>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x140262E70: ??$ActivateType@VCustomizeMitigationsDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140038330: ?__abi_GetIids@DismissCustomizationDialogDelegate@SecHealthUIViewModels@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14028BA60: ??$GetReferenceTypeMember_AntispywareVersion@VAboutPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__AddProgramDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403B1878: "ValidateStackIntegrity" ??_C@_1CO@GKGIGDHJ@?$AAV?$AAa?$AAl?$AAi?$AAd?$AAa?$AAt?$AAe?$AAS?$AAt?$AAa?$AAc?$AAk?$AAI?$AAn?$AAt?$AAe?$AAg?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x14030B9E0: ??$SetReferenceTypeMember_DisallowLowIntegrityImages@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VAppMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14009D8A0: ?__abi_SecHealthUIAppShell_Common___IPlusButtonStandardPublicNonVirtuals____abi_set_ButtonText@?Q__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@PlusButtonStandard@23@UE$AAAJPE$AAVString@Platform@@@Z
0x1400D8590: ?set@?QIAsyncAction@Foundation@Windows@@Completed@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@W7E$AAAXPE$AAVAsyncActionCompletedHandler@23@@Z
0x14035C570: "__cdecl _imp_realloc" __imp_realloc
0x14035C420: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x14003EFDC: ??0ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140375050: "ButtonText" ??_C@_1BG@KOOFCHOM@?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x140374D98: "__cdecl _uuidof_?AU__IProviderPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@" __uuidof_?AU__IProviderPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@
0x14036F8C8: "__cdecl _uuidof_?AU__IBaseListViewExpandedContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IBaseListViewExpandedContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@I@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140023EC8: ?get@AutomationListViewName@__IBaseSimpleListViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033E750: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140066DB0: ?set@?QAlert@__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@1GlyphColorConverter@34@UE$AAAXPE$AAVSolidColorBrush@Media@Xaml@UI@Windows@@@Z
0x14050B548: ??_7?$__abi_FunctorCapture@P6AXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyPropertyChangedEventArgs@234@@ZXPE$AAV1234@PE$AAV5234@@Details@Platform@@6B@
0x1400AD990: ?__abi_Windows_UI_Xaml_Data_IValueConverter____abi_Convert@?QIValueConverter@Data@Xaml@UI@Windows@@ToObjectConverter@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@VTypeName@Interop@345@0PE$AAVString@Platform@@PEAPE$AAV9Platform@@@Z
0x14025705C: ??$?0VWrapHyperlink@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVWrapHyperlink@Common@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@123@@ZW4CallbackContext@8@_N@Z
0x1400C9980: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_SetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@WCI@E$AAAJIPE$AAVObject@8@@Z
0x1403442E0: "__cdecl Mbrtowc" _Mbrtowc
0x14001BC84: "public: __cdecl std::shared_ptr<unsigned int>::~shared_ptr<unsigned int>(void) __ptr64" ??1?$shared_ptr@I@std@@QEAA@XZ
0x14024F01C: ?get@ScanDuration@__ILastScanSummaryViewModelPublicNonVirtuals@Common@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14005C980: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBFA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14036DA08: "__cdecl _uuidof_?AU__abi_IDelegate@ShowCustomizationDialogDelegate@SecHealthUIViewModels@@" __uuidof_?AU__abi_IDelegate@ShowCustomizationDialogDelegate@SecHealthUIViewModels@@
0x1400EDBE0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_K@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403AB020: "TpmClearIsPossible" ??_C@_1CG@EBMKPHFP@?$AAT?$AAp?$AAm?$AAC?$AAl?$AAe?$AAa?$AAr?$AAI?$AAs?$AAP?$AAo?$AAs?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x140017940: ?VectorChanged@BaseListView_obj2_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140015010: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403B46C0: "Windows.Foundation.Collections.I" ??_C@_1MC@HGFMBOJP@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x140515740: ??_7?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@6B__abi_IUnknown@@@
0x140041DA0: ?__abi_SecHealthUIAppShell_Common___IFocusHelperStatics____abi_get_IsDefaultFocusProperty@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x140030398: ?_Xlength@?$vector@PE$AAVObject@Platform@@V?$allocator@PE$AAVObject@Platform@@@std@@@std@@CAXXZ
0x140100360: ?__abi_QueryInterface@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400245A8: ?get@ThreatHistory@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVThreatHistoryDetails@3@XZ
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x140030398: ?_Xlength@?$vector@PE$AAVButton@Controls@Xaml@UI@Windows@@V?$allocator@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@@std@@CAXXZ
0x1400E64D0: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14050BEB8: ??_7?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@6BObject@Platform@@@
0x14033D130: ?__abi_GetRuntimeClassName@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140030398: ?_Xlength@?$vector@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@V?$allocator@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@@std@@@std@@CAXXZ
0x14051B5E8: "const Platform::Details::CustomBox<unsigned __int64>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@_K@Details@Platform@@6BObject@2@?$IBox@_K@2@@
0x140025A94: ??1?$function@$$A6AXW4ContentDialogResult@Controls@Xaml@UI@Windows@@@Z@std@@QEAA@XZ
0x14036B180: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__PageBaseActivationFactory_Registration" ?__PageBaseActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14033B640: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x1402FA6B0: ??$SetReferenceTypeMember_SelectedThreat@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@VThreatItem@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1402D4FE0: ??$GetValueTypeMember_IsInformationNotificationAllowed@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B9650: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x140536608: "public: static class std::locale::id std::moneypunct<char,0>::id" ?id@?$moneypunct@D$0A@@std@@2V0locale@2@A
0x14051A818: "const SecHealthUIAppShell::SettingsPillar::SettingsPage::`vftable'{for `Platform::Object'}" ??_7SettingsPage@SettingsPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__NotificationPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400B72A0: ?__abi_QueryInterface@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003C494: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1403AD128: "GroupPolicyPUAConfiguration" ??_C@_1DI@NCCAEFJP@?$AAG?$AAr?$AAo?$AAu?$AAp?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAP?$AAU?$AAA?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAu?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140372CE0: "SecHealthUIAppShell.ThreatPillar" ??_C@_1GG@EHOGDMDG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x140017940: ?CollectionChanged@BaseListView_obj34_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1402213BC: ?Update_ViewModel_DashboardTileActionButton_Click@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x140067224: ??0GlyphColorConverter@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140263180: ??$ActivateType@VCfaAppListView@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__ThreatUpdatesPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1401EAEA0: ?InitializeComponent@?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@23@UE$AAAXXZ
0x140331B54: ??0?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4ThreatCategory@SecHealthUIDataModel@@@Z
0x140134860: "private: void __cdecl SecHealthUIAppShell::Common::PageSectionHeader::PageSectionHeader_obj1_Bindings::Update_SectionModel_ShowSubtitle(bool,int) __ptr64" ?Update_SectionModel_ShowSubtitle@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x14019C8A4: ?Update_ErrorString@AdvancedTpmPage_obj24_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400472A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14024F624: ?get@AppGuardVirtualGpuDescription@__IAppGuardSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14036B940: "__cdecl _uuidof_?AU__abi_IDelegate@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@
0x1400AE700: ?get@?Q__IWrapHyperlinkStatics@Common@SecHealthUIAppShell@@CommandProperty@__WrapHyperlinkActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x140227798: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140017940: ?CollectionChanged@BaseListView_obj35_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1400DDFC8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1403B90A0: "__stdcall _real" __real@4034000000000000
0x140370A70: "Title" ??_C@_1M@MNHBCACD@?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1405066B8: "const SecHealthUIViewModels::ShowCustomizationDialogDelegate::`vftable'{for `Platform::Object'}" ??_7ShowCustomizationDialogDelegate@SecHealthUIViewModels@@6BObject@Platform@@@
0x140017210: ?__abi_AddRef@?QObject@Platform@@__AppShellActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400B51F0: ?__abi_GetIids@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033C540: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14005B300: ?get@?QIVectorChangedEventArgs@Collections@Foundation@Windows@@CollectionChange@VectorChangedEventArgs@Details@2Platform@@UE$AAA?AW45234@XZ
0x14033F610: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400C94A0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVAppBar@2345@@Z
0x140017940: ?MapChanged@Scan_obj1_Bindings@Scan@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x1403403E0: ?__abi_Windows_UI_Xaml_Interop_IBindableIterable____abi_First@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCA@E$AAAJPEAPE$AAUIBindableIterator@2345@@Z
0x1404FF318: SecHealthUIAppShell_Common___ScanProgressActivationFactory__Entry
0x140062BD0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::__ThreatDetailsDialogActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@SAPEB_WXZ
0x140039F40: ?__abi_GetRuntimeClassName@ProtocolActivationHandler@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1403ACD68: "AccountViewModel" ??_C@_1CC@DFIMLONA@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x140018860: ?__abi_GetTrustLevel@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140069E70: ?__abi_QueryInterface@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033259C: ??0?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4OperationStatus@SecHealthUIDataModel@@@Z
0x1400B1CEC: ??0?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@Platform@@QE$AAA@W4Orientation@Controls@Xaml@UI@Windows@@@Z
0x14026EBF0: ??$GetValueTypeMember_QuarantineId@VThreatItem@SecHealthUIViewModels@@VGuid@Platform@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14011F700: ?LookupConverter@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x140013FC0: ?get@?QViewModel@__IThreatAdvancedScanPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@1ThreatAdvancedScanPage@34@UE$AAAPE$AAVThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@XZ
0x140028370: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x1404FF1C8: SecHealthUIAppShell_Common___BaseAddButtonListViewActivationFactory__Entry
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x14050F278: "const SecHealthUIAppShell::Common::PlusButtonStandard::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7PlusButtonStandard@Common@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x14006C3D0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::__OfflineThreatScheduleDialogActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__OfflineThreatScheduleDialogActivationFactory@SecHealthUIAppShell@@SAPEB_WXZ
0x140232AE0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage::ThreatUpdatesPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400D1940: ?__abi_Release@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1401FBA20: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140205350: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140023EC8: ?get@Test2@__IPlaceHolderViewModel2PublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14002F530: ?TraceUnhandledException_@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAXJPE$AAVString@Platform@@@Z
0x14020C290: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::ThreatProtectionLightPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140285A60: ??$GetReferenceTypeMember_ItemsSource@VBaseListView@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401E3AC0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::ThreatFolderGuardAllowAppPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1401E7790: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardProtectedFoldersPage::ThreatFolderGuardProtectedFoldersPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14010C9C0: ?CreateFromString@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAPE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x14019C8A4: ?Update_ViewModel_AllowExistingExclusionsContent@ThreatFolderGuardAllowDialog_obj1_Bindings@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14015F26C: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::HardwarePage::HardwarePage_obj1_Bindings::Update_ViewModel_ShowSecureBoot_Cast_ShowSecureBoot_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ShowSecureBoot_Cast_ShowSecureBoot_To_Visibility@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x14011C60C: ?Update_ViewModel_AppGuardLearnLink@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14015EC98: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::HardwarePage::HardwarePage_obj1_Bindings::Update_ViewModel_ShowManageCoreSecurity_Cast_ShowManageCoreSecurity_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ShowManageCoreSecurity_Cast_ShowManageCoreSecurity_To_Visibility@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x14008BB60: ?__abi_SecHealthUIAppShell_HardwarePillar___IManageTPMPagePublicNonVirtuals____abi_AdvancedTpmPageLinkCallback@?Q__IManageTPMPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageTPMPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14040CB58: "__vectorcall ??_R1BA@?0A@EC@Object@Platform" ??_R1BA@?0A@EC@Object@Platform@@8
0x1405031A8: ??_7?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@6BObject@1@@
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x1403A2948: "ThreatCategoryBROWSERPLUGIN" ??_C@_1DI@KKIADFJB@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAB?$AAR?$AAO?$AAW?$AAS?$AAE?$AAR?$AAP?$AAL?$AAU?$AAG?$AAI?$AAN?$AA?$AA@
0x140017940: ?CollectionChanged@LastScanSummaryView_obj1_Bindings@LastScanSummaryView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1400A9BB0: ?__abi_SecHealthUIAppShell_Common___IPillarStatusGlyphPublicNonVirtuals____abi_InitializeComponent@?Q__IPillarStatusGlyphPublicNonVirtuals@Common@SecHealthUIAppShell@@PillarStatusGlyph@23@UE$AAAJXZ
0x140036100: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140166010: ??0ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1400C7614: ?get@FullDescription@IProtectionSettings@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14012E470: ?Connect@BaseListView_obj23_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140390DC8: "__cdecl _uuidof_?AU__I?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00PublicNonVirtuals@Platform@@" __uuidof_?AU__I?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00PublicNonVirtuals@Platform@@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14021796C: ?Update_ViewModel_ScanModel@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseScanViewModel@Base@SecHealthUIViewModels@@H@Z
0x140517918: "const SecHealthUIAppShell::ThreatAddProcessDialog::`vftable'{for `__abi_IUnknown'}" ??_7ThreatAddProcessDialog@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@UE$AAAKXZ
0x140138300: ?Connect@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140179770: ?Connect@WrapHyperlink_obj1_Bindings@WrapHyperlink@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x14016A740: ?Connect@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x14016D1E0: ?Connect@PillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1402FE180: ??$SetValueTypeMember_VisibleGlyph@VBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140199D90: ?Connect@FloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140150CE0: ?Connect@DisabledPageSectionHeader_obj1_Bindings@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1401662E0: ?Connect@ScanThreatRemediationView_obj1_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1400A5650: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x14005C360: ?__abi_SecHealthUIAppShell_Common___ILastScanSummaryViewPublicNonVirtuals____abi_get_LastScanSummary@?Q__ILastScanSummaryViewPublicNonVirtuals@Common@SecHealthUIAppShell@@LastScanSummaryView@23@UE$AAAJPEAPE$AAVLastScanSummaryViewModel@2SecHealthUIViewModels@@@Z
0x140088790: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatScanHistoryPagePublicNonVirtuals____abi_get_ShowAllowDetailsDialog@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAJPEAPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@@Z
0x14035C178: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x1403A9DA8: "EndOfLife" ??_C@_1BE@LEPLDCIF@?$AAE?$AAn?$AAd?$AAO?$AAf?$AAL?$AAi?$AAf?$AAe?$AA?$AA@
0x14024D870: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatSampleSubmissionDialog_obj1_BindingsTracking>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$XamlBindingsBase@VThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x1400F89A0: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400E1C70: ?OnDialogCallback@?Q__IThreatFolderGuardAllowAppPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFolderGuardAllowAppPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1403A7908: "DismissedWarningState_Unknown" ??_C@_1DM@MIGMOIGE@?$AAD?$AAi?$AAs?$AAm?$AAi?$AAs?$AAs?$AAe?$AAd?$AAW?$AAa?$AAr?$AAn?$AAi?$AAn?$AAg?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?$AA@
0x14021D920: ?Update_RestoreLink@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1403B4A68: "__cdecl _uuidof_?AVPlaceHolderViewModel5@SecHealthUIViewModels@@" __uuidof_?AVPlaceHolderViewModel5@SecHealthUIViewModels@@
0x1400B5060: ?__abi_GetIids@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14051AE80: "const SecHealthUIAppShell::OfflineThreatScheduleDialog::`vftable'{for `Platform::Object'}" ??_7OfflineThreatScheduleDialog@SecHealthUIAppShell@@6BObject@Platform@@ContentDialog@Controls@Xaml@UI@Windows@@@
0x140529FA0: "const SecHealthUIAppShell::Common::BaseListView::BaseListView_obj17_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7BaseListView_obj17_Bindings@BaseListView@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x14023E57C: ?get@DialogContent@ThreatFolderGuardRemoveFromExclusionsDialogViewModel@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140028060: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVString@Platform@@@Z
0x1400AF5EC: ??0WrapPanelHelper@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140504938: "const SecHealthUIAppShell::DashboardTileListView::`vftable'{for `Platform::Object'}" ??_7DashboardTileListView@SecHealthUIAppShell@@6BObject@Platform@@ListView@Controls@Xaml@UI@Windows@@@
0x14036A8E8: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__BaseTemplateListViewActivationFactory_Registration" ?__BaseTemplateListViewActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140016A64: ?get@SelectedItem@__IBaseSimpleListViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVObject@Platform@@XZ
0x1401262F0: ?InitializeComponent@?Q__IBaseAddButtonListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseAddButtonListView@23@UE$AAAXXZ
0x140016B8C: ?get@DashboardTileGlyphModel@__IBaseDashboardPageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseGlyphViewModel@34@XZ
0x1400BA328: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14052ACC8: "__vectorcall ??_R0?AU__abi_Module@" ??_R0?AU__abi_Module@@@8
0x140343614: "public: __cdecl std::invalid_argument::invalid_argument(char const * __ptr64) __ptr64" ??0invalid_argument@std@@QEAA@PEBD@Z
0x1400B5780: ?__abi_Release@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1401283B0: ?ProcessBindings@BaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x14005C910: ?__abi_GetTrustLevel@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140064F24: ?get@ActiveThreatSummary@__ILastScanSummaryViewModelPublicNonVirtuals@Common@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402B5220: ??$SetEnumMember_OverallHealth@VThirdPartyAvProductDetails@SecHealthUIDataModel@@W4DashboardPillarHealth@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140239940: ?__abi_GetIids@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140124604: ?Update_AppMitigation_SubOptionOneDescription@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1403418F0: ?Invoke@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@UE$AAAXPE$AAVFrameworkElement@Xaml@UI@3@PE$AAVObject@Platform@@@Z
0x140373B00: "SecHealthUIAppShell.SettingsPill" ??_C@_1II@PCBDFGK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAP?$AAi?$AAl?$AAl@
0x1403A1E40: "ThreatSource_REMOTE_ATTESTATION" ??_C@_1EA@HNFLIBBK@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA_?$AAR?$AAE?$AAM?$AAO?$AAT?$AAE?$AA_?$AAA?$AAT?$AAT?$AAE?$AAS?$AAT?$AAA?$AAT?$AAI?$AAO?$AAN?$AA?$AA@
0x1400C5E34: ?BindableFirst@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@EE$AAAPE$AAUIBindableIterator@2345@XZ
0x140091D18: ?First@?Q?$IIterable@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAAPE$AAU?$IIterator@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@234@XZ
0x14035C100: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x1403769A0: "__cdecl _uuidof_?AU__IThirdPartyViewStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__IThirdPartyViewStatics@Common@SecHealthUIAppShell@@
0x14001A338: ??0__DashboardTileGridViewActivationFactory@SecHealthUIAppShell@@QE$AAA@XZ
0x140017640: ?__abi_AddRef@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x14040D0E8: "__vectorcall ??_R1A@?0A@EA@__I?$WriteOnlyArray@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform" ??_R1A@?0A@EA@__I?$WriteOnlyArray@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform@@8
0x1400A93B0: ?__abi_Release@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140017240: ?__abi_AddRef@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1400D1A40: ?__abi_Release@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1403AB678: "HardwarePillarState" ??_C@_1CI@KNKHKLG@?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x14005DAE0: ?__abi_QueryInterface@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140016814: ?get@SelectedQuarantine@__IThreatScanHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVThreatItem@3@XZ
0x1400E6460: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402917D0: ??$GetValueTypeMember_PillarState@VDataProtectionPillar@SecHealthUIDataModel@@W4DashboardState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A4A50: "DashboardState_Threat_3rdP_Updat" ??_C@_1FM@KHAINOHG@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAU?$AAp?$AAd?$AAa?$AAt@
0x1400BED70: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140034E90: ?get@?QViewModel@__IThreatFolderGuardRemoveFromExclusionsDialogPublicNonVirtuals@SecHealthUIAppShell@@1ThreatFolderGuardRemoveFromExclusionsDialog@3@UE$AAAPE$AAVThreatFolderGuardRemoveFromExclusionsDialogViewModel@SecHealthUIViewModels@@XZ
0x14024DF60: ??0?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@Platform@@QE$AAA@AEBV?$shared_ptr@I@std@@AEBV?$shared_ptr@V?$vector@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@V?$allocator@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@@std@@@std@@@5@@Z
0x14040CCC8: "__vectorcall ??_R1CI@?0A@EC@Object@Platform" ??_R1CI@?0A@EC@Object@Platform@@8
0x140392090: "__cdecl _uuidof_?AVPlaceHolderViewModel1@SecHealthUIViewModels@@" __uuidof_?AVPlaceHolderViewModel1@SecHealthUIViewModels@@
0x1405095F8: "const SecHealthUIAppShell::Common::__BaseAddButtonListViewActivationFactory::`vftable'{for `Platform::Object'}" ??_7__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x14006B8A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__BaseListViewHeaderContentSelectorActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A7980: ?__abi_GetRuntimeClassName@?QObject@Platform@@__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: ?ContentDialog_PrimaryButtonClick@ThreatDetailsDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@4567@@Z
0x14005D5D0: ?__abi_SecHealthUIAppShell_Common___IWrapHyperlinkStatics____abi_get_TextProperty@?Q__IWrapHyperlinkStatics@Common@SecHealthUIAppShell@@__WrapHyperlinkActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x14006F36C: ??1ExpandControl@Common@SecHealthUIAppShell@@AE$AAA@XZ
0x1403920A0: "__cdecl _uuidof_?AVPlaceHolderViewModel2@SecHealthUIViewModels@@" __uuidof_?AVPlaceHolderViewModel2@SecHealthUIViewModels@@
0x14050ACC0: "const SecHealthUIAppShell::Common::CleanProgress::`vftable'{for `__abi_IUnknown'}" ??_7CleanProgress@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x140100410: ?__abi_Release@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1403ACBC0: "PolicySource" ??_C@_1BK@HHOHMED@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x14003E29C: ??0__AppGuardSettingsPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140279050: ??$GetValueTypeMember_AllowInboundAction@VFireWallProfile@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402F5E90: ??$SetValueTypeMember_ShowResultsDetails@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14036BBC8: "__cdecl _uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x1400169D0: ?get@Devices2Section@__IFamilyLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x1403ADA98: "IsEnabledInAppConfigValue" ??_C@_1DE@HFEAFGOB@?$AAI?$AAs?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AAI?$AAn?$AAA?$AAp?$AAp?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x140370F60: "Windows.UI.Xaml.PropertyChangedC" ??_C@_1FA@FAFKLCKI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AAd?$AAC@
0x14040C990: "__vectorcall ??_R1A@?0A@EA@bad_array_new_length@std" ??_R1A@?0A@EA@bad_array_new_length@std@@8
0x14052D498: ?_delayedFocusArgs@FocusHelper@Common@SecHealthUIAppShell@@0PE$AAVFocusArgs@23@E$AA
0x140237100: ?__abi_QueryInterface@TextChangedEventHandler@Controls@Xaml@UI@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1405254A8: "const XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage_obj1_BindingsTracking>::`vftable'" ??_7?$XamlBindingsBase@VThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@6B@
0x1400896D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatSettingsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1401B7A00: ?PropertyChanged@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x14051EC10: "const std::_Node_end_group::`vftable'" ??_7_Node_end_group@std@@6B@
0x140261E60: ??$ActivateType@VHealthAdvisorDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x14033D540: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14006A230: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140536620: "public: static class std::locale::id std::messages<char>::id" ?id@?$messages@D@std@@2V0locale@2@A
0x140345EC8: ?ReCreateFromException@Details@Platform@@YAJPE$AAVException@2@@Z
0x140504550: "const SecHealthUIAppShell::DashboardTileGridView::`vftable'{for `Windows::UI::Xaml::Controls::IItemsControlOverrides'}" ??_7DashboardTileGridView@SecHealthUIAppShell@@6BIItemsControlOverrides@Controls@Xaml@UI@Windows@@@
0x140304EB0: ??$SetValueTypeMember_ShowEnhancedBioSection@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__CurrentThreatsListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14006EB30: ?get@?Q__IDisabledPageSectionHeaderStatics@Common@SecHealthUIAppShell@@GlyphModelProperty@__DisabledPageSectionHeaderActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x1400BC030: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14050AC98: "const Windows::UI::Xaml::DependencyPropertyChangedCallback::`vftable'{for `__abi_IUnknown'}" ??_7DependencyPropertyChangedCallback@Xaml@UI@Windows@@6B__abi_IUnknown@@@
0x14024F01C: ?get@FirewallIncomingSubText@INetworkShieldStrings@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402F2890: ??$GetReferenceTypeMember_SystemPivotLabel@VExploitMitigationPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14004F1A0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140377D10: "https://go.microsoft.com/fwlink/" ??_C@_1FO@EOFJMBLN@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAg?$AAo?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAf?$AAw?$AAl?$AAi?$AAn?$AAk?$AA?1@
0x140045D34: ??0?$_ContinuationTaskHandle@W4ContentDialogResult@Controls@Xaml@UI@Windows@@XV?$function@$$A6AXW4ContentDialogResult@Controls@Xaml@UI@Windows@@@Z@std@@U?$integral_constant@_N$0A@@7@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Concurrency@@QEAA@AEBV?$shared_ptr@U?$_Task_impl@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@details@Concurrency@@@std@@AEBV?$shared_ptr@U?$_Task_impl@E@details@Concurrency@@@4@AEBV?$function@$$A6AXW4ContentDialogResult@Controls@Xaml@UI@Windows@@@Z@4@AEBVtask_continuation_context@2@W4_TaskInliningMode@details@2@@Z
0x14023CB44: ??0AboutPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140394B10: "RemoveAction" ??_C@_1BK@ONFDFKFI@?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140017590: ?__abi_AddRef@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14027E1A0: ??$GetReferenceTypeMember_AutoSampleSubmissionDetails@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14003DED0: ?__abi_QueryInterface@?QObject@Platform@@__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033DBB0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@I@Details@2@WCA@E$AAAKXZ
0x1400787E8: ??0__ThreatRansomwarePageActivationFactory@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x14023EBFC: ?get@AllowAThreatDialogTitle@ThreatScanHistoryPageViewModel@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x14005B7B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402CE490: ??$GetValueTypeMember_DomainNetworkConnected@VFirewallLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14050C9C0: ??_7?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6B__abi_IUnknown@@@
0x14033F260: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_879e15ab218378b69479c75d7002b8a0>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14039CED0: "SecHealthUIDataModel.NetworkProf" ??_C@_1FA@IABAHPOI@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAP?$AAr?$AAo?$AAf@
0x140054D14: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400BEC70: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x14033BE40: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140099670: ?Clear@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@WCI@E$AAAXXZ
0x1403B7980: "file exists" ??_C@_0M@MIDIAGJP@file?5exists?$AA@
0x140017280: ??_9?Q__IManageCoreSecurityPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageCoreSecurityPage@12@$BJI@AA
0x14005B3E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400E3180: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x1400863D0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140055010: ?__abi_Windows_UI_Xaml_Interop_IBindableIterator____abi_MoveNext@?QIBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@UE$AAAJPEA_N@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x14026F680: ??$GetReferenceTypeMember_ShowDetailsDialogLink@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140536330: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIViewModels::Base::PillarType>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4PillarType@Base@SecHealthUIViewModels@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x1401CDC50: ?PropertyChanged@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1403A1E00: "ThreatSource_LOCAL_ATTESTATION" ??_C@_1DO@PJBLFIDJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA_?$AAL?$AAO?$AAC?$AAA?$AAL?$AA_?$AAA?$AAT?$AAT?$AAE?$AAS?$AAT?$AAA?$AAT?$AAI?$AAO?$AAN?$AA?$AA@
0x1400E379C: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400D4E74: ??$?0VThreatAddProcessDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatAddProcessDialog@SecHealthUIAppShell@@P823@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@5@_N@Z
0x140503540: "const SecHealthUIViewModels::ExecuteDelegate::`vftable'{for `__abi_IUnknown'}" ??_7ExecuteDelegate@SecHealthUIViewModels@@6B__abi_IUnknown@@@
0x1400179A0: ?__abi_AddRef@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x140172D10: ?PropertyChanged@ScanResults_obj1_Bindings@ScanResults@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1403A5DB0: "DashboardState_DataProtection_Un" ??_C@_1EM@KHKJHAJL@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA_?$AAU?$AAn@
0x140345D1D: "__cdecl o__get_narrow_winmain_command_line" _o__get_narrow_winmain_command_line
0x140391220: "__cdecl _uuidof_?AU?$IBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Platform@@" __uuidof_?AU?$IBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Platform@@
0x140374EB8: "__cdecl _uuidof_?AU__IFullThreatHistoryListViewPublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AU__IFullThreatHistoryListViewPublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@
0x14036A988: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__CleanProgressActivationFactory_Registration" ?__CleanProgressActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14006A110: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402E4D90: ??$GetReferenceTypeMember_ScanStatusDetails@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400378F4: ?get@HistoryListViewModel@__IThreatFullHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSimpleListViewModel@Base@3@XZ
0x14031CB00: ??$SetValueTypeMember_DisableLocalAdminMerge@VThreatFolderGuardProtectedFoldersPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140517130: "const Concurrency::details::_AsyncInfoBase<struct Concurrency::details::_AsyncAttributes<void,void,struct Concurrency::details::_TaskTypeTraits<void,0>,0,0>,1>::`vftable'{for `Windows::Foundation::IAsyncInfo'}" ??_7?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@6BIAsyncInfo@Foundation@Windows@@@
0x1400280B0: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@W7E$AAAKXZ
0x14050EE10: "const SecHealthUIAppShell::Common::PageHeader::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7PageHeader@Common@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_N@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005B680: ?__abi_Release@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@UE$AAAKXZ
0x1400FB4F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14052D200: ?$TSS0@?1??_GetStaticAmbientSchedulerStorage@details@Concurrency@@YAPEAV?$shared_ptr@Uscheduler_interface@Concurrency@@@std@@XZ@4HA
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400C1DB0: ?ThreatModelLinkClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403B2860: "Windows.UI.Xaml.Controls.TextCha" ??_C@_1GC@BFDOBACK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AA?4?$AAT?$AAe?$AAx?$AAt?$AAC?$AAh?$AAa@
0x140028620: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x140374D48: "__cdecl _abi_typedesc_SecHealthUIAppShell.ThreatPillar.ThreatProtectionPage" __abi_typedesc_SecHealthUIAppShell.ThreatPillar.ThreatProtectionPage
0x140325BC4: ??0?$Box@W4PillarArtifact@Common@SecHealthUIAppShell@@@Platform@@QE$AAA@W4PillarArtifact@Common@SecHealthUIAppShell@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140528C68: "const SecHealthUIAppShell::Common::ThirdPartyView::ThirdPartyView_obj2_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::Common::ProtectionProviderListItem,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VProtectionProviderListItem@Common@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x1403B7898: "inappropriate io control operati" ??_C@_0CD@BNPLBMNA@inappropriate?5io?5control?5operati@
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x14008D880: ?__abi_GetIids@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140065420: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@BaseListView@Common@SecHealthUIAppShell@@WBEA@E$AAAXHPE$AAVObject@Platform@@@Z
0x14033C5D0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BF9B8: ?remove@?QINotifyPropertyChanged@Data@Xaml@UI@Windows@@PropertyChanged@DashboardHostPage@SecHealthUIAppShell@@UE$AAAXVEventRegistrationToken@Foundation@5@@Z
0x14039CAF0: "SecHealthUIViewModels.CfaBlocked" ??_C@_1FA@LLJHHGHA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAC?$AAf?$AAa?$AAB?$AAl?$AAo?$AAc?$AAk?$AAe?$AAd@
0x1400B4F80: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x1400C9450: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140054660: ?__abi_Windows_UI_Xaml_Interop_IBindableVectorView____abi_get_Size@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@UE$AAAJPEAI@Z
0x140371EBC: "?" ??_C@_13HGPDMIBE@?$AA?$DP?$AA?$AA@
0x1404FF478: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0
0x14005AE60: ?__abi_QueryInterface@RoutedEventHandler@Xaml@UI@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400B2600: ?__abi_QueryInterface@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@WBBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140536348: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::SecureBootPolicy>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4SecureBootPolicy@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x14001693C: ?get@RemoveAllThreats@__IThreatScanHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140036DD8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJXZ
0x1403A45A0: "DashboardState_Threat_3rdP_NoAct" ??_C@_1EI@BAFCLPNG@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAN?$AAo?$AAA?$AAc?$AAt@
0x14003B2A0: ?OnStoreRadioButtonChecked@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x1400280F0: ?__abi_Release@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140038160: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14052D4E8: ?m_glyphModel@PageHeader@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x1400BF300: ?__abi_GetIids@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400AD980: ?__abi_GetIids@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14024DA80: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::DashboardHostPage_obj1_BindingsTracking>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$XamlBindingsBase@VDashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x14005A420: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WCI@E$AAAKXZ
0x1403A0EC0: "Windows.Foundation.Collections.I" ??_C@_1KK@JJHNCPLG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x140021088: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x14052BAF0: "__vectorcall ??_R0?AUhresult_wrong_thread@winrt@" ??_R0?AUhresult_wrong_thread@winrt@@@8
0x140371E38: "LaunchUriAsync:%d" ??_C@_0BC@JFKCJJEM@LaunchUriAsync?3?$CFd?$AA@
0x1403A9730: "Health" ??_C@_1O@DLBFDOGG@?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AA?$AA@
0x1405167A8: "const SecHealthUIAppShell::SettingsPillar::AboutPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7AboutPage@SettingsPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x140397C48: "ProductVersion" ??_C@_1BO@OKEPMKJE@?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x1400C77B8: ?get@ErrorCodeDescription@ISignatureUpdate@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400889B0: ?__abi_QueryInterface@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140016B8C: ?get@Current@__IAppBrowserLandingPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVAppBrowserLandingPageViewModel@3@XZ
0x14036B7C0: "__cdecl _uuidof_?AU__I?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@PublicNonVirtuals@Details@Collections@Platform@@" __uuidof_?AU__I?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@PublicNonVirtuals@Details@Collections@Platform@@
0x14036EBA0: "SecHealthUIAppShell.FirewallPill" ??_C@_1GA@PGNPHMND@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAi?$AAl?$AAl@
0x140028750: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@WBI@E$AAAJH@Z
0x140058180: ?get@?Q?$IBox@W4LastScanType@Base@SecHealthUIViewModels@@@Platform@@Value@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@UE$AAA?AW4LastScanType@Base@SecHealthUIViewModels@@XZ
0x140374DB8: "__cdecl _uuidof_?AVNotificationPage@SettingsPillar@SecHealthUIAppShell@@" __uuidof_?AVNotificationPage@SettingsPillar@SecHealthUIAppShell@@
0x1405081F8: ??_7?$Array@PE$AAVObject@Platform@@$00@Platform@@6BIDisposable@1@@
0x140521800: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::AdditionalActions>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x14005AD10: ?Invoke@BindableVectorChangedEventHandler@Interop@Xaml@UI@Windows@@UE$AAAXPE$AAUIBindableObservableVector@2345@PE$AAVObject@Platform@@@Z
0x1400A6AA0: ?__abi_QueryInterface@?QObject@Platform@@__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140508668: ??_7?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@Platform@@6B__I?$IteratorForVectorView@PE$AAVObject@Platform@@PublicNonVirtuals@123@@
0x1402626C0: ??$FromStringConverter@W4DefenderOperationStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x1400474A0: ?__abi_Release@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x14002C480: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@UE$AAAKXZ
0x1400DE520: ?__abi_QueryInterface@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140035280: ?OnProtocolInvoked@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@Z
0x14006F220: ?__abi_GetIids@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400AEF00: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@WrapHyperlink@Common@SecHealthUIAppShell@@WBEI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140372390: "SecHealthUIAppShell.ThreatPillar" ??_C@_1LE@GHGJOKFF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x1403ABDA8: "ErrorCode" ??_C@_1BE@ILMBBNLH@?$AAE?$AAr?$AAr?$AAo?$AAr?$AAC?$AAo?$AAd?$AAe?$AA?$AA@
0x1400485D0: ?__abi_Release@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140128E00: "private: void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj7_Bindings::UpdateFallback_IsExpanded(int) __ptr64" ?UpdateFallback_IsExpanded@BaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXH@Z
0x140519A10: "const SecHealthUIAppShell::__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory@SecHealthUIAppShell@@6BObject@Platform@@@
0x14051BD60: "const SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x14006A0D0: ?__abi_QueryInterface@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140392DF8: "AppGuardCopyChecked" ??_C@_1CI@LINCJPNP@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAC?$AAo?$AAp?$AAy?$AAC?$AAh?$AAe?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005B680: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140037984: ?get@ActionButton@__IProtectionProviderListItemPublicNonVirtuals@Common@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@4@XZ
0x14003D9C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140076A90: ??_G?$__abi_FunctorCapture@V<lambda_0007234b930b1e6a285679c295d3ba45>@@XPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x1400E7A20: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x14005C9F0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBEA@E$AAAJHPE$AAVObject@Platform@@@Z
0x1400286A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBKI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140016B8C: ?get@AvProviderCollection@__IAvProtectionProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x140522580: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatSource>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x1400161F0: ?set@?QIPage@Controls@Xaml@UI@Windows@@NavigationCacheMode@Page@2345@UE$AAAXW46Navigation@345@@Z
0x1402A13E0: ??$GetReferenceTypeMember_Manufacturer@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033F1D0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140239F70: ?__abi_Windows_UI_Xaml_Navigation_NavigatedEventHandler___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@23456@UE$AAAJPE$AAVObject@Platform@@PE$AAVNavigationEventArgs@3456@@Z
0x14050B690: "const Windows::UI::Xaml::PropertyChangedCallback::`vftable'{for `__abi_IUnknown'}" ??_7PropertyChangedCallback@Xaml@UI@Windows@@6B__abi_IUnknown@@@
0x140505258: "const std::_Ref_count_obj<struct Concurrency::details::_ExceptionHolder>::`vftable'" ??_7?$_Ref_count_obj@U_ExceptionHolder@details@Concurrency@@@std@@6B@
0x1403ABEE0: "IsFreeProduct" ??_C@_1BM@JGNHJFBA@?$AAI?$AAs?$AAF?$AAr?$AAe?$AAe?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AA?$AA@
0x140293250: ??$SetValueTypeMember_IsReadOnly@VDefenderExclusionData@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400EDB60: ?__abi_QueryInterface@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WBIA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403B1030: "HistoryListViewModel" ??_C@_1CK@EACEPKGC@?$AAH?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AAL?$AAi?$AAs?$AAt?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14030DAD0: ??$GetReferenceTypeMember_ValidateHeapIntegrity@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403736B0: "SecHealthUIAppShell.FirewallPill" ??_C@_1GM@MCFNLGJG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAi?$AAl?$AAl@
0x1403B3D50: "SecHealthUIAppShell.ThreatPillar" ??_C@_1JI@DMDLDMDD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x140511930: "const SecHealthUIAppShell::Common::ToObjectConverter::`vftable'{for `Platform::Object'}" ??_7ToObjectConverter@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140106428: "private: bool __cdecl std::_Matcher<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t>,wchar_t const * __ptr64>::_Match_pat(class std::_Node_base * __ptr64) __ptr64" ?_Match_pat@?$_Matcher@PEB_W_WV?$regex_traits@_W@std@@PEB_W@std@@AEAA_NPEAV_Node_base@2@@Z
0x14050DA50: "const SecHealthUIAppShell::FirewallPillar::__FirewallDomainPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__FirewallDomainPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x14026DFF0: ??$GetValueTypeMember_RemoveAction@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400EDDC0: ?__abi_QueryInterface@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WBHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x140034E90: ?get@?QViewModel@__IAllowThreatDialogPublicNonVirtuals@SecHealthUIAppShell@@1AllowThreatDialog@3@UE$AAAPE$AAVThreatScanHistoryPageViewModel@SecHealthUIViewModels@@XZ
0x140038340: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x140078140: ?set@?QMessageStatusModel@__IMessageStatusGlyphPublicNonVirtuals@Common@SecHealthUIAppShell@@1MessageStatusGlyph@34@UE$AAAXPE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403B7D18: "too many files open" ??_C@_0BE@GHAFMPAH@too?5many?5files?5open?$AA@
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x1400BF350: ?__abi_GetRuntimeClassName@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14033B4E0: ?__abi_AddRef@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14001BD30: ?OnSuspending@App@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVSuspendingEventArgs@ApplicationModel@Windows@@@Z
0x14036BBC8: "__cdecl _uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__FirewallPrivatePageActivationFactory@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14008E4A4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140391250: "__cdecl _uuidof_?AU?$IBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Platform@@
0x140509280: "const SecHealthUIAppShell::Common::AppMitigationUserControl::`vftable'{for `SecHealthUIAppShell::Common::__IAppMitigationUserControlPublicNonVirtuals'}" ??_7AppMitigationUserControl@Common@SecHealthUIAppShell@@6B__IAppMitigationUserControlPublicNonVirtuals@12@@
0x1402834A0: ??$GetValueTypeMember_IsHvciStatePending@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140340320: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403AD330: "SettingsManagedByAdministrator" ??_C@_1DO@IHJAOPAA@?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAd?$AAB?$AAy?$AAA?$AAd?$AAm?$AAi?$AAn?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAo?$AAr?$AA?$AA@
0x1403A9080: "ExploitImageMitigationOptionSour" ??_C@_1FK@BBDGGCJA@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAS?$AAo?$AAu?$AAr@
0x140527440: "const SecHealthUIAppShell::CfaRecentlyBlockedDialog::CfaRecentlyBlockedDialog_obj9_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::CfaBlockedAppItem,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7CfaRecentlyBlockedDialog_obj9_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VCfaBlockedAppItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x1400A6BA0: ?__abi_AddRef@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140021820: ?__abi_GetIids@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14050C210: ??_7?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@@
0x1400566AC: ?get@DashboardTileLink@__IBaseDashboardPageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x1401E07C0: "private: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::ThreatFolderGuardAllowAppPage_obj13_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatFolderGuardAllowAppPage_obj13_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@EEAAXXZ
0x140305D30: ??$SetValueTypeMember_AllowAppThroughFolderGuard@VThreatAddProcessDialogViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402FBF70: ??$GetValueTypeMember_CreationInfo@VDefenderSignatureUpdateProgress@SecHealthUIDataModel@@VDateTime@Foundation@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14018B528: ?Update_ViewModel_PublicFirewallPillarStateViewModel_TurnOnButton_Text@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1403A2980: "ThreatCategoryMALWARE_CREATION_T" ??_C@_1EI@LBBEJKLJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAM?$AAA?$AAL?$AAW?$AAA?$AAR?$AAE?$AA_?$AAC?$AAR?$AAE?$AAA?$AAT?$AAI?$AAO?$AAN?$AA_?$AAT@
0x140038110: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x14033BE40: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1401355B8: ?Set_Windows_UI_Xaml_Controls_ItemsControl_ItemsSource@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVItemsControl@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x140119B1C: ?Set_Windows_UI_Xaml_Controls_ContentDialog_SecondaryButtonText@ThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14036A438: "__cdecl _uuidof_?AVPageNavigateEventHandler@Base@SecHealthUIViewModels@@" __uuidof_?AVPageNavigateEventHandler@Base@SecHealthUIViewModels@@
0x140100320: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033E170: ?ToString@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x1400B8090: ?__abi_QueryInterface@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402D7A60: ??$SetValueTypeMember_ErrorLabelVisible@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140395748: "FirewallPillarStateModel" ??_C@_1DC@BCGPKALI@?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAS?$AAt?$AAa?$AAt?$AAe?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x140035F90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x14002BF3C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14033D1B0: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_SetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCI@E$AAAJIPE$AAVObject@8@@Z
0x140061B80: ?__abi_SecHealthUIAppShell_Common___IBaseListViewHeaderContentSelectorPublicNonVirtuals____abi_set_ThreatFolderGuard_FolderListItemHeaderTemplate@?Q__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListViewHeaderContentSelector@23@UE$AAAJPE$AAVDataTemplate@Xaml@UI@Windows@@@Z
0x14036BE18: "__cdecl _uuidof_?AUIScrollViewer2@Controls@Xaml@UI@Windows@@" __uuidof_?AUIScrollViewer2@Controls@Xaml@UI@Windows@@
0x14002E4D0: "public: __cdecl Concurrency::details::_TaskCollectionBaseImpl::~_TaskCollectionBaseImpl(void) __ptr64" ??1_TaskCollectionBaseImpl@details@Concurrency@@QEAA@XZ
0x140525758: "const Windows::UI::Xaml::Controls::ItemClickEventHandler::`vftable'{for `__abi_IUnknown'}" ??_7ItemClickEventHandler@Controls@Xaml@UI@Windows@@6B__abi_IUnknown@@@
0x140017210: ?__abi_AddRef@DependencyPropertyChangedCallback@Xaml@UI@Windows@@W7E$AAAKXZ
0x1402355F8: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402750E0: ??$GetValueTypeMember_PillarHealth@VHardwarePillar@SecHealthUIDataModel@@W4DashboardPillarHealth@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140340BC0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14023A790: ?__abi_GetIids@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14036F598: "BaseAddButtonListViewModel" ??_C@_1DG@INCNPLMB@?$AAB?$AAa?$AAs?$AAe?$AAA?$AAd?$AAd?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAL?$AAi?$AAs?$AAt?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1403AED78: "SampleSubmissionSubmitLink" ??_C@_1DG@OCOBPHCI@?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAS?$AAu?$AAb?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AAS?$AAu?$AAb?$AAm?$AAi?$AAt?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14011F700: ?LookupConverter@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x14002A8D8: ?__abi_Windows_UI_Xaml_Markup_IXamlMetadataProvider____abi_GetXmlnsDefinitions@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAJPEAIPEAPEAVXmlnsDefinition@2345@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__CfaRecentBlockedAppListViewActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1403A9370: "ThreatID" ??_C@_1BC@NMNONBBO@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAI?$AAD?$AA?$AA@
0x1401DC6BC: ??0CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@QE$AAA@XZ
0x14033DDF0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033D900: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403B2D30: "Guid" ??_C@_19BPBMCKGC@?$AAG?$AAu?$AAi?$AAd?$AA?$AA@
0x140370E80: "__cdecl _uuidof_?AVButtonBase@Primitives@Controls@Xaml@UI@Windows@@" __uuidof_?AVButtonBase@Primitives@Controls@Xaml@UI@Windows@@
0x14002C910: ?__abi_GetIids@?QObject@Platform@@App@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140519298: "const SecHealthUIAppShell::ThreatFolderGuardAllowDialog::`vftable'{for `Windows::UI::Xaml::Controls::IContentDialog'}" ??_7ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@6BIContentDialog@Controls@Xaml@UI@Windows@@@
0x14005C950: ?__abi_AddRef@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ThreatAdvancedScanPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14008D520: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__FirewallPrivatePageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140515830: ??_7?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@6BObject@3@IWeakReferenceSource@13@@
0x1400222D0: ?__abi_SecHealthUIAppShell___IAppDisabledPagePublicNonVirtuals____abi_InitializeComponent@?Q__IAppDisabledPagePublicNonVirtuals@SecHealthUIAppShell@@AppDisabledPage@2@UE$AAAJXZ
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140017940: ?CollectionChanged@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140017940: ?CollectionChanged@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140017940: ?CollectionChanged@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140017940: ?CollectionChanged@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140017940: ?CollectionChanged@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140017940: ?CollectionChanged@ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x14006F70C: ??0ExpandControl@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140018B88: ?__abi_winrt_ptr_ctor@@YAPEAXQE$ADVObject@Platform@@@Z
0x140027740: "public: virtual void * __ptr64 __cdecl std::_Ref_count_obj<struct Concurrency::details::_ExceptionHolder>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Ref_count_obj@U_ExceptionHolder@details@Concurrency@@@std@@UEAAPEAXI@Z
0x1400BADA0: ?__abi_QueryInterface@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14039AAC0: "SettingsDashboardButton" ??_C@_1DA@DOAOALMB@?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x14002C804: ??$__abi_array_copy_to_and_release@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Details@Platform@@YAXP$01E$AAV?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@1@PEAPEAXPEAI@Z
0x1400B6C30: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140036540: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDataTemplate@345@@Z
0x140058C34: ??$_Uninitialized_move@PEAPE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@PEAPE$AAV12345@V?$allocator@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@@std@@@std@@YAPEAPE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@QEAPE$AAV12345@0PEAPE$AAV12345@AEAV?$allocator@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@@0@@Z
0x14005B2C0: ?__abi_Windows_Foundation_Collections_?$IMapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@____abi_get_Key@?Q?$IMapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@2Platform@@UE$AAAJPEAW4PageType@Base@SecHealthUIViewModels@@@Z
0x140345AA8: "public: __cdecl std::bad_array_new_length::bad_array_new_length(void) __ptr64" ??0bad_array_new_length@std@@QEAA@XZ
0x1403ABF98: "ProviderId" ??_C@_1BG@OAFHPJNP@?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAI?$AAd?$AA?$AA@
0x1400CBCCC: "public: __cdecl winrt::hresult_illegal_delegate_assignment::hresult_illegal_delegate_assignment(struct winrt::hresult_error::from_abi_t) __ptr64" ??0hresult_illegal_delegate_assignment@winrt@@QEAA@Ufrom_abi_t@hresult_error@1@@Z
0x140064F24: ?get@BinaryPath@IProtectionProviderListItem@Common@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400A9220: ?__abi_QueryInterface@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WBFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033B4D0: ?__abi_AddRef@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140503F38: ??_7?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@6B__abi_IUnknown@@@
0x14031DF80: ??$SetValueTypeMember_ToggleState@VAutoSampleSubmissionProtectionSettingsViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402655A0: ??$CollectionAdd@U?$IObservableVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@PE$AAVObject@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140265760: ??$CollectionAdd@U?$IObservableVector@PE$AAVString@Platform@@@Collections@Foundation@Windows@@PE$AAVString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140265CF0: ??$CollectionAdd@U?$IObservableVector@PE$AAVThreat@SecHealthUIDataModel@@@Collections@Foundation@Windows@@PE$AAVThreat@SecHealthUIDataModel@@@@YAXPE$AAVObject@Platform@@0@Z
0x140266810: ??$CollectionAdd@U?$IObservableVector@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAVExclusionItem@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x140266D90: ??$CollectionAdd@U?$IObservableVector@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x140266C30: ??$CollectionAdd@U?$IObservableVector@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x140267470: ??$CollectionAdd@U?$IObservableVector@PE$AAVThirdPartyAvProductDetails@SecHealthUIDataModel@@@Collections@Foundation@Windows@@PE$AAVThirdPartyAvProductDetails@SecHealthUIDataModel@@@@YAXPE$AAVObject@Platform@@0@Z
0x1402679F0: ??$CollectionAdd@U?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x140066C60: ?__abi_Windows_UI_Xaml_Controls_IDataTemplateSelectorOverrides____abi_SelectTemplateCore@?QIDataTemplateSelectorOverrides@Controls@Xaml@UI@Windows@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WCA@E$AAAJPE$AAVObject@Platform@@PE$AAVDependencyObject@345@PEAPE$AAVDataTemplate@345@@Z
0x140370A08: "__cdecl _abi_typedesc_Platform.String" __abi_typedesc_Platform.String
0x14005CA80: ?__abi_AddRef@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400BF710: ?__abi_Release@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140506B08: "const SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::`vftable'{for `Platform::Object'}" ??_7ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x140098C00: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140341780: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140048520: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x140017940: ?CollectionChanged@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x14008ABC0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatProtectionLightPagePublicNonVirtuals____abi_get_ViewModel@?Q__IThreatProtectionLightPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionLightPage@23@UE$AAAJPEAPE$AAVThreatLandingPageLightViewModel@SecHealthUIViewModels@@@Z
0x14033B1AC: ??$_Copy_unchecked@PEAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@PEAV?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@@std@@YAPEAV?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@PEAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@0PEAV12@@Z
0x1400772B0: ?__abi_GetRuntimeClassName@PropertyChangedCallback@Xaml@UI@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402519C8: ?get@RecommendedActions@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403B01C0: "RunAdvancedScanLink" ??_C@_1CI@MNDDBDNI@?$AAR?$AAu?$AAn?$AAA?$AAd?$AAv?$AAa?$AAn?$AAc?$AAe?$AAd?$AAS?$AAc?$AAa?$AAn?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14006F0B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1401BC140: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x14003EDC0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140020F48: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAH@Z
0x1400282F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAPE$AAVDependencyObject@345@@Z
0x1404FE708: "__cdecl CTA2?AUhresult_illegal_method_call@winrt@@" _CTA2?AUhresult_illegal_method_call@winrt@@
0x1400DBC2C: ??0__CfaRecentlyBlockedDialogActivationFactory@SecHealthUIAppShell@@QE$AAA@XZ
0x140060350: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__BaseTemplateListViewActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__BaseTemplateListViewActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x1400B7720: ?SetDefaultFocus@?Q__IFloatingButtonControlPublicNonVirtuals@Common@SecHealthUIAppShell@@FloatingButtonControl@23@UE$AAAXXZ
0x1400D3FB0: ??_E?$__abi_FunctorCapture@V<lambda_48756728d703bbfde255a4ef5907cff9>@@XPE$AAVObject@Platform@@@Details@Platform@@UEAAPEAXI@Z
0x1400F8A50: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402AE910: ??$GetValueTypeMember_IsEnhancedNotificationsSetByPolicy@VManagementShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403732D0: "SecHealthUIAppShell.HardwarePill" ??_C@_1JK@PKANOHPM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAP?$AAi?$AAl?$AAl@
0x140059E10: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_RemoveAtEnd@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@WCI@E$AAAJXZ
0x140260A58: ??0AppGuardDataModel@SecHealthUIDataModel@@QE$AAA@XZ
0x140065710: ?__abi_QueryInterface@?QObject@Platform@@__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400733D4: ?SetFocus@FocusHelper@Common@SecHealthUIAppShell@@CA_NPE$AAVString@Platform@@PE$AAVControl@Controls@Xaml@UI@Windows@@_NW4FocusState@89Windows@@@Z
0x140095630: ?__abi_GetIids@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400E9D7C: ?OnNavigatedToSoTakeActionInTheView@?QPageBase@Common@SecHealthUIAppShell@@ThreatAdvancedScanPage@ThreatPillar@3@UE$AAAXPE$AAVNavigationEventArgs@Navigation@Xaml@UI@Windows@@@Z
0x140017350: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14008DA48: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400574EC: ??$end@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@YA?AV?$VectorViewIterator@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@0Platform@@PE$AAU?$IVectorView@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@012@@Z
0x140374C38: "__cdecl _abi_typedesc_SecHealthUIAppShell.HardwarePillar.HardwarePage" __abi_typedesc_SecHealthUIAppShell.HardwarePillar.HardwarePage
0x14006E848: ??0DisabledPageSectionHeader@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140021760: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14039D3C0: "SecHealthUIDataModel.FireWallPro" ??_C@_1FC@FEFJLAIL@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAF?$AAi?$AAr?$AAe?$AAW?$AAa?$AAl?$AAl?$AAP?$AAr?$AAo@
0x1400BAE60: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x14025C7D0: ??$?0VSettingsPage@SettingsPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVSettingsPage@SettingsPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@123@@ZW4CallbackContext@8@_N@Z
0x140094360: ?get@?Q?$IIterator@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Collections@Foundation@Windows@@HasCurrent@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@2Platform@@UE$AAA_NXZ
0x140102EC4: "public: __cdecl std::regex_iterator<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::~regex_iterator<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >(void) __ptr64" ??1?$regex_iterator@PEB_W_WV?$regex_traits@_W@std@@@std@@QEAA@XZ
0x140079C90: ??0__ThreatExclusionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1405167F8: "const SecHealthUIAppShell::SettingsPillar::AboutPage::`vftable'{for `SecHealthUIAppShell::SettingsPillar::__IAboutPagePublicNonVirtuals'}" ??_7AboutPage@SettingsPillar@SecHealthUIAppShell@@6B__IAboutPagePublicNonVirtuals@12@@
0x140017290: ?__abi_AddRef@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1404FE9B8: "__cdecl CT??_R0?AUhresult_illegal_state_change@winrt@@@8??0hresult_illegal_state_change@winrt@@QEAA@AEBU01@@Z24" _CT??_R0?AUhresult_illegal_state_change@winrt@@@8??0hresult_illegal_state_change@winrt@@QEAA@AEBU01@@Z24
0x1400A4A30: ?__abi_GetRuntimeClassName@?QObject@Platform@@__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@I@Details@2@WBA@E$AAAKXZ
0x1401125E0: ?Update_@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x1403B4A48: "__cdecl _uuidof_?AU__ICfaRecentlyBlockedDialog_obj1_BindingsTrackingPublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__ICfaRecentlyBlockedDialog_obj1_BindingsTrackingPublicNonVirtuals@SecHealthUIAppShell@@
0x1400B56B0: ?__abi_Release@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140016B8C: ?GetForCurrentView@IApplicationViewStatics2@ViewManagement@UI@Windows@@UE$AAAPE$AAVApplicationView@234@XZ
0x14005A290: ?__abi_Release@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@WCA@E$AAAKXZ
0x1400283F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@@Z
0x140030C90: ?__abi_Windows_UI_Xaml_SuspendingEventHandler___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@SuspendingEventHandler@Xaml@UI@Windows@@2345@UE$AAAJPE$AAVObject@Platform@@PE$AAVSuspendingEventArgs@ApplicationModel@5@@Z
0x14035C290: "__cdecl _imp_SleepConditionVariableSRW" __imp_SleepConditionVariableSRW
0x140017940: "public: static void __cdecl Platform::Details::Heap::PlacementFree(void * __ptr64,void * __ptr64)" ?PlacementFree@Heap@Details@Platform@@SAXPEAX0@Z
0x1400280C0: ?ToString@?$CustomBox@VColor@UI@Windows@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x1402514A8: ?get@ShowWscProgressStart@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAA_NXZ
0x14036B248: "struct __abi___classObjectEntry const SecHealthUIAppShell::__CfaRecentBlockedAppListViewActivationFactory_Registration" ?__CfaRecentBlockedAppListViewActivationFactory_Registration@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1400E8530: ?__abi_GetRuntimeClassName@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140098F00: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBLA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A9F68: "InProgressSystemScan" ??_C@_1CK@DHGFCDGP@?$AAI?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x140517210: "const Concurrency::details::_AsyncInfoBase<struct Concurrency::details::_AsyncAttributes<void,void,struct Concurrency::details::_TaskTypeTraits<void,0>,0,0>,1>::`vftable'{for `Platform::Object'}" ??_7?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@6BObject@Platform@@@
0x14035C078: "__cdecl _imp_GetLastError" __imp_GetLastError
0x14002ECC8: "public: __cdecl std::runtime_error::runtime_error(char const * __ptr64) __ptr64" ??0runtime_error@std@@QEAA@PEBD@Z
0x140200310: ??0ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1401B4B20: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::HardwarePillar::ManageTPMPage::ManageTPMPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1402CB150: ??$GetReferenceTypeMember_Samples@VDefenderSubmissionSampleList@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402811A0: ??$GetValueTypeMember_TpmAttestationIsReady@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140035920: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x140035CB8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x1403453A8: "void * __ptr64 __cdecl operator new(unsigned __int64)" ??2@YAPEAX_K@Z
0x14005B8D4: "void __cdecl Platform::Collections::Details::IncrementCounter(class std::shared_ptr<unsigned int> & __ptr64)" ?IncrementCounter@Details@Collections@Platform@@YAXAEAV?$shared_ptr@I@std@@@Z
0x140338D4C: ?CopyToOrDetach@?$Array@PE$AAVString@Platform@@$00@Platform@@AE$AAAXPEAPEAPE$AAVString@2@PEAI@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_N@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__BaseTemplateListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140281060: ??$SetValueTypeMember_TpmStorageIsReady@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402763C0: ??$GetValueTypeMember_AsSignatureDue@VDefenderStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402F1E90: ??$GetReferenceTypeMember_AddProgram@VExploitMitigationPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140036FB0: ?__abi_SecHealthUIAppShell___IAddProgramDialogPublicNonVirtuals____abi_InitializeComponent@?Q__IAddProgramDialogPublicNonVirtuals@SecHealthUIAppShell@@AddProgramDialog@2@UE$AAAJXZ
0x1403A4830: "DashboardState_Threat_3rdP_Setti" ??_C@_1IC@PCGHONEC@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAS?$AAe?$AAt?$AAt?$AAi@
0x14013D4D0: ?VectorChanged_SecHealthUIViewModels_Base_BaseDashboardPageViewModel@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z
0x14004809C: ?get@HealthPillarState@__IDashBoardDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVHealthPillar@3@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140376DD0: "SecHealthUIAppShell.Common.__Wra" ??_C@_1HM@KCDDOBNG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAW?$AAr?$AAa@
0x1400DD188: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140099710: ?First@?Q?$IIterable@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Collections@Foundation@Windows@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@W7E$AAAPE$AAU?$IIterator@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@234@XZ
0x14039B558: "System.Enum" ??_C@_1BI@BMBPJPIC@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?4?$AAE?$AAn?$AAu?$AAm?$AA?$AA@
0x14051D2D0: "const SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x14002C440: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@UE$AAAKXZ
0x1400E88E0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@WBGI@E$AAAXHPE$AAVObject@Platform@@@Z
0x140094680: ?__abi_QueryInterface@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140035A90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x1400C9BE0: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardAllowDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVThreatFolderGuardAllowDialog@SecHealthUIAppShell@@P845@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@3@PE$AAVContentDialogButtonClickEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatSampleSubmissionDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVThreatSampleSubmissionDialog@SecHealthUIAppShell@@P845@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@3@PE$AAVContentDialogButtonClickEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@P845@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@3@PE$AAVContentDialogButtonClickEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14010A91C: ??$_Insert_nohint@AEAU?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@VWeakReference@2@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QE$AAVString@Platform@@VWeakReference@2@@1@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@1@@Z
0x1400280C0: ?ToString@?$CustomBox@_J@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x1403AAFB8: "HvciIsEnabled" ??_C@_1BM@FNGFGCCI@?$AAH?$AAv?$AAc?$AAi?$AAI?$AAs?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140043080: ?__abi_QueryInterface@ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1402EC860: ??$GetReferenceTypeMember_CurrentThreatCollection@VActiveThreatsViewModel@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140089E60: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatUpdatesPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140040968: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x1400657D0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListView@Common@SecHealthUIAppShell@@WBFA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140344B96: "__cdecl _Platform_WindowsCompareStringOrdinal" __Platform_WindowsCompareStringOrdinal
0x140391B50: "__cdecl _uuidof_?AVFireWallProfile@SecHealthUIDataModel@@" __uuidof_?AVFireWallProfile@SecHealthUIDataModel@@
0x140237378: ??0AppGuardSettingsPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140524D18: "const XamlBindingInfo::XamlBindingsBase<class XamlBindingInfo::XamlBindingTrackingBase>::`vftable'" ??_7?$XamlBindingsBase@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@6B@
0x1400C3BE0: ?_Loaded@DashboardHostPage@SecHealthUIAppShell@@QE$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x1402F7AD0: ??$GetValueTypeMember_IsEnabled@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x140024414: ?get@SmartScreenForEdgeWarning@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1401FD9A4: ?Update_Severity@ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@2Collections@3@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x14005B400: ?__abi_Release@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@WBI@E$AAAKXZ
0x1400B5780: ?__abi_Release@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140059C80: ?__abi_Release@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@WBI@E$AAAKXZ
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::Common::ProtectionProviderListItem,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIViewModels::Common::ProtectionProviderListItem,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VProtectionProviderListItem@Common@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x140020720: "public: static long __cdecl SecHealthUIAppShell::__DashboardTileListViewActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__DashboardTileListViewActivationFactory@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140063000: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x1400C5D08: ?BindableGetView@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@EE$AAAPE$AAUIBindableVectorView@2345@XZ
0x14008F804: ?__abi_Windows_Foundation_Collections_?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@____abi_Clear@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAAJXZ
0x140343750: "void __cdecl std::_Xbad_alloc(void)" ?_Xbad_alloc@std@@YAXXZ
0x14036BB48: "__cdecl _uuidof_?AU__IAppDisabledPagePublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__IAppDisabledPagePublicNonVirtuals@SecHealthUIAppShell@@
0x14009D570: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__PlusButtonStandardActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x140376548: "ThirdPartyList" ??_C@_1BO@EEKDDCLA@?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x14036AF78: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__PageSectionHeaderActivationFactory_Registration" ?__PageSectionHeaderActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__BooleanToVisibilityConverterActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1402B4780: ??$GetValueTypeMember_IsActive@VThirdPartyAvProductDetails@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400671B0: ?get@?QIconPart@__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@1GlyphColorConverter@34@UE$AAA?AW4PillarArtifact@34@XZ
0x140399448: "AllowAThreatDialogMessage" ??_C@_1DE@NGBKKHCK@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAA?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AA?$AA@
0x140060910: "public: static long __cdecl SecHealthUIAppShell::Common::__BaseListViewActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14008F8E0: ?__abi_QueryInterface@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140099D00: ?Insert@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@W7E$AAA_NW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@4@@Z
0x14035C610: api-ms-win-eventing-provider-l1-1-0_NULL_THUNK_DATA
0x1401DBA10: ?Update_@CfaRecentlyBlockedDialog_obj9_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@EEAAXPE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@H@Z
0x140031E7C: "public: void __cdecl wil::ActivityBase<class SecHealthUITelemetry::DefenderAppActivityTelemetry,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::zInternalStart(void) __ptr64" ?zInternalStart@?$ActivityBase@VDefenderAppActivityTelemetry@SecHealthUITelemetry@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAAXXZ
0x140059860: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WBI@E$AAAKXZ
0x140397EF0: "GroupPolicyFirewallNotification" ??_C@_1EA@ICMAIPDG@?$AAG?$AAr?$AAo?$AAu?$AAp?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1401FE448: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140045B90: ?invoke@?$_PPLTaskHandle@EU?$_ContinuationTaskHandle@W4ContentDialogResult@Controls@Xaml@UI@Windows@@XV?$function@$$A6AXW4ContentDialogResult@Controls@Xaml@UI@Windows@@@Z@std@@U?$integral_constant@_N$0A@@7@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Concurrency@@U_ContinuationTaskHandleBase@details@3@@details@Concurrency@@UEBAXXZ
0x14002E18C: "public: virtual __cdecl std::length_error::~length_error(void) __ptr64" ??1length_error@std@@UEAA@XZ
0x1404FE5B0: "__cdecl TI11PE$AAVOutOfBoundsException@Platform@@" _TI11PE$AAVOutOfBoundsException@Platform@@
0x140392050: "__cdecl _uuidof_?AVReliabilityAssessmentStatus@SecHealthUIDataModel@@" __uuidof_?AVReliabilityAssessmentStatus@SecHealthUIDataModel@@
0x1402EC150: ??$SetReferenceTypeMember_ButtonGlyphModel@VBaseButtonGlyphViewModel@Base@SecHealthUIViewModels@@VBaseGlyphViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x140163F30: ?Update_@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@EEAAXPE$AAVThreatItem@SecHealthUIViewModels@@H@Z
0x1400BBDD0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_4118187214afc419aabc4b5ce41f1e69>@@XPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Details@Platform@@UEAAPEAXI@Z
0x14009A070: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_RemoveAtEnd@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCI@E$AAAJXZ
0x140095C00: "public: struct std::_Tree_node<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName>,void * __ptr64> * __ptr64 __cdecl std::_Tree<class std::_Tmap_traits<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,class std::allocator<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> >,0> >::_Extract(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> > > >) __ptr64" ?_Extract@?$_Tree@V?$_Tmap_traits@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@$0A@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@PEAX@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@2@@Z
0x14052B1C0: "__vectorcall ??_R0PE$AAVFailureException@Platform@" ??_R0PE$AAVFailureException@Platform@@@8
0x140507F80: "const Windows::UI::Xaml::RoutedEventHandler::`vftable'{for `__abi_IUnknown'}" ??_7RoutedEventHandler@Xaml@UI@Windows@@6B__abi_IUnknown@@@
0x14005A6C0: ?__abi_GetIids@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140041CE0: ?__abi_GetIids@?QObject@Platform@@FocusArgs@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1400A1CB4: ?OnTapped@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@ME$AAAXPE$AAVTappedRoutedEventArgs@Input@345@@Z
0x14029DDB0: ??$GetValueTypeMember_NextCommandEnabled@VBasePageViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14009C7D0: ?get@?QIsEnabledEventSource@__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@1PlusButtonStandard@34@UE$AAA_NXZ
0x140065410: ?__abi_GetRuntimeClassName@?QObject@Platform@@__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400E9BD0: ?OnAdvancedScanCallback@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VCfaRecentlyBlockedDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVCfaRecentlyBlockedDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x140514900: "const SecHealthUIAppShell::HardwarePillar::ManageTPMPage::`vftable'{for `Platform::Object'}" ??_7ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140520800: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DismissedWarningState>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x140536298: ?result@?1??InternalGetTypeCode@?$Box@W4FireWallProfileType@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x14033B6E0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402EC550: ??$SetValueTypeMember_CurrentActiveThreats@VActiveThreatsViewModel@Common@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400F7CDC: ?get@SmartScreenForAppsWarningStatusModel@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@3@XZ
0x140017940: ?MapChanged@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400E8030: ?__abi_GetIids@?QObject@Platform@@__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402AF630: ??$GetReferenceTypeMember_CompanyName@VManagementShieldDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033ED70: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033E490: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402F8590: ??$GetReferenceTypeMember_SideNavView@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14031C4D0: ??$GetReferenceTypeMember_DashboardStatus@VDashboardEventListenerViewModelBase@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140377EC0: "ManageTpmPageClearTpmButtonClick" ??_C@_1EC@MGNELFHO@?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAT?$AAp?$AAm?$AAP?$AAa?$AAg?$AAe?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAC?$AAl?$AAi?$AAc?$AAk@
0x140036818: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_W@Details@2@WCA@E$AAAKXZ
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140523160: ??_7?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6BObject@Platform@@@
0x1400B51C0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x14033CC20: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140376C10: "SecHealthUIAppShell.Common.WrapH" ??_C@_1FC@ECLKHCKH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAW?$AAr?$AAa?$AAp?$AAH@
0x14014A084: ?Update_ViewModel@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVExploitMitigationPageViewModel@SecHealthUIViewModels@@H@Z
0x140504B68: "const Platform::WriteOnlyArray<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `Platform::Object'}" ??_7?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6BObject@1@@
0x14001EE30: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppShell@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140047330: ?__abi_AddRef@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x14033B690: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400168A8: ?get@ImageStateInformation@__ICustomizedProgramPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVMitigatedImage@SecHealthUIDataModel@@XZ
0x1400685A0: ?get@?Q__IGlyphColorConverterStatics@Common@SecHealthUIAppShell@@DashboardUnknownGlyphId@__GlyphColorConverterActivationFactory@23@UE$AAA_WXZ
0x14015B410: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj1_Bindings::Update_ViewModel_EnableFolderGuardProtection_Cast_EnableFolderGuardProtection_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_EnableFolderGuardProtection_Cast_EnableFolderGuardProtection_To_Visibility@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140103FA8: ?_Buyheadnode@?$_Tree_comp_alloc@V?$_Tmap_traits@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@U?$less@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@2@$0A@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@PEAX@2@XZ
0x14005DAB0: ?__abi_Release@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x1401DD240: "private: virtual void __cdecl SecHealthUIAppShell::CfaRecentlyBlockedDialog::CfaRecentlyBlockedDialog_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@CfaRecentlyBlockedDialog_obj1_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@EEAAXXZ
0x1400A6CE0: ?__abi_GetIids@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x1403A4E80: "DashboardState_Threat_3rdP_L1_Mu" ??_C@_1GG@JOKKIDOE@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAL?$AA1?$AA_?$AAM?$AAu@
0x140021128: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400CEC88: ?EnsureSubscribedToStateChangesUnderLock@FeatureStateManager@details@wil@@CAXAEAV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU__WIL__WNF_USER_SUBSCRIPTION@@P6AXPEAU1@@Z$1?UnsubscribeWilWnf@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@3@U__WIL__WNF_STATE_NAME@@PEAX@Z
0x140509780: "const SecHealthUIAppShell::Common::BaseListView::`vftable'{for `SecHealthUIAppShell::Common::__IBaseListViewPublicNonVirtuals'}" ??_7BaseListView@Common@SecHealthUIAppShell@@6B__IBaseListViewPublicNonVirtuals@12@@
0x14005CA00: ?__abi_AddRef@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x1405202B0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DefenderOperationStatus>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x14033B4D0: ?__abi_AddRef@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140238F50: ?__abi_QueryInterface@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14052A440: "const SecHealthUIAppShell::Common::BaseListView::BaseListView_obj2_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::HealthReportItemViewModel,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7BaseListView_obj2_Bindings@BaseListView@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VHealthReportItemViewModel@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140039DD0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@2Collections@3@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1403217F4: ??0?$Box@I@Platform@@QE$AAA@I@Z
0x14036B8A0: "__cdecl _uuidof_?AV?$Box@VColor@UI@Windows@@@Platform@@" __uuidof_?AV?$Box@VColor@UI@Windows@@@Platform@@
0x140520BD0: "const Platform::Details::CustomBox<enum SecHealthUIAppShell::Common::PillarArtifact>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@Platform@@6BObject@2@@
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x14051ED88: ??_7?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@Platform@@6BIValueType@2@@
0x14024F01C: ?get@PolicyEmail@__IBaseBrandingViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14005B3A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B2740: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402C33E0: ??$GetValueTypeMember_ShowDynamicLockLaunchCXH@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::FamilyPillar::FamilyPage,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::FamilyPillar::FamilyPage,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VFamilyPage@FamilyPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x14039BB28: "Windows.UI.Xaml.Controls.Frame" ??_C@_1DO@LECPCCHA@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AA?4?$AAF?$AAr?$AAa?$AAm?$AAe?$AA?$AA@
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140015B30: ?__abi_Release@TextChangedEventHandler@Controls@Xaml@UI@Windows@@UE$AAAKXZ
0x1400A90A0: ?__abi_Release@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140265060: ??$ActivateType@VBooleanToVisibilityConverter@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1403AE198: "StorageReportItem" ??_C@_1CE@JFNPJGHI@?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AAR?$AAe?$AAp?$AAo?$AAr?$AAt?$AAI?$AAt?$AAe?$AAm?$AA?$AA@
0x1400D8230: ?__abi_QueryInterface@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400D8510: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140064F24: ?get@MessageText@__IBaseMessageStatusViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140118860: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140035668: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14033B8A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400BA670: ?__abi_QueryInterface@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B50E0: ?__abi_QueryInterface@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140016788: ?get@PcClientVersionTitle@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017540: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAKXZ
0x14033EC10: ?__abi_GetIids@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400325F0: "public: class wil::details::ThreadFailureCallbackHolder * __ptr64 * __ptr64 __cdecl wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64>::GetLocal(bool) __ptr64" ?GetLocal@?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@wil@@QEAAPEAPEAVThreadFailureCallbackHolder@details@3@_N@Z
0x140345C60: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x14035C1F8: "__cdecl _imp_OpenSemaphoreW" __imp_OpenSemaphoreW
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140047990: ?__abi_GetTrustLevel@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140250254: ?get@MemoryProtectionSubtitle@__IManageCoreSecurityPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14036FBD0: "SecHealthUIAppShell.Common.BaseL" ??_C@_1HA@NDFMIBEC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAL@
0x140090CC4: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_ReplaceAll@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJIPEAPE$AAVButton@Controls@Xaml@UI@4@@Z
0x1403ADC58: "LinkUri" ??_C@_1BA@ENPFEIIB@?$AAL?$AAi?$AAn?$AAk?$AAU?$AAr?$AAi?$AA?$AA@
0x14038E528: "__cdecl _uuidof_?AU__abi_IDelegate@KeyEventHandler@Input@Xaml@UI@Windows@@" __uuidof_?AU__abi_IDelegate@KeyEventHandler@Input@Xaml@UI@Windows@@
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_W@Details@2@WCI@E$AAAKXZ
0x1402852F0: ??$GetValueTypeMember_Copy@VAppGuardDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140333728: ?ToString@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140271BD0: ??$GetValueTypeMember_PillarState@VAccountPillar@SecHealthUIDataModel@@W4DashboardState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400355D0: "public: static long __cdecl SecHealthUIAppShell::__AddProgramDialogActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__AddProgramDialogActivationFactory@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1401B6AB8: ?Update_ViewModel_FreshStartSection@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x14009D610: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@PlusButtonStandard@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x140061A58: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14033BE40: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400E491C: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14052D1B0: "__cdecl tls_index" _tls_index
0x1404FE2D0: "__cdecl CTA11PE$AAVFailureException@Platform@@" _CTA11PE$AAVFailureException@Platform@@
0x140047600: ?__abi_AddRef@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140286650: ??$GetReferenceTypeMember_ClearTpmDialogTitle@VClearTpmViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14032B870: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VScanProgress@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@456@@Z@DependencyPropertyChangedCallback@Xaml@UI@Windows@@QE$AAA@PE$AAVScanProgress@Common@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVDependencyObject@234@PE$AAVDependencyProperty@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14010FB48: "public: __cdecl std::locale::~locale(void) __ptr64" ??1locale@std@@QEAA@XZ
0x140017210: ?__abi_AddRef@UnhandledExceptionEventHandler@Xaml@UI@Windows@@W7E$AAAKXZ
0x1400784EC: ??1ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x1405216F8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::AdditionalActions>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x14050E918: "const SecHealthUIAppShell::ThreatPillar::DataProtectionListView::`vftable'{for `SecHealthUIAppShell::ThreatPillar::__IDataProtectionListViewPublicNonVirtuals'}" ??_7DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@6B__IDataProtectionListViewPublicNonVirtuals@12@@
0x1403A6BC8: "AccountSubPillar_WindowsHello" ??_C@_1DM@KKPFAGGE@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAS?$AAu?$AAb?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA_?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAH?$AAe?$AAl?$AAl?$AAo?$AA?$AA@
0x14003E7A4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400AEBE0: ?__abi_SecHealthUIAppShell_Common___IWrapHyperlinkPublicNonVirtuals____abi_OnLinkClicked@?Q__IWrapHyperlinkPublicNonVirtuals@Common@SecHealthUIAppShell@@WrapHyperlink@23@UE$AAAJPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x140059E60: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@3@WDA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140391420: "__cdecl _abi_typedesc_SecHealthUIDataModel.DashboardPillarHealth" __abi_typedesc_SecHealthUIDataModel.DashboardPillarHealth
0x14005CA80: ?__abi_AddRef@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x1403416E0: ?Invoke@KeyEventHandler@Input@Xaml@UI@Windows@@UE$AAAXPE$AAVObject@Platform@@PE$AAVKeyRoutedEventArgs@2345@@Z
0x1403AF5F8: "PrivacySettingsLink" ??_C@_1CI@OJIFOCDF@?$AAP?$AAr?$AAi?$AAv?$AAa?$AAc?$AAy?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1400F4470: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14028A280: ??$GetReferenceTypeMember_FullAutomationDescription@VCfaBlockedAppItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402B7530: ??$GetReferenceTypeMember_StatusBorderGlyphModel@VHealthReportItemViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140319560: ??$GetValueTypeMember_IsAllowAnAppFeatureEnabled@VThreatFolderGuardAllowAppPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033DBF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14019FB48: ?Update_ViewModel_TpmErrorListViewModel@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAU?$IObservableVector@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@H@Z
0x1400D83E0: ?__abi_Windows_Foundation_IAsyncInfo____abi_get_Status@?QIAsyncInfo@Foundation@Windows@@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@WBA@E$AAAJPEAW4AsyncStatus@23@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400987F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140267B50: ??$DictionaryAdd@U?$IObservableMap@W4AccountSubPillar@SecHealthUIDataModel@@PE$AAVAccountSubPillarStatus@2@@Collections@Foundation@Windows@@W4AccountSubPillar@SecHealthUIDataModel@@PE$AAVAccountSubPillarStatus@6@@@YAXPE$AAVObject@Platform@@00@Z
0x14051CAD8: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::`vftable'{for `__abi_IUnknown'}" ??_7ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x140016B8C: ?get@Current@__IHardwareDataModelStatics@SecHealthUIDataModel@@UE$AAAPE$AAVHardwareDataModel@3@XZ
0x14051CD88: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::`vftable'{for `Platform::Object'}" ??_7ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140176DF0: ?Update_ActionButton@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400E5920: ?ThreatFolderGuardRemoveFromExclusionsDialog_YesButtonClick@?Q__IThreatFolderGuardRemoveFromExclusionsDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardRemoveFromExclusionsDialog@2@UE$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@5678@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VFirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVFirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1403700D0: "map/set<T> too long" ??_C@_0BE@JONHPENG@map?1set?$DMT?$DO?5too?5long?$AA@
0x140033750: "void __cdecl wil::details::in1diag3::FailFast_CaughtException(void * __ptr64,unsigned int,char const * __ptr64)" ?FailFast_CaughtException@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x1402A6710: ??$SetValueTypeMember_GlyphId@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@_W@@YAXPE$AAVObject@Platform@@0@Z
0x14010D040: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@BaseType@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAPE$AAU12345@XZ
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__AddProgramDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14030A0D0: ??$GetReferenceTypeMember_AddButtonLabel@VAppMitigationAddProgramViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033C210: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x1400FF694: ??$?0VThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x140103F60: "protected: virtual void * __ptr64 __cdecl std::collate<wchar_t>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$collate@_W@std@@MEAAPEAXI@Z
0x14005CFF8: ??0BaseAddButtonListView@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1400B5780: ?__abi_Release@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140511180: "const SecHealthUIAppShell::Common::ScanResults::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ScanResults@Common@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x1400CEEA4: "void __cdecl wil::details::UnsubscribeProcessWideUsageFlush(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?UnsubscribeProcessWideUsageFlush@details@wil@@YAXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@Z
0x14051CEA8: "const SecHealthUIAppShell::__ThreatSampleSubmissionDialogActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ThreatSampleSubmissionDialogActivationFactory@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1402EE420: ??$GetValueTypeMember_IsStoreGroupEnabled@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403963E0: "ClearTpmSectionIsVisible" ??_C@_1DC@JGCHCIBO@?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAI?$AAs?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x14023F600: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1401B1DDC: ?Update_ViewModel_TpmPageClearTpmButton_Text@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_bf552d8558f3b6cd2bd0f7b1aeb48734>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14003CAC4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1401D2CD0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::SettingsPillar::ProviderPage::ProviderPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140507300: "const SecHealthUIAppShell::AppBrowserPillar::ExploitsListView::`vftable'{for `Windows::UI::Xaml::Controls::Primitives::Selector'}" ??_7ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@6BSelector@Primitives@Controls@Xaml@UI@Windows@@@
0x1400DB900: ?__abi_GetIids@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140016B8C: ?get@SelectedExclusion@__IThreatExclusionsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVExclusionItem@3@XZ
0x1402D6940: ??$GetReferenceTypeMember_FeedbackSideNav@VSideNavViewModelFactory@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403ACA38: "IsDataProtectionEnabled" ??_C@_1DA@MNBKBEDL@?$AAI?$AAs?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1400E6440: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400953E0: ?__abi_GetIids@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400C9490: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVAppBar@2345@@Z
0x14036BB58: "__cdecl _uuidof_?AVDashboardTileGridView@SecHealthUIAppShell@@" __uuidof_?AVDashboardTileGridView@SecHealthUIAppShell@@
0x1403AB210: "SaveData" ??_C@_1BC@ELAAOGBL@?$AAS?$AAa?$AAv?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?$AA@
0x1404FF2D8: SecHealthUIAppShell_ThreatPillar___DataProtectionListViewActivationFactory__Entry
0x140039CF0: ?__abi_GetIids@ProtocolActivationHandler@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1405060F8: "const SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ThreatExclusionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400B5260: ?__abi_QueryInterface@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F4970: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400217A0: ?__abi_Release@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14004EEB0: ?__abi_Release@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14033D7C0: ??_9?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@12@$BBAI@AA
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14050CD50: ??_7?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6BIBindableIterable@Interop@Xaml@UI@Windows@@@
0x1403B3510: "SecHealthUIAppShell.Common.Syste" ??_C@_1JK@IDIMFDMO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAS?$AAy?$AAs?$AAt?$AAe@
0x14021789C: ?Update_ViewModel_HistorySection@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x140511ED0: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::VerticalAlignment>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@Platform@@6B__abi_IUnknown@@@
0x1401CEBA0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::SettingsPillar::ProviderPage::ProviderPage_obj2_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140396AB0: "EnhancedBioTitle" ??_C@_1CC@OBGHEBDF@?$AAE?$AAn?$AAh?$AAa?$AAn?$AAc?$AAe?$AAd?$AAB?$AAi?$AAo?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x14050DE80: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionStatusListListView::`vftable'{for `Platform::Object'}" ??_7ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x14023B760: ?__abi_GetIids@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140521088: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::FireWallProfileType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4FireWallProfileType@SecHealthUIDataModel@@@2@@
0x140215A64: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_ShowSettingsSection_Cast_ShowSettingsSection_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ShowSettingsSection_Cast_ShowSettingsSection_To_Visibility@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x1400BEE30: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1400282E0: ?__abi_AddRef@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140134910: "private: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXXZ
0x14002BF20: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WHA@E$AAAKXZ
0x14052D500: ?m_buttonText@PlusButtonStandard@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x140028710: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140017200: ?__abi_Release@?QObject@Platform@@__BooleanToVisibilityConverterActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402DA160: ??$GetReferenceTypeMember_DashboardTileActionButton@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AE330: "ThreatVersionCreatedOnLabel" ??_C@_1DI@IGABNFNL@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAd?$AAO?$AAn?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x1400F3470: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1403B7900: "connection reset" ??_C@_0BB@IECNJNOI@connection?5reset?$AA@
0x1400288E0: ?__abi_AddRef@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x1400282E0: ?__abi_AddRef@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140023F50: ?get@?QIContentControl@Controls@Xaml@UI@Windows@@Content@ContentControl@2345@UE$AAAPE$AAVObject@Platform@@XZ
0x1401FF304: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj31_Bindings::Update_IsExpanded(bool,int) __ptr64" ?Update_IsExpanded@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005699C: ?get@DialogContent@__IThreatFolderGuardRemoveFromFolderGuardDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140074330: ?OnHasFocusChanged@FocusHelper@Common@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyPropertyChangedEventArgs@567@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4DismissedWarningState@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4DismissedWarningState@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4DismissedWarningState@SecHealthUIDataModel@@@Z
0x14040CBD8: "__vectorcall ??_R1A@?0A@EA@IDisposable@Platform" ??_R1A@?0A@EA@IDisposable@Platform@@8
0x1400B5140: ?__abi_Release@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x14033BED0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401FC9A0: ?Connect@ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1403402B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402BAC20: ??$GetReferenceTypeMember_LastUpdateLabelAndContent@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033B4F0: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1403B4150: "SecHealthUIAppShell.CfaRecentlyB" ??_C@_1IG@FAMMOHCG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAf?$AAa?$AAR?$AAe?$AAc?$AAe?$AAn?$AAt?$AAl?$AAy?$AAB@
0x1400AE920: ?__abi_SecHealthUIAppShell_Common___IWrapHyperlinkPublicNonVirtuals____abi_get_Text@?Q__IWrapHyperlinkPublicNonVirtuals@Common@SecHealthUIAppShell@@WrapHyperlink@23@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x1401F3888: ?UpdateVectorChangedListener_String@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVString@Platform@@@Collections@Foundation@Windows@@PEAPE$AAU3456@PEAVEventRegistrationToken@56@@Z
0x140020E08: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x14036E690: "__cdecl _uuidof_?AUINavigationView@Controls@Xaml@UI@Windows@@" __uuidof_?AUINavigationView@Controls@Xaml@UI@Windows@@
0x1400C97D0: ?__abi_QueryInterface@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x14033ED90: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402D1A40: ??$GetReferenceTypeMember_CoreSecuritySection@VHardwareLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140398CD8: "DisableLocalAdminMerge" ??_C@_1CO@IEEGLEOI@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAL?$AAo?$AAc?$AAa?$AAl?$AAA?$AAd?$AAm?$AAi?$AAn?$AAM?$AAe?$AAr?$AAg?$AAe?$AA?$AA@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__CfaRecentBlockedAppListViewActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402BA810: ??$SetReferenceTypeMember_SettingNavigationLink@VThreatLandingPageViewModel@SecHealthUIViewModels@@VBaseCommandViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14039B2C0: "ms-appx:///ThreatPillar/ThreatUp" ??_C@_1FO@DPBENCCF@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAU?$AAp@
0x140038190: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x14010460C: "bool __cdecl std::_Regex_search1<wchar_t const * __ptr64,class std::allocator<class std::sub_match<wchar_t const * __ptr64> >,wchar_t,class std::regex_traits<wchar_t>,wchar_t const * __ptr64>(wchar_t const * __ptr64,wchar_t const * __ptr64,class std::match_results<wchar_t const * __ptr64,class std::allocator<class std::sub_match<wchar_t const * __ptr64> > > * __ptr64,class std::basic_regex<wchar_t,class std::regex_traits<wchar_t> > const & __ptr64,enum std::regex_constants::match_flag_type,wchar_t const * __ptr64)" ??$_Regex_search1@PEB_WV?$allocator@V?$sub_match@PEB_W@std@@@std@@_WV?$regex_traits@_W@2@PEB_W@std@@YA_NPEB_W0PEAV?$match_results@PEB_WV?$allocator@V?$sub_match@PEB_W@std@@@std@@@0@AEBV?$basic_regex@_WV?$regex_traits@_W@std@@@0@W4match_flag_type@regex_constants@0@0@Z
0x14036F888: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.BaseListView" __abi_typedesc_SecHealthUIAppShell.Common.BaseListView
0x1405054A0: "const SecHealthUIAppShell::AddProgramDialog::`vftable'{for `__abi_IUnknown'}" ??_7AddProgramDialog@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1403B3210: "__cdecl _uuidof_?AVThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AVThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@
0x140522C48: "const Platform::Details::CustomBox<class Windows::Foundation::DateTime>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@VDateTime@Foundation@Windows@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140199640: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::FirewallPublicPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1402AA790: ??$GetReferenceTypeMember_Health@VGlyphColorConverter@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400DBAB0: ?__abi_GetIids@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401456A0: ?Connect@ExploitMitigationPage_obj19_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140117DA4: ?Set_Windows_UI_Xaml_Controls_Control_IsEnabled@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVControl@Controls@Xaml@UI@Windows@@_N@Z
0x140528F68: "const SecHealthUIAppShell::Common::Scan::Scan_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::Scan,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7Scan_obj1_Bindings@Scan@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VScan@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140377380: "SecHealthUIViewModels.FirewallLa" ??_C@_1GG@GBODJONN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAL?$AAa@
0x14038F308: "ThreatAddFileButtonClicked" ??_C@_0BL@BMMKHNBL@ThreatAddFileButtonClicked?$AA@
0x140243A08: ??0ThreatSettingsPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x14005CA20: ?__abi_Release@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140048440: ?__abi_Release@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1400F4078: ?get@AffectedItemsLabel@__IThreatItemStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140187590: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::FirewallDomainPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EFirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400B5210: ?__abi_QueryInterface@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017940: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage_obj1_BindingsTracking>::Recycle(void) __ptr64" ?Recycle@?$XamlBindingsBase@VThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x140077FB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_6d8dc2b7e4a5652c865314b04b32d7b3>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140017940: ?DependencyPropertyChanged@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x1401873D0: ?Set_SecHealthUIAppShell_Common_ThirdPartyView_ThirdPartyList@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVThirdPartyView@Common@4@PE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAVString@Platform@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140506C78: "const SecHealthUIAppShell::Common::__FocusHelperActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x14005B680: ?__abi_Release@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAKXZ
0x14052D578: ?m_sectionModel@PageSectionHeader@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x1402C52A0: ??$GetValueTypeMember_ShowMicrosoftAccountDismiss@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402FF930: ??$SetReferenceTypeMember_GlyphModel@VBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@VBaseGlyphViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x14031C010: ??$SetReferenceTypeMember_HealthReport_ItemExpandedTemplate@VBaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@VDataTemplate@Xaml@UI@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x140017940: ?DependencyPropertyChanged@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140017940: ?DependencyPropertyChanged@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140017940: ?DependencyPropertyChanged@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140017940: ?DependencyPropertyChanged@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140017940: ?DependencyPropertyChanged@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140017940: ?DependencyPropertyChanged@ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140028420: ?__abi_AddRef@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@WCI@E$AAAKXZ
0x14005CA20: ?__abi_Release@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400FB4D0: ?__abi_QueryInterface@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F4930: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140339540: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14017F9F0: ?Update_ViewModel_FindKidsSection@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@VThreatProtectionLightPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x14035C7F8: "__cdecl _imp_?__abi_ObjectToString@__abi_details@@YAPE$AAVString@Platform@@PE$AAVObject@3@_N@Z" __imp_?__abi_ObjectToString@__abi_details@@YAPE$AAVString@Platform@@PE$AAVObject@3@_N@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@H@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1400AD180: ?__abi_QueryInterface@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140248870: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage_obj1_BindingsTracking>::StopTracking(void) __ptr64" ?StopTracking@?$XamlBindingsBase@VThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x1402D00A0: ??$GetReferenceTypeMember_PrivateDiscoverableSection@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140373830: "SecHealthUIAppShell.SettingsPill" ??_C@_1IO@LBKIFLLJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAP?$AAi?$AAl?$AAl@
0x1401C8450: ?Update_ViewModel_SecurityProvidersSection_SectionHeaderTitleCommandModel@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140052518: ?__abi_Windows_UI_Xaml_Interop_IBindableObservableVector____abi_remove_VectorChanged@?QIBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VSettingsPage@SettingsPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVSettingsPage@SettingsPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x14040D570: "const std::_Generic_error_category::`RTTI Complete Object Locator'" ??_R4_Generic_error_category@std@@6B@
0x140504C90: "const Platform::Array<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `Platform::IDisposable'}" ??_7?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6BIDisposable@1@@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@I@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140059FF0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005B380: ?__abi_Release@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@W7E$AAAKXZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__ThreatAdvancedScanPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400BEBF0: ?__abi_QueryInterface@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A85F0: ?__abi_QueryInterface@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402FA7C0: ??$GetReferenceTypeMember_ThreatList@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400DB930: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400DED54: ?add@?QIButtonBase@Primitives@Controls@Xaml@UI@Windows@@Click@ButtonBase@23456@UE$AAA?AVEventRegistrationToken@Foundation@6@PE$AAVRoutedEventHandler@456@@Z
0x140260ED0: ??$FromStringConverter@W4MitigationOptions@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x14034175C: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400D627C: ?get@?QIAsyncInfo@Foundation@Windows@@ErrorCode@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@UE$AAA?AVHResult@23@XZ
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140393C28: "WebProtectionProviders" ??_C@_1CO@NFNKPIPC@?$AAW?$AAe?$AAb?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAs?$AA?$AA@
0x1401A53AC: ?Update_ViewModel_BasePageTitle@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14033DFD0: ?__abi_GetIids@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A3E90: ?set@?QFeedback@__ISideNavigationPublicNonVirtuals@Common@SecHealthUIAppShell@@1SideNavigation@34@UE$AAAXPE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@@Z
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@UE$AAAKXZ
0x14051B518: "const SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ThreatProtectionOptionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402E7FF0: ??$SetReferenceTypeMember_EstimatedTimeRemainingFormattedString@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140098A30: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140345D23: "__cdecl initialize_narrow_environment" _initialize_narrow_environment
0x140023D34: ?set@?QIFrameworkElement@Xaml@UI@Windows@@FlowDirection@FrameworkElement@234@UE$AAAXW45234@@Z
0x140513968: "const SecHealthUIAppShell::Common::FloatingButtonControl::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7FloatingButtonControl@Common@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140085F14: ?__abi_GetRuntimeClassName@PageNavigateEventHandler@Base@SecHealthUIViewModels@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14033E420: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005CA10: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ScanResults@Common@SecHealthUIAppShell@@WBEA@E$AAAXHPE$AAVObject@Platform@@@Z
0x14016B350: ?Update_SectionModel_SectionHeaderTitleCommandModel_Text@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1403737C0: "SecHealthUIAppShell.FirewallPill" ??_C@_1GO@JCBMMLJL@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAi?$AAl?$AAl@
0x140091D60: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140391880: "__cdecl _uuidof_?AVBaseScanControlViewModel@Base@SecHealthUIViewModels@@" __uuidof_?AVBaseScanControlViewModel@Base@SecHealthUIViewModels@@
0x140015B30: ?__abi_Release@ItemClickEventHandler@Controls@Xaml@UI@Windows@@UE$AAAKXZ
0x140017240: ?__abi_AddRef@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140264A30: ??$ActivateType@VExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400D0FD0: ?__abi_QueryInterface@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400245A8: ?get@AvActiveProviderCollection@__IAvProtectionProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x140028620: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x140512A20: "const SecHealthUIAppShell::FamilyPillar::FamilyPage::`vftable'{for `SecHealthUIAppShell::FamilyPillar::__IFamilyPagePublicNonVirtuals'}" ??_7FamilyPage@FamilyPillar@SecHealthUIAppShell@@6B__IFamilyPagePublicNonVirtuals@12@@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@N@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140394C88: "AllowOnDeviceAction" ??_C@_1CI@OHCPBFAC@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAO?$AAn?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VApp@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVNavigationFailedEventArgs@Navigation@Xaml@UI@Windows@@@Z@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@QE$AAA@PE$AAVApp@SecHealthUIAppShell@@P867@E$AAAXPE$AAVObject@Platform@@PE$AAVNavigationFailedEventArgs@2345@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x14036D1E0: "__cdecl _uuidof_?AUIContentDialog2@Controls@Xaml@UI@Windows@@" __uuidof_?AUIContentDialog2@Controls@Xaml@UI@Windows@@
0x140374C18: "__cdecl _abi_typedesc_SecHealthUIAppShell.FirewallPillar.FirewallPrivatePage" __abi_typedesc_SecHealthUIAppShell.FirewallPillar.FirewallPrivatePage
0x14050A228: "const SecHealthUIAppShell::Common::BaseTemplateListView::`vftable'{for `SecHealthUIAppShell::Common::__IBaseTemplateListViewPublicNonVirtuals'}" ??_7BaseTemplateListView@Common@SecHealthUIAppShell@@6B__IBaseTemplateListViewPublicNonVirtuals@12@@
0x140064F24: ?get@DontAllowButtonText@__IThreatItemStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400381D0: ?__abi_GetIids@DismissCustomizationDialogDelegate@SecHealthUIViewModels@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1402B56A0: ??$SetEnumMember_UpdatesStatus@VThirdPartyAvProductDetails@SecHealthUIDataModel@@W4DashboardState@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1402EBCD0: ??$GetReferenceTypeMember_FolderGuardTitle@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140312CB0: ??$SetReferenceTypeMember_SettingsButton@VProtectionProviderListItem@Common@SecHealthUIViewModels@@VBaseCommandViewModel@Base@3@@@YAXPE$AAVObject@Platform@@0@Z
0x1403A35F0: "DashboardState_Network_MultipleF" ??_C@_1EK@KMIFLFDO@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA_?$AAM?$AAu?$AAl?$AAt?$AAi?$AAp?$AAl?$AAe?$AAF@
0x14035C428: "__cdecl _imp_memcmp" __imp_memcmp
0x140515468: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::UriEntryPoint>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@Platform@@6BIValueType@2@@
0x140016814: ?get@SelectedProgram@__IAppsMitigationsViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVExploitMitigationFlyoutViewModel@3@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140170244: ?Update_ScanModel_ScanThreatState@Scan_obj1_Bindings@Scan@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseScanThreatStateViewModel@Base@SecHealthUIViewModels@@H@Z
0x14033B8A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140374C28: "__cdecl _abi_typedesc_SecHealthUIAppShell.FirewallPillar.FirewallDomainPage" __abi_typedesc_SecHealthUIAppShell.FirewallPillar.FirewallDomainPage
0x1403ABE88: "IsReadOnly" ??_C@_1BG@HICNNJDL@?$AAI?$AAs?$AAR?$AAe?$AAa?$AAd?$AAO?$AAn?$AAl?$AAy?$AA?$AA@
0x140014F40: ?__abi_Release@?QObject@Platform@@__ThreatSampleSubmissionDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x1401136C4: "private: void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj1_Bindings::Update_ListViewModel_ShowAsEntityList(bool,int) __ptr64" ?Update_ListViewModel_ShowAsEntityList@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400BEE60: ?__abi_QueryInterface@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B2470: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402A1220: ??$GetReferenceTypeMember_ManufacturerVersion@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400F3FEC: ?get@LastUpdateLabelAndContent@__IThreatUpdatesPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402BC4B0: ??$GetValueTypeMember_ShowManagedElsewhere@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402F9910: ??$GetReferenceTypeMember_SelectedQuarantine@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14018B798: ?Update_ViewModel_Public3rdPartyActionLink@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400F33E0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140342BB0: "public: virtual void * __ptr64 __cdecl std::bad_function_call::`vector deleting destructor'(unsigned int) __ptr64" ??_Ebad_function_call@std@@UEAAPEAXI@Z
0x140182284: "private: virtual __cdecl SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::FirewallDomainPage_obj1_Bindings::~FirewallDomainPage_obj1_Bindings(void) __ptr64" ??1FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@EEAA@XZ
0x1400650C0: ?__abi_Release@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140278BA0: ??$GetValueTypeMember_ProfileGroupPolicy@VFireWallProfile@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402A2CD0: ??$SetValueTypeMember_EnableAdditionalPolicyOption@VExploitMitigationPolicy@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@3@PE$AAVRelayCommand@5SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VAllowThreatDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVAllowThreatDialog@SecHealthUIAppShell@@P845@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@3@PE$AAVContentDialogButtonClickEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1403B79E0: "no message available" ??_C@_0BF@PBGGPKKE@no?5message?5available?$AA@
0x1400173A0: ?__abi_Release@ApplicationInitializationCallback@Xaml@UI@Windows@@W7E$AAAKXZ
0x140038520: ?get@?QIContentDialog@Controls@Xaml@UI@Windows@@Title@ContentDialog@2345@UE$AAAPE$AAVObject@Platform@@XZ
0x14027D890: ??$GetValueTypeMember_IsDefenderEnabled@VDefenderDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14003EE40: ?__abi_GetIids@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14015224C: "private: void __cdecl SecHealthUIAppShell::Common::LastScanSummaryView::LastScanSummaryView_obj1_Bindings::Update_LastScanSummary_ScanDurationVisible(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_LastScanSummary_ScanDurationVisible@LastScanSummaryView_obj1_Bindings@LastScanSummaryView@Common@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x1403749A0: "__cdecl _uuidof_?AU?$IIterator@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IIterator@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Collections@Foundation@Windows@@
0x14003ED70: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140099080: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140055310: ?__abi_Release@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@UE$AAAKXZ
0x1400281D0: ?__abi_Windows_UI_Xaml_IApplication____abi_Exit@?QIApplication@Xaml@UI@Windows@@App@SecHealthUIAppShell@@W7E$AAAJXZ
0x140047700: ?__abi_AddRef@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14002BE10: ?__abi_QueryInterface@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140248860: "public: virtual bool __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage_obj1_BindingsTracking>::IsInitialized(void) __ptr64" ?IsInitialized@?$XamlBindingsBase@VThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAA_NXZ
0x140087EC0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatAdvancedScanPagePublicNonVirtuals____abi_InitializeComponent@?Q__IThreatAdvancedScanPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatAdvancedScanPage@23@UE$AAAJXZ
0x14004FB60: ?__abi_SecHealthUIAppShell_Common___ISideNavigationPublicNonVirtuals____abi_get_Tips@?Q__ISideNavigationPublicNonVirtuals@Common@SecHealthUIAppShell@@SideNavigation@23@UE$AAAJPEAPE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@@Z
0x140099620: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x1405170B0: "const Concurrency::task_canceled::`vftable'" ??_7task_canceled@Concurrency@@6B@
0x14011EE28: "private: virtual __cdecl SecHealthUIAppShell::AppDisabledPage::AppDisabledPage_obj1_Bindings::~AppDisabledPage_obj1_Bindings(void) __ptr64" ??1AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@EEAA@XZ
0x1400E4038: ??0ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1400C597C: ?GetChildrenCount@VisualTreeHelper@Media@Xaml@UI@Windows@@SAHPE$AAVDependencyObject@345@@Z
0x140521368: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ScanProgressStatus>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x1400E7ED0: ?__abi_QueryInterface@?QObject@Platform@@__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402F41A0: ??$SetReferenceTypeMember_ExecuteQuickScanNavigation@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x1401B20B0: ?PropertyChanged@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140398360: "FirewallNotificationFullDescript" ??_C@_1EI@EODDONN@?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAF?$AAu?$AAl?$AAl?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140371820: "windowsdefender://reboot/" ??_C@_1DE@KOOAPOEF@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAr?$AAe?$AAb?$AAo?$AAo?$AAt?$AA?1?$AA?$AA@
0x1403AA858: "AutoSampleSubmissionDetails" ??_C@_1DI@MKDNJOKP@?$AAA?$AAu?$AAt?$AAo?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAS?$AAu?$AAb?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AA?$AA@
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_78b18502873fae54c1c6f51261af3c34>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140265E50: ??$CollectionAdd@U?$IObservableVector@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAVTPMItem@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x140117DA4: ?Set_Windows_UI_Xaml_Controls_Control_IsEnabled@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVControl@Controls@Xaml@UI@Windows@@_N@Z
0x1400B7C50: ?__abi_SecHealthUIAppShell_Common___IFloatingButtonControlPublicNonVirtuals____abi_set_FloatingButtonModel@?Q__IFloatingButtonControlPublicNonVirtuals@Common@SecHealthUIAppShell@@FloatingButtonControl@23@UE$AAAJPE$AAVBaseManagabilityViewModel@Base@SecHealthUIViewModels@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140077320: ?__abi_GetIids@DispatchedHandler@Core@UI@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1403B1C28: "ShowDetailsDialog" ??_C@_1CE@IOBBBJKD@?$AAS?$AAh?$AAo?$AAw?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AA?$AA@
0x140536498: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::CleanStatus>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4CleanStatus@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x1402501C8: ?get@DynamicLockConnectedDevice@__IAccountLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_43f97a3408d9591f03ca6559d9a1b03c>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14009B9D8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140192EA0: ?PropertyChanged@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1400594D0: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WDI@E$AAAKXZ
0x140089980: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatSettingsPagePublicNonVirtuals____abi_OnSubmissionPrivacyLinkCallback@?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B56E0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x140027740: "public: virtual void * __ptr64 __cdecl std::_Ref_count_obj<class SecHealthUIAppShell::Common::FocusTargetData>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Ref_count_obj@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@UEAAPEAXI@Z
0x140017640: ?__abi_AddRef@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1403AF938: "DailyTextValue" ??_C@_1BO@GJNPAGAM@?$AAD?$AAa?$AAi?$AAl?$AAy?$AAT?$AAe?$AAx?$AAt?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x14036B130: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__FloatingButtonControlActivationFactory_Registration" ?__FloatingButtonControlActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140292E80: ??$GetValueTypeMember_Status@VDefenderCleanProgress@SecHealthUIDataModel@@W4CleanStatus@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__BaseTemplateListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140099560: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140030AE0: ?__abi_QueryInterface@SuspendingEventHandler@Xaml@UI@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14005B400: ?__abi_Release@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WBI@E$AAAKXZ
0x1400471A0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBPI@E$AAAPE$AAUIWeakReference@23@XZ
0x140124B9C: ?Update_AppMitigation_SubOptionAuditDescription@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1403920E0: "__cdecl _uuidof_?AVOSProtectionDataModel@SecHealthUIDataModel@@" __uuidof_?AVOSProtectionDataModel@SecHealthUIDataModel@@
0x1405075C8: "const SecHealthUIAppShell::AppDisabledPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7AppDisabledPage@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1400AE850: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__WrapHyperlinkActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x140323280: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401522E8: "private: void __cdecl SecHealthUIAppShell::Common::LastScanSummaryView::LastScanSummaryView_obj1_Bindings::Update_LastScanSummary_ScanFileCountVisible(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_LastScanSummary_ScanFileCountVisible@LastScanSummaryView_obj1_Bindings@LastScanSummaryView@Common@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x14004EBD8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14025F788: ??0AppRepPillar@SecHealthUIDataModel@@QE$AAA@XZ
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1401980B0: ?PropertyChanged@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1405256E0: "const Windows::UI::Xaml::Navigation::NavigatedEventHandler::`vftable'{for `__abi_IUnknown'}" ??_7NavigatedEventHandler@Navigation@Xaml@UI@Windows@@6B__abi_IUnknown@@@
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ThreatRansomwarePageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x14024F850: ?get@PpiSpecificationTitle@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14006F2B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400E64E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402183F0: ?PropertyChanged@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140066CA0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140020980: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140398B80: "Name" ??_C@_19DINFBLAK@?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ManageCoreSecurityPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14004F2C0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x1400EBED0: ?__abi_Release@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x14006CD70: ?get@ProtectionUpdateButton@ISignatureUpdate@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x140023EC8: ?get@CopyrightLabel@__IAboutPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400B6B80: ?__abi_QueryInterface@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F8A90: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400AB1D0: ?__abi_QueryInterface@?QObject@Platform@@__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402214E0: ?Update_ViewModel_DashboardTileActionButton_Text@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140399EA8: "NoQuarantineThreatsFoundStatus" ??_C@_1DO@HLNMKBIA@?$AAN?$AAo?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AAF?$AAo?$AAu?$AAn?$AAd?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x1400BEE30: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1400917A0: ?__abi_Windows_Foundation_Collections_?$IIterable@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@____abi_First@?Q?$IIterable@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Collections@Foundation@Windows@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAAJPEAPE$AAU?$IIterator@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@234@@Z
0x140263000: ??$ActivateType@VBaseTemplateListView@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B56D0: ?__abi_GetIids@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140340A10: ?__abi_GetIids@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400990E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@2Collections@3@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1402612D0: ??$ActivateType@VThirdPartyView@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401DEC24: ?Update_ViewModel@ThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@AEAAXPE$AAVThreatAddFileTypeDialogViewModel@SecHealthUIViewModels@@H@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4Visibility@Xaml@UI@Windows@@____abi_get_Value@?Q?$IBox@W4Visibility@Xaml@UI@Windows@@@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@UE$AAAJPEAW4Visibility@Xaml@UI@Windows@@@Z
0x14005B40C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140017590: ?__abi_AddRef@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140224F50: "public: virtual void __cdecl SecHealthUIAppShell::ThreatSampleSubmissionDialog::ThreatSampleSubmissionDialog_obj6_Bindings::Recycle(void) __ptr64" ?Recycle@ThreatSampleSubmissionDialog_obj6_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UEAAXXZ
0x140028CA0: ?__abi_QueryInterface@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002B47C: ?__abi_Windows_UI_Xaml_IApplication____abi_Exit@?QIApplication@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAJXZ
0x140518E60: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x14005B3C0: ?__abi_Release@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WBA@E$AAAKXZ
0x1400AF320: ?get@?QOrientation@__IWrapPanelPublicNonVirtuals@Common@SecHealthUIAppShell@@1WrapPanel@34@UE$AAA?AW41Controls@Xaml@UI@Windows@@XZ
0x14033EB20: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B8160: ?get@?QViewModel@__IThreatUpdatesPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@1ThreatUpdatesPage@34@UE$AAAPE$AAVThreatUpdatesPageViewModel@SecHealthUIViewModels@@XZ
0x140517C40: "const SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x1402650A0: ??$ActivateType@VProtectionProviderListItem@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x14036A4D8: "struct __abi___classObjectEntry const SecHealthUIAppShell::__DashboardTileListViewActivationFactory_Registration" ?__DashboardTileListViewActivationFactory_Registration@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1400554C4: ??0?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@QE$AAA@XZ
0x1400D07C0: ?__abi_GetIids@?QObject@Platform@@__PageBaseActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BF210: ?__abi_GetRuntimeClassName@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403404B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140536190: ?result@?1??InternalGetTypeCode@?$Box@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x140300DD0: ??$GetReferenceTypeMember_DashboardTileLink@VBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14035C468: "__cdecl _imp__o___std_exception_copy" __imp__o___std_exception_copy
0x140391940: "__cdecl _uuidof_?AVDefenderSubPillarStatus@SecHealthUIDataModel@@" __uuidof_?AVDefenderSubPillarStatus@SecHealthUIDataModel@@
0x14003E13C: ??1AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x14050D5D0: "const SecHealthUIAppShell::SettingsPillar::__ProvidersViewActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ProvidersViewActivationFactory@SettingsPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x1405046B0: "const SecHealthUIAppShell::__DashboardTileListViewActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__DashboardTileListViewActivationFactory@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1403982B8: "NotificationTitle" ??_C@_1CE@EJGGAFAN@?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400BF320: ?__abi_GetRuntimeClassName@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140075668: ?get@PrivacyStatementLink@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402603E0: ??$FromStringConverter@W4ExclusionType@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x140067050: ?get@?QWarningRestricted@__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@1GlyphColorConverter@34@UE$AAAPE$AAVSolidColorBrush@Media@Xaml@UI@Windows@@XZ
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1405220E0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::NetworkAdapter>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x1402F8660: ??$GetReferenceTypeMember_AdvancedScan@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140270D60: ??$GetValueTypeMember_Timestamp@VLastScanInfo@SecHealthUIDataModel@@VDateTime@Foundation@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14029DA20: ??$SetReferenceTypeMember_BasePageTitle@VBasePageViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14009E1F0: ?__abi_AddRef@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400DB960: ?__abi_QueryInterface@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B73C0: ?__abi_QueryInterface@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402A7890: ??$SetReferenceTypeMember_ButtonText@VPlusButtonStandard@Common@SecHealthUIAppShell@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140086364: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x14036B4E0: "const std::bad_exception::`vftable'" ??_7bad_exception@std@@6B@
0x14003DDA0: ?__abi_Release@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140267ED0: ??$GetReferenceTypeMember_ThreatHistorySynopsis@VThreat@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ThreatFolderGuardAllowAppPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14033B750: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14004FA5C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x140017940: ?MapChanged@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x14052C688: "__vectorcall ??_R0?AVerror_category@std@" ??_R0?AVerror_category@std@@@8
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1400BEBA0: ?__abi_QueryInterface@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140041C40: ?__abi_AddRef@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033DA50: ?__abi_QueryInterface@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403AAE30: "TpmPpiSpecificationVersion" ??_C@_1DG@NKADEBCB@?$AAT?$AAp?$AAm?$AAP?$AAp?$AAi?$AAS?$AAp?$AAe?$AAc?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x14010D050: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_ContentProperty@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAPE$AAUIXamlMember@2345@@Z
0x140059910: ?SetAt@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAXIPE$AAVObject@6@@Z
0x140037FF0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VClearTpmDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVClearTpmDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatAddProcessDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatAddProcessDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VCustomizeMitigationsDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVCustomizeMitigationsDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatFolderGuardRemoveFromProtectedDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x14040F538: "__cdecl tls_start" _tls_start
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1405101F0: "const SecHealthUIAppShell::Common::ScanThreatRemediationView::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7ScanThreatRemediationView@Common@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x14012B920: ?Connect@BaseListView_obj17_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x14033C650: ?__abi_Release@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140331D74: ??0?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4ThreatSeverity@SecHealthUIDataModel@@@Z
0x1402B6C30: ??$GetReferenceTypeMember_Warnings@VHealthReportItemViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140304DC0: ??$GetValueTypeMember_ShowEnhancedBioSection@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140086460: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140059530: ?__abi_Windows_UI_Xaml_Interop_IBindableObservableVector____abi_add_VectorChanged@?QIBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCA@E$AAAJPE$AAVBindableVectorChangedEventHandler@2345@PEAVEventRegistrationToken@Foundation@5@@Z
0x140094E70: ?GetMany@?Q?$IIterator@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Collections@Foundation@Windows@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@2Platform@@UE$AAAIP$01E$AAV?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@7@@Z
0x14002A380: ?set@?QISelector@Primitives@Controls@Xaml@UI@Windows@@SelectedIndex@Selector@23456@UE$AAAXH@Z
0x14033237C: ??0?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4ThreatDetection@SecHealthUIDataModel@@@Z
0x140098D50: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140334230: ??0?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Z
0x14005A160: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033BBB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400B05D0: ?__abi_SecHealthUIAppShell_Common___IWrapPanelPublicNonVirtuals____abi_get_VerticalContentAlignment@?Q__IWrapPanelPublicNonVirtuals@Common@SecHealthUIAppShell@@WrapPanel@23@UE$AAAJPEAW4VerticalAlignment@Xaml@UI@Windows@@@Z
0x140054660: ?__abi_Windows_UI_Xaml_Interop_IBindableVectorView____abi_get_Size@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@UE$AAAJPEAI@Z
0x140098E80: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_Clear@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJXZ
0x140344BA2: WINRT_WindowsCreateString
0x1404FF220: SecHealthUIAppShell_Common___DisabledPageSectionHeaderActivationFactory__Entry
0x1404FF188: SecHealthUIAppShell_AppBrowserPillar___ExploitsListViewActivationFactory__Entry
0x1401558E0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::MessageStatusGlyph::MessageStatusGlyph_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EMessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140509048: "const SecHealthUIAppShell::ThreatPillar::__ThreatProtectionPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ThreatProtectionPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x14026B300: ??$SetValueTypeMember_ChevronToUse@VThreatItem@SecHealthUIViewModels@@_W@@YAXPE$AAVObject@Platform@@0@Z
0x140028570: ?__abi_AddRef@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x14028FA70: ??$SetValueTypeMember_ShowStatus@VDataProtectionItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1403B00A0: "SelectedExclusion" ??_C@_1CE@CHIPDPBP@?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAe?$AAd?$AAE?$AAx?$AAc?$AAl?$AAu?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x140078450: ?__abi_GetRuntimeClassName@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400D07B0: ?__abi_QueryInterface@?QObject@Platform@@__PageBaseActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BF630: ?__abi_GetRuntimeClassName@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14023D3E0: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x140322DD8: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x1400B9B48: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDataTemplate@345@@Z
0x1400B6CA0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x14024D260: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140514F30: "const SecHealthUIAppShell::HealthPillar::HealthPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7HealthPage@HealthPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x140250570: ?get@Status@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14010C6B0: ?__abi_GetIids@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140124E60: ?PropertyChanged@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1400863AC: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x14004FD10: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatProtectionPagePublicNonVirtuals____abi_OnProtectionUpdateCallback@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__AppShellActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x1400E12A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14032A7A0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402F8AB0: ??$GetValueTypeMember_ShowThreatsToTakeActionOn@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__AddProgramDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400380A0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x140099FE0: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140345B98: "__cdecl get_startup_file_mode" _get_startup_file_mode
0x1400AC128: ??0ThirdPartyView@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1400DF340: ?__abi_QueryInterface@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140023EC8: ?get@CancelButtonText@__IClearTpmDialogViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402D53F0: ??$GetValueTypeMember_NoActionNotificationToggle@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ExploitsListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14018BBB8: ?Update_ViewModel_PrivateFirewallPillarStateViewModel_TurnOnButton@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14052D5D0: ?m_floatingButton@FloatingButtonControl@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x1400A37E0: ?OnHolding@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@OBCA@E$AAAXPE$AAVHoldingRoutedEventArgs@Input@345@@Z
0x1400A37D0: ?OnRightTapped@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@OBCA@E$AAAXPE$AAVRightTappedRoutedEventArgs@Input@345@@Z
0x1400A37A0: ?OnManipulationStarted@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@OBCA@E$AAAXPE$AAVManipulationStartedRoutedEventArgs@Input@345@@Z
0x1400A37B0: ?OnManipulationInertiaStarting@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@OBCA@E$AAAXPE$AAVManipulationInertiaStartingRoutedEventArgs@Input@345@@Z
0x140047950: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140037F50: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140391570: "__cdecl _abi_typedesc_Int64" __abi_typedesc_Int64
0x14023AA64: ??0ExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140051860: ?__abi_QueryInterface@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140339F40: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14029AE10: ??$GetValueTypeMember_EndTime@VLastScanSummaryDetails@SecHealthUIDataModel@@VDateTime@Foundation@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140016814: ?get@WindowsHelloManageSettings@__IAccountLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1403A5940: "DashboardState_Network_3rdP_L2L1" ??_C@_1GG@NNLFOJNG@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAL?$AA2?$AAL?$AA1@
0x140037FE0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x14024C944: ?InsertAt@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAXIPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@@Z
0x1400C8E90: ?GetView@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAPE$AAU?$IVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@234@XZ
0x1400179E0: ?__abi_GetTrustLevel@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400241B4: ?get@SideNavView@__IThreatProtectionOptionsViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x140016AF8: ?get@MicrosoftAccountLaunchCXH@__IAccountLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400378F4: ?get@FirewallProfileMgr@__IFirewallPillarStateViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVFireWallProfile@SecHealthUIDataModel@@XZ
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x1403A4560: "DashboardState_Hardware_MAX" ??_C@_1DI@HHMPIFJG@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AA_?$AAM?$AAA?$AAX?$AA?$AA@
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_e484413cf242ff7795025ac64bb90efb>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140119B1C: ?Set_Windows_UI_Xaml_Controls_ContentDialog_SecondaryButtonText@AllowThreatDialog_obj1_Bindings@AllowThreatDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14005A360: ?__abi_GetIids@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBHA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403AB6C8: "HealthPillarState" ??_C@_1CE@HBNGFJML@?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x1400BDCF0: ?__abi_QueryInterface@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028990: ?__abi_GetRuntimeClassName@?QObject@Platform@@__DashboardTileListViewActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140016660: ?get@DynamicLockManageSettings@__IAccountLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14033B4C0: ?__abi_Release@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14006F1F0: ?__abi_QueryInterface@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003534C: ?RemoveHandlers@AddProgramDialog@SecHealthUIAppShell@@AE$AAAXXZ
0x1400203A0: ?__abi_AddRef@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@UE$AAAKXZ
0x1403B10E8: "LastScanTitle" ??_C@_1BM@BDIMJEJH@?$AAL?$AAa?$AAs?$AAt?$AAS?$AAc?$AAa?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x14011D0A0: ?PropertyChanged@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x14035C3F0: "__cdecl _imp_strchr" __imp_strchr
0x140016B8C: ?get@Current@__IThreatLandingPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVThreatLandingPageViewModel@3@XZ
0x1402AD510: ??$GetReferenceTypeMember_AntivirusTitle@VManageProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140341C90: "public: virtual bool __cdecl std::error_category::equivalent(class std::error_code const & __ptr64,int)const __ptr64" ?equivalent@error_category@std@@UEBA_NAEBVerror_code@2@H@Z
0x140535DE0: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<bool>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@_N@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x1400A3870: ?OnPointerPressed@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@OBCA@E$AAAXPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x140396550: "ClearTpmDialogLineFour" ??_C@_1CO@LHBFOBOP@?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAL?$AAi?$AAn?$AAe?$AAF?$AAo?$AAu?$AAr?$AA?$AA@
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14013D458: ??0AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1401136C4: "private: void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj3_Bindings::Update_ShowAllowButton(bool,int) __ptr64" ?Update_ShowAllowButton@BaseListView_obj3_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400476A0: ??_9?Q__IExploitMitigationPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@ExploitMitigationPage@12@$BGA@AA
0x140065390: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402EA600: ??$GetReferenceTypeMember_SelectedExclusion@VThreatExclusionsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140181590: ?PropertyChanged@FirewallDomainPage_obj24_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@@YAXPE$ADV?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@Z
0x14035CAD8: "__cdecl _xl_z" __xl_z
0x1403AFCA8: "ComponentId" ??_C@_1BI@NHLBBGKL@?$AAC?$AAo?$AAm?$AAp?$AAo?$AAn?$AAe?$AAn?$AAt?$AAI?$AAd?$AA?$AA@
0x140264DC0: ??$ActivateType@VDashboardAppBrowserPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140067DF0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__BooleanToVisibilityConverterActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__BooleanToVisibilityConverterActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x1403AB9F0: "ShortDescription" ??_C@_1CC@FHCLEEAM@?$AAS?$AAh?$AAo?$AAr?$AAt?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14010E610: ?__abi_QueryInterface@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1405272D0: "const SecHealthUIAppShell::CfaRecentlyBlockedDialog_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14008E280: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__NotificationPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14003E658: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140035A90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x14003648C: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400BCD5C: ??0ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140511F90: "const SecHealthUIAppShell::Common::WrapPanel::`vftable'{for `Windows::UI::Xaml::Controls::IPanel'}" ??_7WrapPanel@Common@SecHealthUIAppShell@@6BIPanel@Controls@Xaml@UI@Windows@@@
0x14009C0E0: ?__abi_Release@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140238E8C: ?get@ActionOptionsLabel@ThreatItem@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x14033DE90: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@I@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140047700: ?__abi_AddRef@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14005C7F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1402FB3F0: ??$SetValueTypeMember_ShowThreatsFound@VThreatFullHistoryPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400AA0D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401B76BC: ?Update_ViewModel_HealthAdvisorScanButtonModel@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140506F00: "const SecHealthUIAppShell::Common::FocusHelper::`vftable'{for `Platform::Object'}" ??_7FocusHelper@Common@SecHealthUIAppShell@@6BObject@Platform@@DependencyObject@Xaml@UI@Windows@@@
0x140374A40: "__cdecl _uuidof_?AV?$VectorChangedEventHandler@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@" __uuidof_?AV?$VectorChangedEventHandler@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@
0x140017210: ?__abi_AddRef@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@W7E$AAAKXZ
0x140086388: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@@@YAXPE$ADV?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@@Z
0x1403B70C0: "regex_error(error_collate): The " ??_C@_0FI@CMNGHIFF@regex_error?$CIerror_collate?$CJ?3?5The?5@
0x14033F900: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F3500: ??_9?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@12@$BBCI@AA
0x1400A8A30: ?__abi_GetIids@?QObject@Platform@@__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A6A30: ?__abi_GetRuntimeClassName@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403AA718: "AutomationExpandState" ??_C@_1CM@HEEHHPIM@?$AAA?$AAu?$AAt?$AAo?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAE?$AAx?$AAp?$AAa?$AAn?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x1402F6420: ??$SetReferenceTypeMember_ThreatsFoundStatusMessageStatusModel@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@VBaseMessageStatusViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ClearTpmDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x14033C910: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005C910: ?__abi_GetTrustLevel@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x140023B64: ?get@RemediationButtonModel@__IAssessmentActionItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140526FF8: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1400A11F0: "public: static long __cdecl SecHealthUIAppShell::Common::__ScanProgressActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140090ABC: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_Clear@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJXZ
0x14039AE90: "ShowASR" ??_C@_1BA@NCLELLI@?$AAS?$AAh?$AAo?$AAw?$AAA?$AAS?$AAR?$AA?$AA@
0x14024F01C: ?get@ProductVersion@__IAboutPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140378700: "UpdateAndQuickScan" ??_C@_1CG@OCPDLPLK@?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAA?$AAn?$AAd?$AAQ?$AAu?$AAi?$AAc?$AAk?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400EF320: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14006F210: ?__abi_GetRuntimeClassName@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033BEF0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140325BB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140302F10: ??$SetReferenceTypeMember_EnhancedBioTitle@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14024AF70: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::ScanThreatRemediationView,class SecHealthUIAppShell::Common::ScanThreatRemediationView_obj1_BindingsTracking>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VScanThreatRemediationView@Common@SecHealthUIAppShell@@VScanThreatRemediationView_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAAXXZ
0x140036048: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x1400D8530: ?__abi_Windows_Foundation_IAsyncInfo____abi_get_Id@?QIAsyncInfo@Foundation@Windows@@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@WBA@E$AAAJPEAI@Z
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14002D248: "public: virtual __cdecl Concurrency::details::_Task_impl<unsigned char>::~_Task_impl<unsigned char>(void) __ptr64" ??1?$_Task_impl@E@details@Concurrency@@UEAA@XZ
0x1401B9160: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::HealthPillar::HealthPage::HealthPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EHealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140152E80: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::LastScanSummaryView::LastScanSummaryView_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GLastScanSummaryView_obj1_Bindings@LastScanSummaryView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14050F218: "const SecHealthUIAppShell::Common::PlusButtonStandard::`vftable'{for `Platform::Object'}" ??_7PlusButtonStandard@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1402523D8: ?get@NotificationsTitle@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140340850: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033BE70: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14033EDD0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400562FC: ?get@ArbitraryCodeGuard@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAppMitigationEntryViewModel@3@XZ
0x14033B4F0: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1403936D0: "ms-appx:///Common/CleanProgress." ??_C@_1EK@LDHFAIIM@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?1?$AAC?$AAl?$AAe?$AAa?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?4@
0x140014DC0: ?__abi_SecHealthUIAppShell_Common___ICleanProgressStatics____abi_get_CleanProgressModelProperty@?Q__ICleanProgressStatics@Common@SecHealthUIAppShell@@__CleanProgressActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14050310C: "__cdecl _isa_enabled" __isa_enabled
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400EDA40: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_K@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140018110: ?__abi_GetTrustLevel@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B6514: ?get@WhatsNewLink@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14011842C: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x140099110: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: ?CollectionChanged@BaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140015010: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400EDCF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_K@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x14050E390: "const SecHealthUIAppShell::ThreatPillar::FullThreatHistoryListView::`vftable'{for `Windows::UI::Xaml::Controls::Primitives::Selector'}" ??_7FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@6BSelector@Primitives@Controls@Xaml@UI@Windows@@@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002BBE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400A3CF0: ?set@?QProvider@__ISideNavigationPublicNonVirtuals@Common@SecHealthUIAppShell@@1SideNavigation@34@UE$AAAXPE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@@Z
0x1403972F0: "ClearTpmRecommendationStatusMode" ??_C@_1EE@EGOOGEJD@?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAR?$AAe?$AAc?$AAo?$AAm?$AAm?$AAe?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAM?$AAo?$AAd?$AAe@
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ScanActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x140338FA0: ?__abi_Platform_?$IBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@____abi_get_Value@?Q?$IBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAPE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Z
0x140051E50: ?__abi_Platform_?$IBoxArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@____abi_get_Value@?Q?$IBoxArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@UE$AAAJPEAIPEAPEAPE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Z
0x14052ADD0: "__vectorcall ??_R0?AUIDisposable@Platform@" ??_R0?AUIDisposable@Platform@@@8
0x14040D070: "__vectorcall ??_R2?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform" ??_R2?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@8
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WBI@E$AAAKXZ
0x1400380B0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x140503380: ??_7?$Array@PE$AAVString@Platform@@$00@Platform@@6BIDisposable@1@?$WriteOnlyArray@PE$AAVString@Platform@@$00@1@@
0x14005B670: ?__abi_AddRef@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x1400DAB30: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__XamlMetaDataProviderActivationFactory@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403B3C60: "Windows.Foundation.Collections.V" ??_C@_1NK@GAILJDMC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAV@
0x1403B90B4: "__cdecl _real@44bb8000" __real@44bb8000
0x14025FB28: ??0ExploitResult@SecHealthUIDataModel@@QE$AAA@XZ
0x14040D050: "__vectorcall ??_R3?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform" ??_R3?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@8
0x1403AD888: "IsEnterpriseG" ??_C@_1BM@ODGNBDNO@?$AAI?$AAs?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAG?$AA?$AA@
0x1400E48E0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory@SecHealthUIAppShell@@SAPEB_WXZ
0x140265C90: ??$ActivateType@VThreatFolderGuardRemoveFromExclusionsDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140018860: ?__abi_GetTrustLevel@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14039C0A0: "SecHealthUIDataModel.DataModelBa" ??_C@_1EG@PODEADGI@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AAB?$AAa@
0x140086460: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140037F20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x140507E70: "const Windows::UI::Xaml::Data::PropertyChangedEventHandler::`vftable'{for `Platform::Object'}" ??_7PropertyChangedEventHandler@Data@Xaml@UI@Windows@@6BObject@Platform@@@
0x14009E390: ?__abi_AddRef@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x1403391C0: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x1402F5120: ??$SetReferenceTypeMember_StatusOverview@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400C8664: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140397D60: "DashboardTileActionSummaryModel" ??_C@_1EA@MOLDCKAN@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAT?$AAi?$AAl?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAu?$AAm?$AAm?$AAa?$AAr?$AAy?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x14025A860: ??$?0VThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAU?$IObservableVector@PE$AAVExclusionItem@SecHealthUIViewModels@@@123@PE$AAUIVectorChangedEventArgs@123@@ZW4CallbackContext@Platform@@_N@Z
0x14039A1A0: "LeanMoreLink" ??_C@_1BK@GINOHHNF@?$AAL?$AAe?$AAa?$AAn?$AAM?$AAo?$AAr?$AAe?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x140047000: ?__abi_GetRuntimeClassName@?QObject@Platform@@FocusArgs@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140520D60: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DashboardPillarHealth>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140018110: ?__abi_GetTrustLevel@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028650: ?__abi_Release@?QObject@Platform@@__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x14031E100: ??$GetValueTypeMember_IsEnabled@VAutoSampleSubmissionProtectionSettingsViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033C460: ?__abi_GetIids@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140024B98: ??$?0VApp@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVUnhandledExceptionEventArgs@Xaml@UI@Windows@@@Z@UnhandledExceptionEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVApp@SecHealthUIAppShell@@P845@E$AAAXPE$AAVObject@Platform@@PE$AAVUnhandledExceptionEventArgs@123@@ZW4CallbackContext@7@_N@Z
0x140370E90: "__cdecl _uuidof_?AUIViewModelNode@SecHealthUIViewModels@@" __uuidof_?AUIViewModelNode@SecHealthUIViewModels@@
0x140030398: "private: static void __cdecl std::vector<int,class std::allocator<int> >::_Xlength(void)" ?_Xlength@?$vector@HV?$allocator@H@std@@@std@@CAXXZ
0x140030398: "private: static void __cdecl std::vector<unsigned int,class std::allocator<unsigned int> >::_Xlength(void)" ?_Xlength@?$vector@IV?$allocator@I@std@@@std@@CAXXZ
0x1400BDE4C: ??0ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@QE$AAA@XZ
0x14052D5A8: ?m_buttonText@WrapHyperlink@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x140017330: ?__abi_AddRef@?QObject@Platform@@__AboutPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400380C0: ?__abi_GetTrustLevel@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403B1A08: "LinkAction2Command" ??_C@_1CG@FFHPPJJP@?$AAL?$AAi?$AAn?$AAk?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA2?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AA?$AA@
0x1402AD260: ??$GetReferenceTypeMember_SideNavLightView@VManageProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B5820: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14033D0F0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WHI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140391D50: "__cdecl _uuidof_?AU?$IVector@PE$AAVDefaultFolderInfo@SecHealthUIDataModel@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAVDefaultFolderInfo@SecHealthUIDataModel@@@Collections@Foundation@Windows@@
0x14024F2DC: ?get@FolderGuardFullDescription@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400410A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__CustomizeMitigationsDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1404FF218: SecHealthUIAppShell_Common___CleanProgressActivationFactory__Entry
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403391C0: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x140128BD4: "private: void __cdecl SecHealthUIAppShell::Common::PageSectionHeader::PageSectionHeader_obj1_Bindings::Update_SectionModel_IsClickable(bool,int) __ptr64" ?Update_SectionModel_IsClickable@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x14010DA94: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsArray@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x14024D4D0: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14033BAA0: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140342EF4: "public: static class std::shared_ptr<class __ExceptionPtr> __cdecl __ExceptionPtr::_CopyException(void const * __ptr64,struct _s_ThrowInfo const * __ptr64)" ?_CopyException@__ExceptionPtr@@SA?AV?$shared_ptr@V__ExceptionPtr@@@std@@PEBXPEBU_s_ThrowInfo@@@Z
0x1400AFE40: ?__abi_GetIids@?QObject@Platform@@__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140018110: ?__abi_GetTrustLevel@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400AEBA0: ?__abi_SecHealthUIAppShell_Common___IWrapHyperlinkPublicNonVirtuals____abi_SetDefaultFocus@?Q__IWrapHyperlinkPublicNonVirtuals@Common@SecHealthUIAppShell@@WrapHyperlink@23@UE$AAAJXZ
0x140089250: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatFullHistoryPagePublicNonVirtuals____abi_get_ViewModel@?Q__IThreatFullHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFullHistoryPage@23@UE$AAAJPEAPE$AAVThreatFullHistoryPageViewModel@SecHealthUIViewModels@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VAddProgramDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVAddProgramDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x140027FA0: ?__abi_AddRef@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x140059AF0: ?__abi_GetIids@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCAA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140057D20: ??0?$Box@W4NavigationType@SecHealthUITelemetry@@@Platform@@QE$AAA@W4NavigationType@SecHealthUITelemetry@@@Z
0x1400376DC: ?__abi_GetIids@DismissCustomizationDialogDelegate@SecHealthUIViewModels@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140507C00: ??_7?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@@
0x14033C650: ?__abi_Release@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400595D0: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140340D9C: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140086460: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x1400B6C50: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x140217D8C: ?Update_ViewModel_RestartStoppedService_Click@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x1400E37F0: ?__abi_SecHealthUIAppShell___IThreatFolderGuardAllowDialogPublicNonVirtuals____abi_InitializeComponent@?Q__IThreatFolderGuardAllowDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardAllowDialog@2@UE$AAAJXZ
0x140259464: ??$?0VDashboardHostPage@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVDashboardHostPage@SecHealthUIAppShell@@P845@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@123@@ZW4CallbackContext@7@_N@Z
0x1403450B0: "void __cdecl operator delete(void * __ptr64,unsigned __int64)" ??3@YAXPEAX_K@Z
0x1403AB228: "IsInstalled" ??_C@_1BI@NOEOODKI@?$AAI?$AAs?$AAI?$AAn?$AAs?$AAt?$AAa?$AAl?$AAl?$AAe?$AAd?$AA?$AA@
0x14005C3F0: ?__abi_QueryInterface@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BBD60: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x1400DF650: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140521FC0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DashboardState>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x1400282E0: ?__abi_AddRef@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403980A0: "AllRightsLabel" ??_C@_1BO@MAKOEHLN@?$AAA?$AAl?$AAl?$AAR?$AAi?$AAg?$AAh?$AAt?$AAs?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x14003EF40: ?__abi_Release@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x14009C100: ?__abi_QueryInterface@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140281290: ??$SetValueTypeMember_TpmAttestationIsReady@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140292710: ??$GetReferenceTypeMember_ViewModel@VThreatAddProcessDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140016AF8: ?get@ScanModel@__IThreatScanHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseScanViewModel@Base@3@XZ
0x14010CB50: ?__abi_GetIids@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402B9AB0: ??$GetReferenceTypeMember_HealthAdvisorLastScanLabel@VHealthLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140393D40: "AppGuardPrivacyStatement" ??_C@_1DC@LBFJNNKD@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAP?$AAr?$AAi?$AAv?$AAa?$AAc?$AAy?$AAS?$AAt?$AAa?$AAt?$AAe?$AAm?$AAe?$AAn?$AAt?$AA?$AA@
0x140155700: ?DependencyPropertyChanged@MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x1400DE408: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140063E40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400865D0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatFolderGuardAllowAppPagePublicNonVirtuals____abi_OnDialogCallback@?Q__IThreatFolderGuardAllowAppPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFolderGuardAllowAppPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14052AB91: g_header_init_InitializeStagingHeaderInternalApi
0x14003534C: ?RemoveHandlers@AllowThreatDialog@SecHealthUIAppShell@@AE$AAAXXZ
0x14050AE18: "const SecHealthUIAppShell::Common::CleanProgress::`vftable'{for `SecHealthUIAppShell::Common::__ICleanProgressPublicNonVirtuals'}" ??_7CleanProgress@Common@SecHealthUIAppShell@@6B__ICleanProgressPublicNonVirtuals@12@@
0x1403A96F8: "PillarHealth" ??_C@_1BK@KLLGLJKH@?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AA?$AA@
0x14005DBD0: ?__abi_Release@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x1400282E0: ?__abi_AddRef@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140017210: ?__abi_AddRef@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@W7E$AAAKXZ
0x14010C700: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsBindable@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAA_NXZ
0x1400244A0: ?get@FeelFreeToKeepWorkingWhileWeWorkOnThreatsLabel@__IBaseCleanThreatsViewModelStatics@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140395DA0: "RestartServiceButtonLabel" ??_C@_1DE@OALICOPI@?$AAR?$AAe?$AAs?$AAt?$AAa?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x14010D61C: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_GetMember@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPE$AAVString@Platform@@PEAPE$AAUIXamlMember@2345@@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400863AC: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@34@PE$AAVRelayCommand@3SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@FloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@34@PE$AAVRelayCommand@3SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14051E5D8: "const XamlTypeInfo::InfoProvider::XamlSystemBaseType::`vftable'{for `Windows::UI::Xaml::Markup::IXamlType'}" ??_7XamlSystemBaseType@InfoProvider@XamlTypeInfo@@6BIXamlType@Markup@Xaml@UI@Windows@@@
0x140028EB0: ?set@?QIApplication@Xaml@UI@Windows@@RequestedTheme@Application@234@UE$AAAXW4ApplicationTheme@234@@Z
0x1400380C0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402D4140: ??$GetReferenceTypeMember_FeedbackLink@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402AB690: ??$GetReferenceTypeMember_GatherLogsSubtitle@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140048520: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x140022254: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140342BB0: "public: virtual void * __ptr64 __cdecl std::out_of_range::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gout_of_range@std@@UEAAPEAXI@Z
0x14040CC00: "__vectorcall ??_R17?0A@EA@IDisposable@Platform" ??_R17?0A@EA@IDisposable@Platform@@8
0x1403B6EB0: "__cdecl _uuidof_?AVHyperlinkButton@Controls@Xaml@UI@Windows@@" __uuidof_?AVHyperlinkButton@Controls@Xaml@UI@Windows@@
0x14051FD48: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ExploitImageMitigationOptionSource>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x14050AA70: "const SecHealthUIAppShell::Common::BooleanToVisibilityConverter::`vftable'{for `SecHealthUIAppShell::Common::__IBooleanToVisibilityConverterPublicNonVirtuals'}" ??_7BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@6B__IBooleanToVisibilityConverterPublicNonVirtuals@12@@
0x14009E240: ?__abi_GetRuntimeClassName@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1405071C8: "const SecHealthUIAppShell::AppBrowserPillar::__ExploitMitigationPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ExploitMitigationPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1402E87E0: ??$SetValueTypeMember_ShowScanButton@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14033B640: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x1400E1400: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBGI@E$AAAXHPE$AAVObject@Platform@@@Z
0x1401683D0: ?Connect@SystemMitigationUserControl_obj1_Bindings@SystemMitigationUserControl@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1400381B0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBGI@E$AAAXHPE$AAVObject@Platform@@@Z
0x140028740: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1404FF1F0: SecHealthUIAppShell_Common___BaseListViewActivationFactory__Entry
0x140395A30: "NetworkName" ??_C@_1BI@HJCJBANN@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x140334E0C: ??0?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@Platform@@QE$AAA@W4FlowDirection@Xaml@UI@Windows@@@Z
0x14033C270: ?ToString@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x14006E310: ?__abi_QueryInterface@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WBEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003DCB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400A3780: ?OnManipulationCompleted@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@OBCA@E$AAAXPE$AAVManipulationCompletedRoutedEventArgs@Input@345@@Z
0x14033B8B0: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14033FE70: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14051D048: "const SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::`vftable'{for `Platform::Object'}" ??_7ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140086690: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017F5C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140346202: WINRT_SysFreeString
0x1403706A8: "__cdecl _uuidof_?AVBaseScanResultsViewModel@Base@SecHealthUIViewModels@@" __uuidof_?AVBaseScanResultsViewModel@Base@SecHealthUIViewModels@@
0x1403ACA08: "PolicyState" ??_C@_1BI@BIMFDEPF@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x1400BAF80: ?__abi_GetIids@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028470: ?__abi_QueryInterface@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FocusHelper@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140399DE8: "RemoveActionMenuLabel" ??_C@_1CM@KNLOFHMF@?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAM?$AAe?$AAn?$AAu?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140396898: "ClearTpmDialogLineFive" ??_C@_1CO@DKCAPFOA@?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAL?$AAi?$AAn?$AAe?$AAF?$AAi?$AAv?$AAe?$AA?$AA@
0x1402FE300: ??$GetReferenceTypeMember_YellowDismissLinkModel@VBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403973E8: "TpmSpecificationSubversion" ??_C@_1DG@PHJIMEFE@?$AAT?$AAp?$AAm?$AAS?$AAp?$AAe?$AAc?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAu?$AAb?$AAv?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x140037F20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x140344B8A: "__cdecl _Platform_CoTaskMemAlloc" __Platform_CoTaskMemAlloc
0x14036A448: "__cdecl _uuidof_?AVSetFocusEventHandler@Base@SecHealthUIViewModels@@" __uuidof_?AVSetFocusEventHandler@Base@SecHealthUIViewModels@@
0x1405085C8: ??_7?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@Platform@@6BObject@3@@
0x140280F70: ??$GetValueTypeMember_TpmStorageIsReady@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002B980: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14010CBB0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_BaseType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAPE$AAU12345@@Z
0x14011F700: ?LookupConverter@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x14016CDC0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@PageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140058180: ?get@?Q?$IBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4DashboardPillarHealth@SecHealthUIDataModel@@XZ
0x140027CF0: ??_E?$__abi_FunctorCapture@V<lambda_370403e789aace0a6f4b301127f307ec>@@XPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@W4AsyncStatus@34@@Details@Platform@@UEAAPEAXI@Z
0x14003EEA0: ?__abi_Release@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1400173A0: ?__abi_Release@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@W7E$AAAKXZ
0x14023C4F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140113770: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::ThreatProtectionLightPage_obj22_Bindings::Update_ShowDefenderProgress(bool,int) __ptr64" ?Update_ShowDefenderProgress@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14040EF4C: ?_TlgEvent@?3???$ClearTpmDialog@J@DefenderAppActivityTelemetry@SecHealthUITelemetry@@SAX$$QEAJ@Z@4U<unnamed-type-_TlgEvent>@?3???$ClearTpmDialog@J@12@SAX0@Z@B
0x14036EAA0: "SecHealthUIAppShell.ThreatPillar" ??_C@_1GM@OEJMKJBD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x140036F5C: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140027740: "public: virtual void * __ptr64 __cdecl std::_Ref_count_obj<unsigned int>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Ref_count_obj@I@std@@UEAAPEAXI@Z
0x1404FF120: SecHealthUIAppShell___DashboardTileGridViewActivationFactory__Entry
0x14051E028: "const SecHealthUIAppShell::XamlMetadata::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7XamlMetadata@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x140158A88: "public: __cdecl SecHealthUIAppShell::Common::ScanProgress::ScanProgress_obj1_Bindings::ScanProgress_obj1_Bindings(void) __ptr64" ??0ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@QEAA@XZ
0x14033CBD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400BBD70: ?__abi_GetRuntimeClassName@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402B48E0: ??$SetValueTypeMember_IsActive@VThirdPartyAvProductDetails@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400AB2F0: ?__abi_GetIids@?QObject@Platform@@__ScanActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_b4756e9bf46f3ffc3ce27fc98101b16a>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140372C50: "SecHealthUIAppShell.ThreatPillar" ??_C@_1IM@NLAIJAHL@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ClearTpmDialog_obj1_Bindings@ClearTpmDialog@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1403788F0: "PillarNoSupportedFeaturesDialog" ??_C@_1EA@GIPFLIDC@?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAN?$AAo?$AAS?$AAu?$AAp?$AAp?$AAo?$AAr?$AAt?$AAe?$AAd?$AAF?$AAe?$AAa?$AAt?$AAu?$AAr?$AAe?$AAs?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AA?$AA@
0x14036B528: "const std::out_of_range::`vftable'" ??_7out_of_range@std@@6B@
0x140026E30: "public: bool __cdecl Concurrency::details::_Task_impl<unsigned char>::_TransitionedToStarted(void) __ptr64" ?_TransitionedToStarted@?$_Task_impl@E@details@Concurrency@@QEAA_NXZ
0x14050EB50: "const SecHealthUIAppShell::ThreatPillar::CfaAppListView::`vftable'{for `SecHealthUIAppShell::ThreatPillar::__ICfaAppListViewPublicNonVirtuals'}" ??_7CfaAppListView@ThreatPillar@SecHealthUIAppShell@@6B__ICfaAppListViewPublicNonVirtuals@12@@
0x14051B398: "const SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage::`vftable'{for `SecHealthUIAppShell::ThreatPillar::__IThreatAdvancedScanPagePublicNonVirtuals'}" ??_7ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@6B__IThreatAdvancedScanPagePublicNonVirtuals@12@@
0x1403B4A78: "__cdecl _uuidof_?AU?$IObservableVector@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableVector@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x1400AA0B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140124834: "private: void __cdecl SecHealthUIAppShell::Common::AppMitigationUserControl::AppMitigationUserControl_obj1_Bindings::Update_AppMitigation_SubOptionOneEnabled(bool,int) __ptr64" ?Update_AppMitigation_SubOptionOneEnabled@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400EF1B0: ?__abi_Release@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400E22A0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory@SecHealthUIAppShell@@SAPEB_WXZ
0x14033C4E0: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x14003DA30: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140067D20: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__BooleanToVisibilityConverterActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VMessageStatusGlyph@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1403A1810: "Windows.Foundation.Collections.I" ??_C@_1LO@FCGAHLC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x140068850: ?__abi_SecHealthUIAppShell_Common___IGlyphColorConverterPublicNonVirtuals____abi_get_Healthy@?Q__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@GlyphColorConverter@23@UE$AAAJPEAPE$AAVSolidColorBrush@Media@Xaml@UI@Windows@@@Z
0x140516C18: "const SecHealthUIViewModels::ThreatPillarUriActionDelegate::`vftable'" ??_7ThreatPillarUriActionDelegate@SecHealthUIViewModels@@6B@
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@_K@Details@2@WBA@E$AAAKXZ
0x140037250: ?__abi_AddRef@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400BAF00: ?__abi_Release@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140391E00: "__cdecl _uuidof_?AU?$IVector@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x14029B450: ??$GetReferenceTypeMember_SupportedProfiles@VNetworkShieldDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C1180: ??$GetValueTypeMember_ManagedFeature@VSystemMitigationsViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140305740: ??$SetValueTypeMember_HvciToggleEnabled@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140065340: ?__abi_QueryInterface@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140305300: ??$SetValueTypeMember_ShowFirmwareProtectionSection@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140064348: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJXZ
0x14008BFF0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ManageCoreSecurityPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14035C130: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x140344910: "public: virtual unsigned long __cdecl Platform::Details::InProcModule::__abi_IncrementObjectCount(void) __ptr64" ?__abi_IncrementObjectCount@InProcModule@Details@Platform@@UEAAKXZ
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@_K@Details@2@WCA@E$AAAKXZ
0x140027FE0: ?__abi_Release@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x1400417B0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsArray@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x140099150: ?__abi_QueryInterface@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403997F0: "AllowAThreatDialogTitle" ??_C@_1DA@NDKEHDEO@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAA?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140261918: ??0OSProtectionDataModel@SecHealthUIDataModel@@QE$AAA@XZ
0x1401599C0: ?Update_@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x14002C440: ?__abi_AddRef@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAKXZ
0x1400B6BE0: ?__abi_GetIids@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140024638: ?get@EmailCommand@__IBaseManagabilityViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x1400998E0: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBKI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401BD990: ?Update_DashboardTileActionButton_Text@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140037984: ?get@AddProgramNameOnlyEntryPoint@__IAppsMitigationsViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAppMitigationAddProgramViewModel@3@XZ
0x140391180: "w" ??_C@_13CIFDLIMG@?$AAw?$AA?$AA@
0x1405241B0: "const Windows::UI::Xaml::Input::KeyEventHandler::`vftable'{for `Platform::Object'}" ??_7KeyEventHandler@Input@Xaml@UI@Windows@@6BObject@Platform@@@
0x1403407C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@H@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140051F60: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14029F670: ??$GetReferenceTypeMember_AttestationTitle@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14035C210: "__cdecl _imp_WaitForSingleObject" __imp_WaitForSingleObject
0x140098154: ??0?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@Platform@@IE$AAA@PEAPE$AAVButton@Controls@Xaml@UI@Windows@@I@Z
0x140059750: ?__abi_GetRuntimeClassName@?QObject@Platform@@__FamilyPageActivationFactory@FamilyPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140059DF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__HealthPageActivationFactory@HealthPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14003DB70: ?__abi_GetRuntimeClassName@?QObject@Platform@@__AppBrowserPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1403ABFE0: "FwPublicProviderCollection" ??_C@_1DG@GGCAOKJN@?$AAF?$AAw?$AAP?$AAu?$AAb?$AAl?$AAi?$AAc?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14008AA60: "public: static long __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatProtectionLightPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ThreatProtectionLightPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1400B9CB0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1400B9F90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14050EA58: "const SecHealthUIAppShell::ThreatPillar::CfaAppListView::`vftable'{for `__abi_IUnknown'}" ??_7CfaAppListView@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x140017540: ?__abi_Release@SetFocusEventHandler@Base@SecHealthUIViewModels@@WBA@E$AAAKXZ
0x1400F34B0: ??_9?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@12@$BBBI@AA
0x1403B1A58: "TurnOnButtonCommand" ??_C@_1CI@NJKGEHOJ@?$AAT?$AAu?$AAr?$AAn?$AAO?$AAn?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AA?$AA@
0x140059FC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400DF360: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140050640: ?__abi_SecHealthUIAppShell_FirewallPillar___IFirewallPagePublicNonVirtuals____abi_TroubleshootLinkCallback@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14051EC08: "const std::_Node_assert::`vftable'" ??_7_Node_assert@std@@6B@
0x140043660: ?Invoke@ShowCustomizationDialogDelegate@SecHealthUIViewModels@@UE$AAAX_N@Z
0x140396E28: "HvciSubtitle" ??_C@_1BK@JNODDFIH@?$AAH?$AAv?$AAc?$AAi?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140021760: ?__abi_AddRef@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140078410: ?__abi_AddRef@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x140099F80: ?__abi_QueryInterface@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140316630: ??$GetValueTypeMember_IsGPEnabled@VRealTimeProtectionSettingsViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BDDD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401BD290: ?Update_@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAXPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400B5090: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x1400514FC: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x140020E08: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x1403B7350: "regex_error" ??_C@_0M@KGKAAGCA@regex_error?$AA@
0x1400DF800: ?__abi_AddRef@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x14003DE90: ?__abi_QueryInterface@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400565C0: ?get@?Q__IBasePageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@BasePageGlyphModel@BasePageViewModel@23@UE$AAAPE$AAVBaseGlyphViewModel@23@XZ
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x140036DD8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJXZ
0x14033D970: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140028A70: ?__abi_Windows_UI_Xaml_IApplication____abi_add_Suspending@?QIApplication@Xaml@UI@Windows@@App@SecHealthUIAppShell@@W7E$AAAJPE$AAVSuspendingEventHandler@234@PEAVEventRegistrationToken@Foundation@4@@Z
0x14035C338: "__cdecl _imp_SetRestrictedErrorInfo" __imp_SetRestrictedErrorInfo
0x14002E55C: "public: virtual __cdecl Concurrency::details::_Task_impl_base::~_Task_impl_base(void) __ptr64" ??1_Task_impl_base@details@Concurrency@@UEAA@XZ
0x1404FF368: SecHealthUIAppShell_Common___ThirdPartyViewActivationFactory__Entry
0x1400BAFF0: ?__abi_Release@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1401107B0: ?Recycle@?QIDataTemplateComponent@Markup@Xaml@UI@Windows@@XamlBindings@XamlBindingInfo@@UE$AAAXXZ
0x14005C8B0: ?__abi_GetIids@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14024A6C4: "protected: virtual __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage_obj1_BindingsTracking>::~XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage_obj1_BindingsTracking>(void) __ptr64" ??1?$XamlBindingsBase@VFirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAA@XZ
0x1403A9D18: "DefenderPillarHealth" ??_C@_1CK@MKLMMCGF@?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AA?$AA@
0x14002BCA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140306B80: ??$SetReferenceTypeMember_LastScanType@VThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1403AEDF0: "SampleSubmissionProtectionSubtit" ??_C@_1EG@MBFEDIFE@?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAS?$AAu?$AAb?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt@
0x1400DB9D0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1405145D8: "const SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x1400CF4E0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__SecHealthParameterConfigActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__SecHealthParameterConfigActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x1400D10A0: ?__abi_GetIids@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B6A20: ?__abi_GetIids@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__DashboardHostPageActivationFactory@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033F480: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140058180: ?get@?Q?$IBox@W4ExclusionType@SecHealthUIViewModels@@@Platform@@Value@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@UE$AAA?AW4ExclusionType@SecHealthUIViewModels@@XZ
0x14003C5D8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x14005D5D0: ?__abi_SecHealthUIAppShell_Common___IBaseAddButtonListViewPublicNonVirtuals____abi_get_BaseAddButtonListViewModel@?Q__IBaseAddButtonListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseAddButtonListView@23@UE$AAAJPEAPE$AAVBaseAddButtonListViewModel@Base@SecHealthUIViewModels@@@Z
0x140391FB0: "__cdecl _uuidof_?AVThreatProtectionDataModel@SecHealthUIDataModel@@" __uuidof_?AVThreatProtectionDataModel@SecHealthUIDataModel@@
0x1403B6EF0: "__cdecl _uuidof_?AVThreatFolderGuardFolderListItem@SecHealthUIViewModels@@" __uuidof_?AVThreatFolderGuardFolderListItem@SecHealthUIViewModels@@
0x1403AA6E0: "DismissableState" ??_C@_1CC@KFCJDOAH@?$AAD?$AAi?$AAs?$AAm?$AAi?$AAs?$AAs?$AAa?$AAb?$AAl?$AAe?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x140101F94: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@ItemType@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAU12345@XZ
0x1402D7900: ??$GetValueTypeMember_ErrorLabelVisible@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A63E0: "DashboardState_ForceField_Warnin" ??_C@_1EE@IMMDGELC@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAF?$AAo?$AAr?$AAc?$AAe?$AAF?$AAi?$AAe?$AAl?$AAd?$AA_?$AAW?$AAa?$AAr?$AAn?$AAi?$AAn@
0x140088488: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x1400B9ED8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14036A8C0: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__BaseListViewActivationFactory_Registration" ?__BaseListViewActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14028FC70: ??$GetReferenceTypeMember_RestoreLink@VDataProtectionItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B73B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140305C40: ??$GetValueTypeMember_AllowAppThroughFolderGuard@VThreatAddProcessDialogViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400B6F30: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14035C298: "__cdecl _imp_WakeConditionVariable" __imp_WakeConditionVariable
0x1404FF5A4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-crt-locale-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-crt-locale-l1-1-0
0x1403752D8: "__cdecl _uuidof_?AU__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x14024EF0C: ?get@ScanFileCount@__ILastScanSummaryViewModelPublicNonVirtuals@Common@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14001BFB0: ?OnNavigationFailed@App@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVNavigationFailedEventArgs@Navigation@Xaml@UI@Windows@@@Z
0x14033C440: ?__abi_GetIids@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140056A74: ??$InvokeVoid@VPropertyChangedEventHandler@Data@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@2345@@EventSource@Platform@@QEAAXPEAUEventLock@Details@1@PE$AAVObject@1@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x14007A408: ??1ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AE$AAA@XZ
0x14005AE50: ?__abi_GetRuntimeClassName@RoutedEventHandler@Xaml@UI@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400A2D10: ?__abi_GetIids@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140248F84: "protected: virtual __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage_obj1_BindingsTracking>::~XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage_obj1_BindingsTracking>(void) __ptr64" ??1?$XamlBindingsBase@VThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAA@XZ
0x14033BBA0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033D6E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14024EC0C: ?add@?QIFrameworkElement@Xaml@UI@Windows@@SizeChanged@FrameworkElement@234@UE$AAA?AVEventRegistrationToken@Foundation@4@PE$AAVSizeChangedEventHandler@234@@Z
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140248740: ?SubscribeForDataContextChanged@?$XamlBindingsBase@VCfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVXamlBindings@2@@Z
0x140395650: "__cdecl _uuidof_?AVDashboardAppBrowserPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVDashboardAppBrowserPageViewModel@SecHealthUIViewModels@@
0x14036F788: "__cdecl _uuidof_?AU__IBaseAddButtonListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IBaseAddButtonListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x14051E550: "const XamlTypeInfo::InfoProvider::XamlSystemBaseType::`vftable'{for `Platform::Object'}" ??_7XamlSystemBaseType@InfoProvider@XamlTypeInfo@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1402AF270: ??$GetValueTypeMember_IsAppBrowserLockdown@VManagementShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140099780: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402B7240: ??$SetReferenceTypeMember_StatusTopGlyphModel@VHealthReportItemViewModel@SecHealthUIViewModels@@VBaseGlyphViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14033C550: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x14004F2E4: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x1400B4FC0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140100580: "public: virtual void * __ptr64 __cdecl std::_Node_assert::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Node_assert@std@@UEAAPEAXI@Z
0x1403B7070: "unknown error" ??_C@_0O@BFJCFAAK@unknown?5error?$AA@
0x1400CE800: "public: void __cdecl wil::details_abi::FeatureStateData::RecordUsage(void) __ptr64" ?RecordUsage@FeatureStateData@details_abi@wil@@QEAAXXZ
0x140391FA0: "__cdecl _uuidof_?AVTipsSideNavViewModel@Base@SecHealthUIViewModels@@" __uuidof_?AVTipsSideNavViewModel@Base@SecHealthUIViewModels@@
0x1400382F0: ?__abi_GetTrustLevel@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002BF30: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WHA@E$AAAKXZ
0x1403A95D0: "ShowRestoreButton" ??_C@_1CE@KHIOAMIG@?$AAS?$AAh?$AAo?$AAw?$AAR?$AAe?$AAs?$AAt?$AAo?$AAr?$AAe?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x140506BB8: "const SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::`vftable'{for `SecHealthUIAppShell::AppBrowserPillar::__IExploitMitigationPageProtectedNonVirtuals'}" ??_7ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@6B__IExploitMitigationPageProtectedNonVirtuals@12@@
0x14008A9E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14024DB10: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage_obj1_BindingsTracking>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$XamlBindingsBase@VFirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140515A30: ??_7?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@6BIBindableIterable@Interop@Xaml@UI@Windows@@@
0x14021F0C0: ?UpdateVectorChangedListener_SecHealthUIViewModels_DataProtectionItem@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PEAPE$AAU4567@PEAVEventRegistrationToken@67@@Z
0x14023DB34: ??0PlaceHolderViewModel5@SecHealthUIViewModels@@QE$AAA@XZ
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14010E7E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140058180: ?get@?Q?$IBox@W4ThreatAction@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4ThreatAction@SecHealthUIDataModel@@XZ
0x140374DA8: "__cdecl _uuidof_?AVProvidersView@SettingsPillar@SecHealthUIAppShell@@" __uuidof_?AVProvidersView@SettingsPillar@SecHealthUIAppShell@@
0x140103034: ?get@?QIXamlMember@Markup@Xaml@UI@Windows@@Name@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAVString@Platform@@XZ
0x1401CC4D0: ?InitializeComponent@?Q__IProviderPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@ProviderPage@23@UE$AAAXXZ
0x1400B7FE0: ?__abi_QueryInterface@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024FAC4: ?get@GlyphStateColor@__IBaseGlyphViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140065830: ?__abi_GetIids@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140225274: ?Update_Selected@ThreatSampleSubmissionDialog_obj6_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@AEAAXPE$AAU?$IBox@_N@Platform@@H@Z
0x14001E8A0: ?__abi_SecHealthUIAppShell___IAppShellPublicNonVirtuals____abi_get_AppFrame@?Q__IAppShellPublicNonVirtuals@SecHealthUIAppShell@@AppShell@2@UE$AAAJPEAPE$AAVFrame@Controls@Xaml@UI@Windows@@@Z
0x140037EC0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140017290: ?__abi_AddRef@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14002B8D0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WCA@E$AAAKXZ
0x14004EFF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x14023BAA0: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1405293D8: "const SecHealthUIAppShell::Common::ScanProgress::ScanProgress_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::ScanProgress,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VScanProgress@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140045CA4: ??1?$_ContinuationTaskHandle@W4ContentDialogResult@Controls@Xaml@UI@Windows@@XV?$function@$$A6AXW4ContentDialogResult@Controls@Xaml@UI@Windows@@@Z@std@@U?$integral_constant@_N$0A@@7@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Concurrency@@UEAA@XZ
0x14036B8A0: "__cdecl _uuidof_?AU?$IBox@VColor@UI@Windows@@@Platform@@" __uuidof_?AU?$IBox@VColor@UI@Windows@@@Platform@@
0x140522398: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatSeverity>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x140536028: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIViewModels::Base::UriEntryPoint>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x1402FDAA0: ??$GetReferenceTypeMember_SectionHeaderSubtitle@VBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401695E0: "private: void __cdecl SecHealthUIAppShell::Common::SystemMitigationUserControl::SystemMitigationUserControl_obj1_Bindings::Update_SystemMitigation_OptionsEnabled(bool,int) __ptr64" ?Update_SystemMitigation_OptionsEnabled@SystemMitigationUserControl_obj1_Bindings@SystemMitigationUserControl@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x14039D120: "SecHealthUIDataModel.DashboardPi" ??_C@_1FG@BBOBODDL@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAP?$AAi@
0x1403769E0: "SecHealthUIAppShell.Common.ToObj" ??_C@_1FK@NMKHIBFK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAT?$AAo?$AAO?$AAb?$AAj@
0x1400368D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14008B45C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140344B96: WindowsCompareStringOrdinal
0x140015B30: ?__abi_Release@DataModelDelayedTaskDelegate@SecHealthUIDataModel@@UE$AAAKXZ
0x140522B80: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::CleanStatus>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x14050DB30: "const SecHealthUIAppShell::HardwarePillar::__AdvancedTpmPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__AdvancedTpmPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x14005B6E0: ?__abi_Release@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x140041C40: ?__abi_AddRef@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14033FBE0: ?__abi_QueryInterface@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1403A5310: "DashboardState_Threat_3rdP_Updat" ??_C@_1IC@FHBEAEOM@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAU?$AAp?$AAd?$AAa?$AAt@
0x140017380: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14008F674: ?__abi_Windows_Foundation_Collections_?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@____abi_HasKey@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAAJW4PageType@Base@SecHealthUIViewModels@@PEA_N@Z
0x1404FE028: "__stdcall CT??_R0PE$AAVObject@Platform@@" _CT??_R0PE$AAVObject@Platform@@@8816
0x140370290: "__cdecl _abi_typedesc_SecHealthUIViewModels.AssessmentActionItem" __abi_typedesc_SecHealthUIViewModels.AssessmentActionItem
0x140017210: ?__abi_AddRef@?QObject@Platform@@__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400B4FA0: ?__abi_Release@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140536310: ?result@?1??InternalGetTypeCode@?$Box@W4DefenderSubPillar@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x14032BA20: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017940: ?CollectionChanged@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VAdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVAdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVTPMItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1404FF2E0: SecHealthUIAppShell_ThreatPillar___ThreatAdvancedScanPageActivationFactory__Entry
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@W7E$AAAKXZ
0x1400A6A40: ?__abi_GetIids@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140059FE0: ?<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WCI@E$AAAXXZ
0x1400A9270: ?__abi_GetRuntimeClassName@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140306E80: ??$GetValueTypeMember_ShowScanOptions@VThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403B2A50: "SecHealthUIAppShell.AppBrowserPi" ??_C@_1KC@IAPJFDNM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAA?$AAp?$AAp?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AAP?$AAi@
0x14028FF00: ??$GetReferenceTypeMember_Name@VDataProtectionItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028070: ?__abi_GetTrustLevel@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBLA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1405086F0: ??_7?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@6BIBindableIterable@Interop@Xaml@UI@Windows@@@
0x1400BCB90: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140020840: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x14040E070: "__vectorcall ??_R2facet@locale@std" ??_R2facet@locale@std@@8
0x1400709A0: ?__abi_AddRef@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x1400BBD20: ?__abi_Release@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x140064F24: ?get@SettingsLinkText@__IPrivacyViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400B7070: ?__abi_GetIids@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402FECE0: ??$GetValueTypeMember_ShowWarning@VBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ThreatFolderGuardAllowDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400C95A0: ?remove@?QINotifyPropertyChanged@Data@Xaml@UI@Windows@@PropertyChanged@DashboardHostPage@SecHealthUIAppShell@@WBPI@E$AAAXVEventRegistrationToken@Foundation@5@@Z
0x14002BEB0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@3@WDI@E$AAAPE$AAUIWeakReference@23@XZ
0x140376760: "SecHealthUIAppShell.Common.Third" ??_C@_1FM@KANIJABB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAT?$AAh?$AAi?$AAr?$AAd@
0x140038130: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBHI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140028360: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplate@345@0@Z
0x14002B3C8: ?__abi_Windows_UI_Xaml_IApplicationOverrides____abi_OnFileSavePickerActivated@?QIApplicationOverrides@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAJPE$AAVFileSavePickerActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x140038100: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14040DFD0: "__vectorcall ??_R3facet@locale@std" ??_R3facet@locale@std@@8
0x140391178: "d" ??_C@_13GKPPEALH@?$AAd?$AA?$AA@
0x1400173A0: ?__abi_Release@RoutedEventHandler@Xaml@UI@Windows@@W7E$AAAKXZ
0x1400FB5FC: ??0ThreatSampleSubmissionDialog@SecHealthUIAppShell@@QE$AAA@XZ
0x140272190: ??$GetValueTypeMember_IsReady@VDataModelBase@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BAEE0: ?__abi_GetIids@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400291B0: ?remove@?QIApplication@Xaml@UI@Windows@@UnhandledException@Application@234@UE$AAAXVEventRegistrationToken@Foundation@4@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017210: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAKXZ
0x140031CE0: "public: void __cdecl wil::ActivityBase<class SecHealthUITelemetry::DefenderAppActivityTelemetry,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::Stop(long) __ptr64" ?Stop@?$ActivityBase@VDefenderAppActivityTelemetry@SecHealthUITelemetry@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAAXJ@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400862A8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140068AE0: ?__abi_SecHealthUIAppShell_Common___IGlyphColorConverterPublicNonVirtuals____abi_set_Health@?Q__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@GlyphColorConverter@23@UE$AAAJPE$AAVStyle@Xaml@UI@Windows@@@Z
0x140344B5A: HeapFree
0x14009A9DC: "long __cdecl wil::details::in1diag3::Log_IfFailedMsg(void * __ptr64,unsigned int,char const * __ptr64,long,char const * __ptr64,...)" ?Log_IfFailedMsg@in1diag3@details@wil@@YAJPEAXIPEBDJ1ZZ
0x1403AFC60: "ErrorCodeValue" ??_C@_1BO@DAIIHCNC@?$AAE?$AAr?$AAr?$AAo?$AAr?$AAC?$AAo?$AAd?$AAe?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14051C8A8: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage::`vftable'{for `__abi_IUnknown'}" ??_7ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x1403AE400: "WscStartingText" ??_C@_1CA@LGPFHKNH@?$AAW?$AAs?$AAc?$AAS?$AAt?$AAa?$AAr?$AAt?$AAi?$AAn?$AAg?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x14002B7B0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WBI@E$AAAKXZ
0x140507C60: ??_7?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@Platform@@6B__abi_IUnknown@@IWeakReferenceSource@Details@1@@
0x1400D0790: ?__abi_GetRuntimeClassName@?QObject@Platform@@__SecHealthParameterConfigActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A4CE0: "DashboardState_Threat_3rdP_ScanU" ??_C@_1FK@FMEGFEII@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAS?$AAc?$AAa?$AAn?$AAU@
0x140059A30: ?__abi_AddRef@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400289F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WBLA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403238C0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017940: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage_obj1_BindingsTracking>::Recycle(void) __ptr64" ?Recycle@?$XamlBindingsBase@VThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x140393880: "EdgeSmartScreenEnabled" ??_C@_1CO@HKLIOGPB@?$AAE?$AAd?$AAg?$AAe?$AAS?$AAm?$AAa?$AAr?$AAt?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1402F6AE0: ??$GetValueTypeMember_IsHardwarePillarLockdown@VDashboardHardwarePageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403ABD38: "ElapsedMinutes" ??_C@_1BO@JGLEPIAA@?$AAE?$AAl?$AAa?$AAp?$AAs?$AAe?$AAd?$AAM?$AAi?$AAn?$AAu?$AAt?$AAe?$AAs?$AA?$AA@
0x1402BB3B0: ??$GetReferenceTypeMember_ThreatDashboard@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033B860: ?__abi_QueryInterface@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140060850: ?get@?Q__IBaseListViewStatics@Common@SecHealthUIAppShell@@ListViewModelProperty@__BaseListViewActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x1400DE138: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140374F68: "Subtitle" ??_C@_1BC@HPKKCGGI@?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140017210: ?__abi_AddRef@?QObject@Platform@@__PageBaseActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140028650: ?__abi_Release@?QObject@Platform@@__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400B5220: ?__abi_Release@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x14034483C: "public: static class Platform::Details::InProcModule & __ptr64 __cdecl Microsoft::WRL::Module<1,class Platform::Details::InProcModule>::Create(void)" ?Create@?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@SAAEAVInProcModule@Details@Platform@@XZ
0x140507700: "const SecHealthUIAppShell::AppDisabledPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7AppDisabledPage@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x14051DBA0: "const SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::`vftable'{for `SecHealthUIAppShell::ThreatPillar::__IThreatSettingsPagePublicNonVirtuals'}" ??_7ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@6B__IThreatSettingsPagePublicNonVirtuals@12@@
0x140017210: ?__abi_AddRef@?QObject@Platform@@__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::LastScanSummaryView::LastScanSummaryView_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@LastScanSummaryView_obj1_Bindings@LastScanSummaryView@Common@SecHealthUIAppShell@@UEAAXH@Z
0x1401D0550: "private: void __cdecl SecHealthUIAppShell::SettingsPillar::ProviderPage::ProviderPage_obj1_Bindings::Update_ViewModel_WscUnavailable(bool,int) __ptr64" ?Update_ViewModel_WscUnavailable@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14002A690: ?remove@?QISelector@Primitives@Controls@Xaml@UI@Windows@@SelectionChanged@Selector@23456@UE$AAAXVEventRegistrationToken@Foundation@6@@Z
0x1400E3210: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A3E40: "DashboardState_HealthAdvisor_Bat" ??_C@_1GI@DPDPIEKC@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAA?$AAd?$AAv?$AAi?$AAs?$AAo?$AAr?$AA_?$AAB?$AAa?$AAt@
0x1400C9650: ?RemoveAt@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@WCI@E$AAAXI@Z
0x1403B31E0: "__cdecl _uuidof_?AVCloudBackupProvidersDashboardViewModel@SecHealthUIViewModels@@" __uuidof_?AVCloudBackupProvidersDashboardViewModel@SecHealthUIViewModels@@
0x1403AF130: "ActionModel" ??_C@_1BI@BNCMHHDB@?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1400474E0: ?__abi_Release@?QObject@Platform@@FocusArgs@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1405264E8: "const SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage_obj1_BindingsTracking::`vftable'" ??_7ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B@
0x1403969A0: "ManageCoreSecurityLink" ??_C@_1CO@NFKFNOOL@?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAC?$AAo?$AAr?$AAe?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x140066E40: ?set@?QWarning@__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@1GlyphColorConverter@34@UE$AAAXPE$AAVSolidColorBrush@Media@Xaml@UI@Windows@@@Z
0x140040944: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1400EDA80: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WBHI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14033B8A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140017940: ?CollectionChanged@ThreatFolderGuardAllowAppPage_obj13_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x14010F0A0: "protected: virtual wchar_t const * __ptr64 __cdecl std::ctype<wchar_t>::do_is(wchar_t const * __ptr64,wchar_t const * __ptr64,short * __ptr64)const __ptr64" ?do_is@?$ctype@_W@std@@MEBAPEB_WPEB_W0PEAF@Z
0x140017210: ?__abi_AddRef@DispatchedHandler@Core@UI@Windows@@W7E$AAAKXZ
0x14007AB9C: ??0__ProvidersViewActivationFactory@SettingsPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1400C96E0: ?__abi_QueryInterface@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140069E80: ?__abi_GetIids@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403334B0: ??0?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@Platform@@QE$AAA@W4MitigationOptions@SecHealthUIViewModels@@@Z
0x140018860: ?__abi_GetTrustLevel@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403405F0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401C85F8: "private: void __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::Update_ViewModel_IsFirewallNotificationsManagedGP(bool,int) __ptr64" ?Update_ViewModel_IsFirewallNotificationsManagedGP@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14030D420: ??$SetReferenceTypeMember_ControlFlowGuard@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VAppMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140393230: "AutomationSystemSettingsFullDesc" ??_C@_1FA@DDDGLEKP@?$AAA?$AAu?$AAt?$AAo?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAF?$AAu?$AAl?$AAl?$AAD?$AAe?$AAs?$AAc@
0x140017950: ?__abi_SecHealthUIAppShell_Common___IPageBaseProtectedVirtuals____abi_OnPageLoaded@?Q__IPageBaseProtectedVirtuals@Common@SecHealthUIAppShell@@PageBase@23@UE$AAAJPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x1400366A8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140036988: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140508D40: "const SecHealthUIAppShell::AppShell::`vftable'{for `SecHealthUIAppShell::__IAppShellProtectedNonVirtuals'}" ??_7AppShell@SecHealthUIAppShell@@6B__IAppShellProtectedNonVirtuals@1@@
0x14006A0A0: ?__abi_GetIids@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033E0C0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033B640: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028090: ?__abi_Windows_UI_Xaml_IApplication____abi_remove_Suspending@?QIApplication@Xaml@UI@Windows@@App@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@4@@Z
0x14010C970: ?__abi_Windows_UI_Xaml_Markup_IXamlMetadataProvider____abi___GetXamlType__1@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@PEAPE$AAUIXamlType@2345@@Z
0x14036B558: "const std::invalid_argument::`vftable'" ??_7invalid_argument@std@@6B@
0x14015F830: "private: virtual void __cdecl SecHealthUIAppShell::Common::SideNavigation::SideNavigation_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@EEAAXXZ
0x14040D400: ??_R4?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@@
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x1403A5780: "DashboardState_AccountProtection" ??_C@_1HO@LLAGFPOL@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn@
0x14039CCC0: "SecHealthUIDataModel.DefenderFol" ??_C@_1FC@OKLKBHMH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAF?$AAo?$AAl@
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatDetailsDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVThreatDetailsDialog@SecHealthUIAppShell@@P845@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@3@PE$AAVContentDialogButtonClickEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140053530: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140099990: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400E6BD0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402985E0: ??$GetValueTypeMember_ShowFirewalloffStateMessage@VFirewallBaseViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14029F2F0: ??$GetReferenceTypeMember_TpmPageTpmClearRecommendationText@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005A680: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14035C6E8: "__cdecl _imp_?ToString@Guid@Platform@@QEAAPE$AAVString@2@XZ" __imp_?ToString@Guid@Platform@@QEAAPE$AAVString@2@XZ
0x14051E9E8: "const XamlTypeInfo::InfoProvider::XamlTypeInfoProvider::`vftable'{for `__abi_IUnknown'}" ??_7XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@6B__abi_IUnknown@@@
0x1403AAA88: "VersionInfo" ??_C@_1BI@HPDIFCDM@?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x14039AD38: "RestoreLink" ??_C@_1BI@OOOBKLPL@?$AAR?$AAe?$AAs?$AAt?$AAo?$AAr?$AAe?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1400C76A0: ?get@FilesScannedSoFarFormattedString@IScanExecute@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140528CC8: "const SecHealthUIAppShell::Common::ThirdPartyView::ThirdPartyView_obj2_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1402A14D0: ??$SetReferenceTypeMember_Manufacturer@VManageTPMPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140052E60: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@UE$AAAKXZ
0x14002A73C: ?__abi_Windows_UI_Xaml_IApplicationOverrides____abi_OnLaunched@?QIApplicationOverrides@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAJPE$AAVLaunchActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x14035C6F8: "__cdecl _imp_?GetTypeCode@Type@Platform@@SA?AW4TypeCode@2@PE$AAV12@@Z" __imp_?GetTypeCode@Type@Platform@@SA?AW4TypeCode@2@PE$AAV12@@Z
0x14010CA20: ?__abi_GetIids@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x1401A4330: ?Connect@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1402A4870: ??$GetValueTypeMember_StateType@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@W4GlyphStatesType@23@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140339AF0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400E4810: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1403A7020: "Debug" ??_C@_1M@OPFBIOCF@?$AAD?$AAe?$AAb?$AAu?$AAg?$AA?$AA@
0x140398060: "PolicyDateTime" ??_C@_1BO@JEAAHFFF@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAD?$AAa?$AAt?$AAe?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x140039E80: ?__abi_QueryInterface@ProtocolActivationHandler@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140113F28: "private: void __cdecl SecHealthUIAppShell::AccountPillar::AccountPage::AccountPage_obj1_Bindings::Update_ViewModel_ShowWindowsHelloSectionRestricted(bool,int) __ptr64" ?Update_ViewModel_ShowWindowsHelloSectionRestricted@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1401545B8: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::FirewallDomainPage_obj1_Bindings::Update_ViewModel_FirewallPillarStateModel_IsFWToggleGpEnforced(bool,int) __ptr64" ?Update_ViewModel_FirewallPillarStateModel_IsFWToggleGpEnforced@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140373260: "SecHealthUIAppShell.HardwarePill" ??_C@_1GG@JLGFFJNL@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAP?$AAi?$AAl?$AAl@
0x1400B4F80: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x1400D4ACC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140059E30: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVObject@Platform@@____abi_InsertAt@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAJIPE$AAVObject@6@@Z
0x140066670: ?_Buynode0@?$_Tree_comp_alloc@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@@8@$0A@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@PEAX@2@XZ
0x1400784EC: ??1ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x140169EF0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::SystemMitigationUserControl::SystemMitigationUserControl_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_ESystemMitigationUserControl_obj1_Bindings@SystemMitigationUserControl@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400B6FC0: ?__abi_GetIids@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14009AE60: ?__abi_QueryInterface@?QObject@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140056390: ?get@SystemSettingValue@__ISystemMitigationEntryViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVMitigationOptionMapping@3@XZ
0x1402F83D0: ??$GetReferenceTypeMember_FirewallPillarState@VDashboardFirewallPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015B00: ?__abi_AddRef@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@UE$AAAKXZ
0x140169790: ?PropertyChanged@SystemMitigationUserControl_obj1_Bindings@SystemMitigationUserControl@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x14003F088: ??0__ExploitsListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140509FD8: "const SecHealthUIAppShell::Common::BaseTemplateListView::`vftable'{for `Platform::Object'}" ??_7BaseTemplateListView@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x14024F6B0: ?get@PolicyName@__IAboutPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400AE5F0: ?__abi_GetIids@?QObject@Platform@@__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140341740: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402FDD30: ??$SetReferenceTypeMember_SectionHeaderTitleCommandModel@VBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x140035700: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_66ae26f889a5d0b4dd977c48813261a2>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140015244: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033F6E0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033B620: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x140028360: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplate@345@0@Z
0x140036818: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140374AC0: "__cdecl _uuidof_?AVPanel@Controls@Xaml@UI@Windows@@" __uuidof_?AVPanel@Controls@Xaml@UI@Windows@@
0x140503498: ??_7?$Array@PE$AAVString@Platform@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@@
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x14051C788: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage::`vftable'{for `Platform::Object'}" ??_7ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x1401578A8: "private: void __cdecl SecHealthUIAppShell::Common::PlusButtonStandard::PlusButtonStandard_obj1_Bindings::Update_IsEnabledEventSource(bool,int) __ptr64" ?Update_IsEnabledEventSource@PlusButtonStandard_obj1_Bindings@PlusButtonStandard@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1402B4300: ??$SetEnumMember_ProtectionState@VThirdPartyAvProductDetails@SecHealthUIDataModel@@W4ProtectionProviderState@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1402BF970: ??$GetReferenceTypeMember_ThreatVersionCreatedOnLabel@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402B4010: ??$SetEnumMember_ProtectionSubStatus@VThirdPartyAvProductDetails@SecHealthUIDataModel@@W4ProtectionProviderSubStatus@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1403A7828: "SignatureUpdateInstallProgress" ??_C@_1DO@HPFKLPLF@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAI?$AAn?$AAs?$AAt?$AAa?$AAl?$AAl?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x14003EF10: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140041980: ?__abi_SecHealthUIAppShell_Common___IFocusArgsPublicNonVirtuals____abi_set_TargetId@?Q__IFocusArgsPublicNonVirtuals@Common@SecHealthUIAppShell@@FocusArgs@23@UE$AAAJPE$AAVString@Platform@@@Z
0x140345D29: "__cdecl initialize_onexit_table" _initialize_onexit_table
0x140342BB0: "public: virtual void * __ptr64 __cdecl std::invalid_argument::`scalar deleting destructor'(unsigned int) __ptr64" ??_Ginvalid_argument@std@@UEAAPEAXI@Z
0x140080B40: ?NavigateHome@PageBase@Common@SecHealthUIAppShell@@ME$AAA_NXZ
0x140017590: ?__abi_AddRef@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x14050E118: "const SecHealthUIAppShell::ThreatPillar::__ThreatUpdatesPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ThreatUpdatesPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1400382F0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140248870: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage_obj1_BindingsTracking>::StopTracking(void) __ptr64" ?StopTracking@?$XamlBindingsBase@VThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x1402B5120: ??$GetValueTypeMember_OverallHealth@VThirdPartyAvProductDetails@SecHealthUIDataModel@@W4DashboardPillarHealth@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400A6304: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@FloatingButtonControl@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x14033D1A0: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_RemoveAtEnd@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCI@E$AAAJXZ
0x140017980: "__cdecl _scrt_stub_for_initialize_mta" __scrt_stub_for_initialize_mta
0x1400178D8: ??0String@Platform@@QE$AAA@PEB_W@Z
0x140017210: ?__abi_AddRef@PropertyChangedCallback@Xaml@UI@Windows@@W7E$AAAKXZ
0x1403403D0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@I@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003DB10: ?__abi_Release@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403AFDD0: "LastScanRuntime" ??_C@_1CA@OLLIFBHG@?$AAL?$AAa?$AAs?$AAt?$AAS?$AAc?$AAa?$AAn?$AAR?$AAu?$AAn?$AAt?$AAi?$AAm?$AAe?$AA?$AA@
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj7_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@UEAAXH@Z
0x140513470: "const SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::`vftable'{for `SecHealthUIAppShell::FirewallPillar::__IFirewallPrivatePagePublicNonVirtuals'}" ??_7FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@6B__IFirewallPrivatePagePublicNonVirtuals@12@@
0x1401F7624: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj2_Bindings::Update_ChevronToUse(wchar_t,int) __ptr64" ?Update_ChevronToUse@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_WH@Z
0x1400B72C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403031A0: ??$GetReferenceTypeMember_CredGuardTitle@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140339D70: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140036D20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140392130: "__cdecl _uuidof_?AVNetworkShieldDataModel@SecHealthUIDataModel@@" __uuidof_?AVNetworkShieldDataModel@SecHealthUIDataModel@@
0x14018FEE0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14010C7D0: ?__abi_GetIids@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x14036AA50: "struct __abi___classObjectEntry const SecHealthUIAppShell::SettingsPillar::__ProvidersViewActivationFactory_Registration" ?__ProvidersViewActivationFactory_Registration@SettingsPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140017380: ?__abi_GetTrustLevel@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033CD60: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ThreatFolderGuardAllowAppPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005A810: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_get_Size@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@WCI@E$AAAJPEAI@Z
0x1401E5ED4: ?Update_ViewModel@ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVThreatFolderGuardProtectedFoldersPageViewModel@SecHealthUIViewModels@@H@Z
0x1400B7668: ??0FloatingButtonControl@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x14035C720: "__cdecl _imp_?EventSourceGetTargetArraySize@Details@Platform@@YAIPEAX@Z" __imp_?EventSourceGetTargetArraySize@Details@Platform@@YAIPEAX@Z
0x140025500: ??$Start@$$V@NavigationFailure@DefenderAppActivityTelemetry@SecHealthUITelemetry@@SA?AV012@XZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x14027A250: ??$GetReferenceTypeMember_ViewModel@VAllowThreatDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402937F0: ??$SetReferenceTypeMember_ProductName@VProductStateSummaryEx@SecHealthUIDataModel@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140185000: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::FirewallPublicPage_obj1_Bindings::Update_ViewModel_BlockAllConnectionsToggle(bool,int) __ptr64" ?Update_ViewModel_BlockAllConnectionsToggle@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140076470: "public: class Platform::WeakReference * __ptr64 __cdecl std::vector<class Platform::WeakReference,class std::allocator<class Platform::WeakReference> >::_Emplace_reallocate<class Platform::WeakReference>(class Platform::WeakReference * __ptr64 const,class Platform::WeakReference &&) __ptr64" ??$_Emplace_reallocate@VWeakReference@Platform@@@?$vector@VWeakReference@Platform@@V?$allocator@VWeakReference@Platform@@@std@@@std@@QEAAPEAVWeakReference@Platform@@QEAV23@$$QEAV23@@Z
0x1403B6430: "Windows.Foundation.IReference`1<" ??_C@_1IO@FMOOCCI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140037F70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVDataTemplate@345@@Z
0x140021308: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x14010CDE0: ?__abi_Windows_UI_Xaml_Markup_IXamlMetadataProvider____abi_GetXmlnsDefinitions@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@W7E$AAAJPEAIPEAPEAVXmlnsDefinition@2345@@Z
0x14052D118: "__cdecl _scrt_native_startup_lock" __scrt_native_startup_lock
0x140399330: "ShowMostOfYour" ??_C@_1BO@JAHDEKAM@?$AAS?$AAh?$AAo?$AAw?$AAM?$AAo?$AAs?$AAt?$AAO?$AAf?$AAY?$AAo?$AAu?$AAr?$AA?$AA@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@AppShell@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x140065100: ?__abi_QueryInterface@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033D320: ?ToString@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x1400B56F0: ?__abi_QueryInterface@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14009ACC0: ?__abi_QueryInterface@?QObject@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002BE50: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140298E20: ??$GetValueTypeMember_ShowMultipleThirdPartiesActionsRecommended@VFirewallBaseViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140035A90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x14040D688: "__vectorcall ??_R3_Generic_error_category@std" ??_R3_Generic_error_category@std@@8
0x1404FF2F8: SecHealthUIAppShell_ThreatPillar___CfaAppListViewActivationFactory__Entry
0x140017330: ?__abi_AddRef@?QObject@Platform@@__XamlMetadataActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x14004EEB0: ?__abi_Release@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400BF230: ?__abi_GetIids@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BCBB0: ?__abi_GetIids@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14036ACD0: "struct __abi___classObjectEntry const SecHealthUIAppShell::ThreatPillar::__FullThreatHistoryListViewActivationFactory_Registration" ?__FullThreatHistoryListViewActivationFactory_Registration@ThreatPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14033D470: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14003E7A4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x14040D6D8: "__vectorcall ??_R2_Generic_error_category@std" ??_R2_Generic_error_category@std@@8
0x140017590: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x1400B7300: ?__abi_GetIids@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400DE8B0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__CfaRecentBlockedAppListViewActivationFactory@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__AppGuardSettingsPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403AF780: "PrivateNotificationTitleLabel" ??_C@_1DM@FCEBIPEI@?$AAP?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x1400289E0: ?__abi_GetIids@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140042878: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14008CB90: ?__abi_GetRuntimeClassName@?QObject@Platform@@__HealthFreshStartPageActivationFactory@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400A0984: ?__abi_Windows_UI_Xaml_Controls_IProgressBar____abi_set_ShowPaused@?QIProgressBar@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x14005A2D0: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403764A8: "__cdecl _abi_typedesc_SecHealthUIViewModels.Base.BaseScanResultsViewModel" __abi_typedesc_SecHealthUIViewModels.Base.BaseScanResultsViewModel
0x140016B8C: ?get@Remediation@__IBaseScanViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCleanThreatsViewModel@34@XZ
0x14033414C: ??0?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@Platform@@QE$AAA@W4StatusMessageType@Base@SecHealthUIViewModels@@@Z
0x1402434F0: ?__abi_QueryInterface@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003B280: ?OnExploitMitigationCustomizeSettings@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1401A2F80: ?PropertyChanged@ClearTpmDialog_obj1_Bindings@ClearTpmDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1400D1A60: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400ED980: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140100230: ?__abi_GetIids@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14039AB40: "ManagedBySection" ??_C@_1CC@BKFNGEME@?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAd?$AAB?$AAy?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400173A0: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAKXZ
0x1400FF9D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140340BD0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140059680: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140016C1C: ?GetAt@?$IVectorView@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAPE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@I@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14033E9C0: ?IndexOf@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAA_NPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@PEAI@Z
0x1400E23A0: ?__abi_SecHealthUIAppShell___IThreatFolderGuardRemoveFromExclusionsDialogPublicNonVirtuals____abi_ThreatFolderGuardRemoveFromExclusionsDialog_NoButtonClick@?Q__IThreatFolderGuardRemoveFromExclusionsDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardRemoveFromExclusionsDialog@2@UE$AAAJPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@5678@@Z
0x140234CC4: ?__abi_GetRuntimeClassName@SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140129950: ?Connect@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x14005B3C0: ?__abi_Release@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14033BAB0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1405237F0: ??_7?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6BObject@Platform@@@
0x1402F2980: ??$SetReferenceTypeMember_SystemPivotLabel@VExploitMitigationPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14039C5F0: "SecHealthUIDataModel.DefaultFold" ??_C@_1EO@JMEFMGND@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAF?$AAo?$AAl?$AAd@
0x1400E80C0: ?CreateInstance@?Q__IAllowThreatDialogFactory@SecHealthUIAppShell@@__AllowThreatDialogActivationFactory@2@UE$AAAPE$AAVAllowThreatDialog@2@PE$AAVThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@Z
0x140099200: ?__abi_Windows_Foundation_Collections_?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@____abi_Remove@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@W7E$AAAJW4PageType@Base@SecHealthUIViewModels@@@Z
0x14051E7C8: "const XamlTypeInfo::InfoProvider::XamlUserType::`vftable'{for `Platform::Object'}" ??_7XamlUserType@InfoProvider@XamlTypeInfo@@6BObject@Platform@@@
0x1400BF5C0: ?__abi_Release@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140016FE0: ??_G?$__abi_FunctorCapture@V<lambda_8ae8f63d023469d9f4804dc3e80123dc>@@X_N@Details@Platform@@UEAAPEAXI@Z
0x140028240: ?__abi_Release@?QObject@Platform@@__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403AD9F8: "IsAppBrowserLockdown" ??_C@_1CK@PDALHJFL@?$AAI?$AAs?$AAA?$AAp?$AAp?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AAL?$AAo?$AAc?$AAk?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14006A1B0: ?__abi_QueryInterface@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401D6B5C: ?Update_ItemOverview@ThreatExclusionsPage_obj12_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14033B8B0: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14036EB10: "SecHealthUIAppShell.FirewallPill" ??_C@_1IG@JIBPIHFA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAi?$AAl?$AAl@
0x14008B534: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x14001F7B4: ?__abi_Windows_UI_Xaml_Data_INotifyPropertyChanged____abi_add_PropertyChanged@?QINotifyPropertyChanged@Data@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@UE$AAAJPE$AAVPropertyChangedEventHandler@2345@PEAVEventRegistrationToken@Foundation@5@@Z
0x1400320B8: ?get@?Q__IDataModelBasePublicNonVirtuals@SecHealthUIDataModel@@IsReady@DataModelBase@2@UE$AAA_NXZ
0x140023EC8: ?get@Test1@__IPlaceHolderViewModel1PublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400244A0: ?get@YesButtonText@__IThreatFolderGuardAllowExistingDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14017A720: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@WrapHyperlink@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400FB5D0: ?get@?QViewModel@__IThreatSampleSubmissionDialogPublicNonVirtuals@SecHealthUIAppShell@@1ThreatSampleSubmissionDialog@3@UE$AAAPE$AAVThreatSampleSubmissionDialogViewModel@SecHealthUIViewModels@@XZ
0x14017D93C: "private: virtual __cdecl SecHealthUIAppShell::FamilyPillar::FamilyPage::FamilyPage_obj1_Bindings::~FamilyPage_obj1_Bindings(void) __ptr64" ??1FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@EEAA@XZ
0x140086AE0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::__CfaAppListViewActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__CfaAppListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140064F24: ?get@TimeStamp@__IAsrBlockedProcessPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1400C2350: ?FirewallModelLinkClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x14005A4D0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@WCA@E$AAAJPE$AAVAppBar@2345@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14001FF30: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_get_DashboardFamilyViewModel@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPEAPE$AAVDashboardFamilyPageViewModel@SecHealthUIViewModels@@@Z
0x14035C4F8: "__cdecl _imp__o__ismbblead" __imp__o__ismbblead
0x1405121C8: "const SecHealthUIAppShell::Common::WrapPanel::`vftable'" ??_7WrapPanel@Common@SecHealthUIAppShell@@6B@
0x1403B6CF0: "__cdecl _uuidof_?AVExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@" __uuidof_?AVExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x14026AFD0: ??$GetValueTypeMember_IsExpanded@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B7380: ?__abi_GetIids@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14006E2B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1401E0080: ?InitializeComponent@?Q__IThreatFolderGuardAllowAppPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFolderGuardAllowAppPage@23@UE$AAAXXZ
0x14004FD90: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatProtectionPagePublicNonVirtuals____abi_OnRansomwarePageCallback@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14003179C: "public: __cdecl Concurrency::task_options::~task_options(void) __ptr64" ??1task_options@Concurrency@@QEAA@XZ
0x140518068: "const SecHealthUIAppShell::CfaRecentlyBlockedDialog::`vftable'{for `__abi_IUnknown'}" ??_7CfaRecentlyBlockedDialog@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x14009A920: "void __cdecl wil::details::ReportFailure_HrMsg(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,char const * __ptr64,char * __ptr64)" ?ReportFailure_HrMsg@details@wil@@YAXPEAXIPEBD110W4FailureType@2@J1PEAD@Z
0x14005A510: ?__abi_AddRef@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14005C600: ?__abi_AddRef@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1405208B0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DismissedWarningState>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x140099F70: ?__abi_GetIids@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403AB9C8: "DefaultActionName" ??_C@_1CE@MPLDELOO@?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x140017200: ?__abi_Release@?QObject@Platform@@__ManageTPMPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1401E9950: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatFolderGuardRemoveFromFolderGuardDialog::ThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14003C4E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ProvidersListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140059DD0: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140398520: "ShowOffStyle" ??_C@_1BK@FAKNOHLB@?$AAS?$AAh?$AAo?$AAw?$AAO?$AAf?$AAf?$AAS?$AAt?$AAy?$AAl?$AAe?$AA?$AA@
0x1400BCC70: ?__abi_GetIids@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400AD120: ?__abi_QueryInterface@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140535F60: "union _Align_type<double,16>::_Align_type<double,16> `class std::_Generic_error_category & __ptr64 __cdecl std::_Immortalize<class std::_Generic_error_category>(void)'::`2'::_Storage" ?_Storage@?1???$_Immortalize@V_Generic_error_category@std@@@std@@YAAEAV_Generic_error_category@1@XZ@4T?$_Align_type@N$0BA@@1@A
0x1401FD778: ?Update_WhenActiveWithStatus@ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14033B4F0: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400C9260: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@WCA@E$AAAJPEAPE$AAVUIElement@345@@Z
0x14005461C: ?__abi_Windows_UI_Xaml_Interop_IBindableIterable____abi_First@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@UE$AAAJPEAPE$AAUIBindableIterator@2345@@Z
0x140520EE0: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::LastScanType>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@Platform@@6B__abi_IUnknown@@@
0x1402B8760: ??$GetReferenceTypeMember_ViewModel@VManageTPMPage@HardwarePillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14006CD70: ?get@HvciMoreInfoLink@__IManageCoreSecurityPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1403AE1C0: "SelectedHealthReportItem" ??_C@_1DC@HBGEBHMP@?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAe?$AAd?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAR?$AAe?$AAp?$AAo?$AAr?$AAt?$AAI?$AAt?$AAe?$AAm?$AA?$AA@
0x1400B57B0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x1403919E0: "__cdecl _uuidof_?AU?$IBox@W4MitigationOptions@SecHealthUIViewModels@@@Platform@@" __uuidof_?AU?$IBox@W4MitigationOptions@SecHealthUIViewModels@@@Platform@@
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@UE$AAAKXZ
0x140059F00: ?__abi_AddRef@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x140536340: ?result@?1??InternalGetTypeCode@?$Box@W4PillarType@Base@SecHealthUIViewModels@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x14033BD30: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WHI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140099C00: ?__abi_GetIids@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028060: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVString@Platform@@@Z
0x1400517A0: ?__abi_SecHealthUIAppShell_SettingsPillar___ISettingsPagePublicNonVirtuals____abi_OnPrivacyStatementLinkCallback@?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140060D60: ?__abi_SecHealthUIAppShell_Common___IBaseListViewPublicNonVirtuals____abi_set_ItemsSource@?Q__IBaseListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListView@23@UE$AAAJPE$AAU?$IObservableVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@@Z
0x1400BF660: ?__abi_Release@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140332044: ?ToString@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14006A2D0: ?__abi_QueryInterface@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140284720: ??$GetValueTypeMember_DisableFirmwareUpdateWarningPolicySet@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A7DB8: "DefenderOperationStatus_True" ??_C@_1DK@PJLPIEHF@?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAT?$AAr?$AAu?$AAe?$AA?$AA@
0x1400EDAE0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x14039B548: "Char" ??_C@_19GIGICEMM@?$AAC?$AAh?$AAa?$AAr?$AA?$AA@
0x140398B90: "FullPath" ??_C@_1BC@MJCOBLID@?$AAF?$AAu?$AAl?$AAl?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x14002EE20: "private: static void __cdecl Concurrency::details::_DefaultPPLTaskScheduler::_PPLTaskChore::_Callback(void * __ptr64)" ?_Callback@_PPLTaskChore@_DefaultPPLTaskScheduler@details@Concurrency@@CAXPEAX@Z
0x1401AEA20: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::ManageCoreSecurityPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14002BB50: ?__abi_QueryInterface@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402E4EE0: ??$SetReferenceTypeMember_ScanStatusDetails@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140037F00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x140020E08: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x140287740: ??$GetReferenceTypeMember_FileExclusions@VDefenderExclusions@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140016B8C: ?get@OSProtectionPillarState@__IOSProtectionDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVOSProtectionPillar@3@XZ
0x140114444: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj2_Bindings::Update_ShowQuarantineActionMenuLabel(bool,int) __ptr64" ?Update_ShowQuarantineActionMenuLabel@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14033BD70: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401FDB0C: ?Update_DontAllowItemButton_Click@ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x14001BC84: ??1?$shared_ptr@V?$vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@V?$allocator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@@std@@@std@@QEAA@XZ
0x1400211C8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x1403915D0: "__cdecl _uuidof_?AU?$IBox@W4ExclusionType@SecHealthUIViewModels@@@Platform@@" __uuidof_?AU?$IBox@W4ExclusionType@SecHealthUIViewModels@@@Platform@@
0x140014F40: ?__abi_Release@?QObject@Platform@@__AppDisabledPageActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x14010C8A0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@KeyType@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAPE$AAU12345@XZ
0x140027FF0: ?__abi_QueryInterface@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140099AF0: ?__abi_QueryInterface@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBLA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140113AD8: "private: void __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj17_Bindings::Update_DashboardTileYellowDismissLinkModel_Ready(bool,int) __ptr64" ?Update_DashboardTileYellowDismissLinkModel_Ready@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAX_NH@Z
0x1402BA380: ??$GetReferenceTypeMember_RansomwareNavigationLink@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403223B0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B5570: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x14031AFF0: ??$GetReferenceTypeMember_DashboardTileActionSummaryModel@VCloudBackupProvidersDashboardViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140397CC0: "ms-appx:///DashboardHostPage.xam" ??_C@_1EE@PBLPNMEB@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAH?$AAo?$AAs?$AAt?$AAP?$AAa?$AAg?$AAe?$AA?4?$AAx?$AAa?$AAm@
0x140047130: ??_9?Q__IThreatFullHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFullHistoryPage@12@$BGI@AA
0x140071200: ?__abi_QueryInterface@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WBFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024F1C4: ?get@ExclusionsSubtitle@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400B6190: ?FirewallNotificationLinkCallback@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140344B54: GetProcessHeap
0x1400225A0: ?__abi_Release@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@UE$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@DispatchedHandler@Core@UI@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400FC780: ?__abi_GetIids@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140328190: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A6C40: ?__abi_GetRuntimeClassName@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140066B20: ?__abi_QueryInterface@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__CfaRecentBlockedAppListViewActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::FirewallPillar::FirewallPage,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::FirewallPillar::FirewallPage,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VFirewallPage@FirewallPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x140514478: "const SecHealthUIAppShell::HardwarePillar::HardwarePage::`vftable'{for `Platform::Object'}" ??_7HardwarePage@HardwarePillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140394328: "ControlFlowGuard" ??_C@_1CC@PPEMJCLC@?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAF?$AAl?$AAo?$AAw?$AAG?$AAu?$AAa?$AAr?$AAd?$AA?$AA@
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x1400E89A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140306D40: ??$SetValueTypeMember_ShowScan@VThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1401BD0A0: ?ProcessBindings@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x1402BE6C0: ??$GetReferenceTypeMember_SideNavView@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140247960: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14003D3CC: ?get@NotificationSettingsSection@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x1403A5E50: "DashboardState_DataProtection_Un" ??_C@_1GG@DAGPLMFC@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA_?$AAU?$AAn@
0x1400B0650: ?__abi_SecHealthUIAppShell_Common___IWrapPanelPublicNonVirtuals____abi_set_Orientation@?Q__IWrapPanelPublicNonVirtuals@Common@SecHealthUIAppShell@@WrapPanel@23@UE$AAAJW4Orientation@Controls@Xaml@UI@Windows@@@Z
0x140230B9C: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage::ThreatUpdatesPage_obj1_Bindings::Update_ViewModel_SignatureUpdates_ErrorLabelVisible_Cast_ErrorLabelVisible_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_SignatureUpdates_ErrorLabelVisible_Cast_ErrorLabelVisible_To_Visibility@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x14036B490: "const std::_Ref_count_obj_alloc<class __ExceptionPtr,struct _StaticAllocator<int> >::`vftable'" ??_7?$_Ref_count_obj_alloc@V__ExceptionPtr@@U?$_StaticAllocator@H@@@std@@6B@
0x1403962E0: "FlyOutText" ??_C@_1BG@OAPMLAOC@?$AAF?$AAl?$AAy?$AAO?$AAu?$AAt?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x140240274: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4DashboardState@SecHealthUIDataModel@@@Z
0x140028860: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@N@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400CD998: "private: unsigned char * __ptr64 __cdecl wil::details_abi::RawUsageIndex::FindInsertionPointOrIncrement(struct wil::details_abi::UsageIndexProperty & __ptr64,unsigned char * __ptr64,void * __ptr64,unsigned __int64,unsigned int) __ptr64" ?FindInsertionPointOrIncrement@RawUsageIndex@details_abi@wil@@AEAAPEAEAEAUUsageIndexProperty@23@PEAEPEAX_KI@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ThirdPartyListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402ED740: ??$GetReferenceTypeMember_SmartScreenForWindowsForEdgeMessageStatusModel@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401ABE10: ?PropertyChanged@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x14033F9C0: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005768C: ??$_Emplace_reallocate@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@@?$vector@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@V?$allocator@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@@std@@@std@@QEAAPEAPE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@QEAPE$AAV23456@$$QEAPE$AAV23456@@Z
0x1403B2980: "NoAction" ??_C@_1BC@BNMILDFE@?$AAN?$AAo?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140509E80: "const SecHealthUIAppShell::Common::__BaseListViewActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1400784EC: ??1ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x140059D40: ?__abi_QueryInterface@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCAI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BF7B0: ?__abi_Release@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1400BF600: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140028460: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x140393A00: "ShowResultsDetails" ??_C@_1CG@HOEHNJJN@?$AAS?$AAh?$AAo?$AAw?$AAR?$AAe?$AAs?$AAu?$AAl?$AAt?$AAs?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AA?$AA@
0x1403ACA80: "PadWhereGlyphUsedToBe" ??_C@_1CM@KAFHOABC@?$AAP?$AAa?$AAd?$AAW?$AAh?$AAe?$AAr?$AAe?$AAG?$AAl?$AAy?$AAp?$AAh?$AAU?$AAs?$AAe?$AAd?$AAT?$AAo?$AAB?$AAe?$AA?$AA@
0x14006E450: ?__abi_GetRuntimeClassName@?QObject@Platform@@__OfflineThreatScheduleDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1401C1840: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140050D88: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14006BCF0: ?__abi_SecHealthUIAppShell_Common___ICleanProgressPublicNonVirtuals____abi_set_CleanProgressModel@?Q__ICleanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@CleanProgress@23@UE$AAAJPE$AAVBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@@Z
0x140057A74: ??$VectorIndexOf@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@@Details@Collections@Platform@@YA_NAEBV?$vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@V?$allocator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@@std@@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@PEAI@Z
0x1404FE400: "__cdecl CTA2?AVruntime_error@std@@" _CTA2?AVruntime_error@std@@
0x140028710: ?__abi_AddRef@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140028450: ?__abi_GetRuntimeClassName@?QObject@Platform@@__DashboardHostPageActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14024FAC4: ?get@ThreatProtectionTitle@__IThreatLandingPageLightViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140036C68: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140064F24: ?get@SystemInfoLabel@__IAboutPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140536430: ?result@?1??InternalGetTypeCode@?$Box@W4ThreatCategory@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x14010C8D0: ?__abi_GetIids@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403AEBF8: "MicrosoftAccountLabel" ??_C@_1CM@HCMKGPIM@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__FirewallPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__HardwarePageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402E1230: ??$GetReferenceTypeMember_DisabledAppPageTitle@VAppDisabledPageViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005A040: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@WBPA@E$AAAJHPE$AAVObject@Platform@@@Z
0x14002C440: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@UE$AAAKXZ
0x140071C20: ?SetIsDefaultFocus@FocusHelper@Common@SecHealthUIAppShell@@SAXPE$AAVUIElement@Xaml@UI@Windows@@_N@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400380C0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403155C0: ??$GetValueTypeMember_ThreatsFound@VBaseScanThreatStateViewModel@Base@SecHealthUIViewModels@@H@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140276B40: ??$GetValueTypeMember_ProductExpiration@VDefenderStatus@SecHealthUIDataModel@@VDateTime@Foundation@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14009C930: ?get@?QFullDescriptionAutomation@__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@1PlusButtonStandard@34@UE$AAAPE$AAVString@Platform@@XZ
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_d73c02ef373fe0b5cb96358d1b706235>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14015B410: "private: void __cdecl SecHealthUIAppShell::Common::ScanProgress::ScanProgress_obj1_Bindings::Update_ScanExecuteModel_ShowScanButton_Cast_ShowScanButton_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ScanExecuteModel_ShowScanButton_Cast_ShowScanButton_To_Visibility@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x1401EBE00: ?Update_ViewModel_ManageProvidersViewModel@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVManageProvidersViewModel@SecHealthUIViewModels@@H@Z
0x1400B4FB0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x1400208E0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDependencyObject@345@@Z
0x140023EC8: ?get@ProgramName@__IMitigatedImagePublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x140028570: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__ManageCoreSecurityPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14026FFB0: ??$GetValueTypeMember_ShowQuarantineActionMenuLabel@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__BaseListViewExpandedContentSelectorActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140066BE0: ?__abi_QueryInterface@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033DC70: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14022C730: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::ThreatSettingsPage_obj1_Bindings::Update_ViewModel_ShowRealTimeProtectionStatus(bool,int) __ptr64" ?Update_ViewModel_ShowRealTimeProtectionStatus@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400BBF40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x1400A4C68: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x14010A2B4: ??$_Insert_at@AEAU?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAV12@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@PEAX@1@AEAU?$pair@QE$AAVString@Platform@@PE$AAV12@@1@1@Z
0x14023AB58: ??0FamilyLandingPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140252770: ??0DashboardFamilyPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140508B88: "const SecHealthUIAppShell::AppShell::`vftable'{for `Platform::Object'}" ??_7AppShell@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x14009DF10: ?__abi_Release@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14005A250: ?__abi_QueryInterface@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14036A7F8: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__BaseAddButtonListViewActivationFactory_Registration" ?__BaseAddButtonListViewActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14003ECC0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140102294: ?AddMemberName@XamlUserType@InfoProvider@XamlTypeInfo@@QE$AAAXPE$AAVString@Platform@@@Z
0x14033D640: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@I@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402E0C70: ??$SetValueTypeMember_AppGuardIsGp@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140014F40: ?__abi_Release@?QObject@Platform@@__ExploitMitigationPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140280480: ??$GetValueTypeMember_IsAdvancedTpmDisabled@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14052D228: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> * __ptr64 __ptr64 wil::details::g_pThreadFailureCallbacks" ?g_pThreadFailureCallbacks@details@wil@@3PEAV?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@EA
0x14011A710: ?Connect@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140017940: ?VectorChanged@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140028D10: ?__abi_GetIids@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14019F504: ?Update_ViewModel_GatherLogsLearnMoreLink@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14005B40C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140099EC0: ?Lookup@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@W7E$AAA?AVTypeName@Interop@Xaml@UI@4@W4PageType@Base@SecHealthUIViewModels@@@Z
0x1400DF590: ?__abi_Release@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x1401EE9B8: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x14002BF00: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140185498: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::Update_ViewModel_PublicFirewallPillarStateViewModel_TurnOnButton_IsVisible(bool,int) __ptr64" ?Update_ViewModel_PublicFirewallPillarStateViewModel_TurnOnButton_IsVisible@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14020FD70: ?PropertyChanged@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1400A7AEC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1403A1CC8: "CleanStart" ??_C@_1BG@IBDNPEFM@?$AAC?$AAl?$AAe?$AAa?$AAn?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?$AA@
0x140027FA0: ?__abi_AddRef@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400BF6F0: ?__abi_Release@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x14024D930: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage_obj1_BindingsTracking>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$XamlBindingsBase@VThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x14005A6B0: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B99E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140028AC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x140074EB4: ?find@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@U?$less@PE$AAVString@Platform@@@4@V?$allocator@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@@4@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@@std@@@std@@@2@AEBQE$AAVString@Platform@@@Z
0x1403B7D30: "text file busy" ??_C@_0P@IPFDMIFL@text?5file?5busy?$AA@
0x140536668: "public: static class std::locale::id std::moneypunct<unsigned short,0>::id" ?id@?$moneypunct@G$0A@@std@@2V0locale@2@A
0x140100270: ?__abi_Release@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1400380B0: ?__abi_AddRef@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x14033C880: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_J@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140513518: "const SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1400C9C70: ?__abi_QueryInterface@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14036BF50: "ms-appx:///Styles.xaml" ??_C@_1CO@GCFCICMN@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAS?$AAt?$AAy?$AAl?$AAe?$AAs?$AA?4?$AAx?$AAa?$AAm?$AAl?$AA?$AA@
0x14005A140: ?BindableSetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@GCI@E$AAAXIPE$AAVObject@8@@Z
0x14036A290: "__cdecl _uuidof_?AUIDependencyObject@Xaml@UI@Windows@@" __uuidof_?AUIDependencyObject@Xaml@UI@Windows@@
0x140237520: ??0HealthReportItemViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x14005B670: ?__abi_AddRef@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x14016DC7C: "private: void __cdecl SecHealthUIAppShell::Common::PillarStatusGlyph::PillarStatusGlyph_obj1_Bindings::Update_GlyphModel_GlyphSize(int,int) __ptr64" ?Update_GlyphModel_GlyphSize@PillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@AEAAXHH@Z
0x14028FE10: ??$GetReferenceTypeMember_UserAccount@VDataProtectionItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140038230: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJXZ
0x14003E7C8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatSampleSubmissionDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatSampleSubmissionDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x14036CF18: "Unknown exception" ??_C@_0BC@EOODALEL@Unknown?5exception?$AA@
0x14005B6E0: ?__abi_Release@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x14008DD80: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400DC890: ?OnBrowseAllAppsClick@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x140340CB0: ?__abi_QueryInterface@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140018110: ?__abi_GetTrustLevel@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400DF5E0: ?__abi_QueryInterface@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBIA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402BD410: ??$GetValueTypeMember_DefenderDisabledByPolicy@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BE360: ?TpmPageMoreInfoLinkCallback@?Q__IManageTPMPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageTPMPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1402BB2A0: ??$SetReferenceTypeMember_SettingsDashboardButton@VThreatLandingPageViewModel@SecHealthUIViewModels@@VBaseCommandViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14033B840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x14033B470: ?get@?Q?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@HasCurrent@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@2Platform@@WBA@E$AAA_NXZ
0x14005AEDC: ?__abi_GetRuntimeClassName@RoutedEventHandler@Xaml@UI@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1401F95D0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj2_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140529350: "const SecHealthUIAppShell::Common::SideNavigation::SideNavigation_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::CustomizeMitigationsDialog,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::CustomizeMitigationsDialog,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VCustomizeMitigationsDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x140230DE4: ?Update_ViewModel_SignatureUpdateErrorAutomation@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140212940: ?Connect@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1402BA1E0: ??$GetReferenceTypeMember_DataProtectionDashboardView@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14024BC60: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::AppMitigationUserControl,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VAppMitigationUserControl@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_87d3c7050dac51070b544ad4fb9ede69>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1400175F0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140024414: ?get@ScanStatusDetails@__IBaseScanResultsViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400DBA20: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140527528: "const SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::ThreatExclusionsPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1400EDBA0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJXZ
0x14039C410: "SecHealthUIDataModel.HardwarePil" ??_C@_1EI@EHDLEOGI@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAP?$AAi?$AAl@
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VHealthReportItemViewModel@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1400989D0: ??_9?Q__IManageTPMPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageTPMPage@12@$BHI@AA
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__SecHealthParameterConfigActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x140251588: ?get@SignatureUpdateErrorAutomation@__IThreatUpdatesPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140023EC8: ?get@SampleSubmissionTitle@__IThreatSampleSubmissionDialogViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140268650: ??$GetValueTypeMember_ThreatStatusDateTime@VThreat@SecHealthUIDataModel@@VDateTime@Foundation@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140146354: ?Update_DashboardTileActionButton_Click@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x1403A43C0: "DashboardState_Hardware_TpmClear" ??_C@_1EO@LDFNNNPJ@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AA_?$AAT?$AAp?$AAm?$AAC?$AAl?$AAe?$AAa?$AAr@
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x1400286A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBKI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140028370: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x14040E1F8: "__vectorcall ??_R2?$collate@_W@std" ??_R2?$collate@_W@std@@8
0x14036A270: "__cdecl _uuidof_?AUIFrameworkElement@Xaml@UI@Windows@@" __uuidof_?AUIFrameworkElement@Xaml@UI@Windows@@
0x140236A38: ??0BaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@QE$AAA@XZ
0x140059E40: ?__abi_Release@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x1403B1378: "CreationInfo" ??_C@_1BK@HMAJCAFL@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAi?$AAo?$AAn?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140065750: ?EnsureTypeIdToTemplateMap@?Q__IBaseListViewTemplateSelectorProtectedVirtuals@Common@SecHealthUIAppShell@@BaseListViewExpandedContentSelector@23@O7E$AAAXXZ
0x140055728: ?BindableCurrent@?QCurrent@IBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@Platform@@EE$AAAPE$AAVObject@Platform@@XZ
0x1403A8950: "ExploitImageMitigationPolicyId_R" ??_C@_1FM@HDFMDNIH@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA_?$AAR@
0x140507C30: ??_7?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@1@@
0x1400529D8: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVObject@Platform@@____abi_ReplaceAll@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAJIPEAPE$AAVObject@6@@Z
0x14040E270: "__vectorcall ??_R3?$collate@_W@std" ??_R3?$collate@_W@std@@8
0x1400173D0: ?__abi_AddRef@ThreatPillarUriActionDelegate@SecHealthUIViewModels@@WBA@E$AAAKXZ
0x1400D1000: ?__abi_GetIids@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403A1C30: "ThreatTypeBehavior" ??_C@_1CG@DGPAFCLO@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAT?$AAy?$AAp?$AAe?$AAB?$AAe?$AAh?$AAa?$AAv?$AAi?$AAo?$AAr?$AA?$AA@
0x1400B6480: ?get@DomainHeaderCommandModel@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14008643C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x14050CB80: ??_7?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6BObject@2@?$IVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@1Foundation@Windows@@@
0x140017940: "public: virtual void __cdecl Concurrency::details::stl_critical_section_win7::destroy(void) __ptr64" ?destroy@stl_critical_section_win7@details@Concurrency@@UEAAXXZ
0x1400F3AF0: ?LearnMoreDelegate@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@@Z
0x14034348C: "public: void * __ptr64 __cdecl __ExceptionPtr::`scalar deleting destructor'(unsigned int) __ptr64" ??_G__ExceptionPtr@@QEAAPEAXI@Z
0x14005C910: ?__abi_GetTrustLevel@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14052A100: "const SecHealthUIAppShell::Common::BaseListView::BaseListView_obj34_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7BaseListView_obj34_Bindings@BaseListView@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1400DF480: ?__abi_QueryInterface@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBHI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033B4E0: ?__abi_AddRef@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400D1020: ?__abi_GetRuntimeClassName@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14023E010: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140377E10: "ManageTPMPage" ??_C@_1BM@LPGOPINA@?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAT?$AAP?$AAM?$AAP?$AAa?$AAg?$AAe?$AA?$AA@
0x14005DBF0: ?__abi_QueryInterface@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14003CCA0: ?__abi_SecHealthUIAppShell_AppBrowserPillar___IAppBrowserPagePublicNonVirtuals____abi_get_ViewModel@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAJPEAPE$AAVAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@Z
0x140058C34: ??$_Uninitialized_move@PEAPE$AAVButton@Controls@Xaml@UI@Windows@@PEAPE$AAV12345@V?$allocator@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@@std@@YAPEAPE$AAVButton@Controls@Xaml@UI@Windows@@QEAPE$AAV12345@0PEAPE$AAV12345@AEAV?$allocator@PE$AAVButton@Controls@Xaml@UI@Windows@@@0@@Z
0x14038FA20: "ThreatFolderGuardRemoveFromExclu" ??_C@_0DK@DLLFLANB@ThreatFolderGuardRemoveFromExclu@
0x1403B2D40: "Int64" ??_C@_1M@GDLOJEBO@?$AAI?$AAn?$AAt?$AA6?$AA4?$AA?$AA@
0x1403AF120: "__cdecl _uuidof_?AVTextChangedEventHandler@Controls@Xaml@UI@Windows@@" __uuidof_?AVTextChangedEventHandler@Controls@Xaml@UI@Windows@@
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x1402E9170: ??$GetReferenceTypeMember_FreshStartRemovedAppsLinkModel@VHealthFreshStartPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140397158: "TpmStatusAttestationString" ??_C@_1DG@EAFDKNEL@?$AAT?$AAp?$AAm?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAA?$AAt?$AAt?$AAe?$AAs?$AAt?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?$AA@
0x140373E00: "Windows.Foundation.TypedEventHan" ??_C@_1BAI@MJCFFLKN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAT?$AAy?$AAp?$AAe?$AAd?$AAE?$AAv?$AAe?$AAn?$AAt?$AAH?$AAa?$AAn@
0x140089F38: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x14036A1E0: "__cdecl _uuidof_?AU__abi_IDelegate@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@" __uuidof_?AU__abi_IDelegate@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@
0x1400CAD90: "void __cdecl wil::details::WilDynamicLoadRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilDynamicLoadRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x140017380: ?__abi_GetTrustLevel@DismissCustomizationDialogDelegate@SecHealthUIViewModels@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401E0140: ?Connect@ThreatFolderGuardAllowAppPage_obj13_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x14019FA20: ?Update_ViewModel_ClearTpmLearnMoreLink@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14035C6C8: "__cdecl _imp_?Equals@Object@Platform@@QE$AAA_NPE$AAV12@@Z" __imp_?Equals@Object@Platform@@QE$AAA_NPE$AAV12@@Z
0x1400B55D0: ?__abi_Release@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400996C0: ??_9?Q__IManageTPMPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageTPMPage@12@$BHA@AA
0x14008D160: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::FirewallPillar::__FirewallDomainPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__FirewallDomainPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x14033D990: ?__abi_GetIids@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140171080: ?DependencyPropertyChanged@Scan_obj1_Bindings@Scan@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140372A30: "SecHealthUIAppShell.ThreatPillar" ??_C@_1JE@CNMHPKN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14029A9D0: ??$GetValueTypeMember_FileCount@VLastScanSummaryDetails@SecHealthUIDataModel@@_K@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400988A0: ?__abi_QueryInterface@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402C44C0: ??$GetValueTypeMember_ShowWindowsHelloSectionRestricted@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_2148cf6091e251b2605bda7bf9f8db0a>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1402263A4: ?Update_ViewModel@ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@AEAAXPE$AAVThreatSampleSubmissionDialogViewModel@SecHealthUIViewModels@@H@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14009D980: ?__abi_SecHealthUIAppShell_Common___IPlusButtonStandardPublicNonVirtuals____abi_get_IsVisibleEventSource@?Q__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@PlusButtonStandard@23@UE$AAAJPEA_N@Z
0x140536670: "public: static class std::locale::id std::messages<unsigned short>::id" ?id@?$messages@G@std@@2V0locale@2@A
0x14036A478: "__cdecl _uuidof_?AU__IXamlBindingsPublicNonVirtuals@XamlBindingInfo@@" __uuidof_?AU__IXamlBindingsPublicNonVirtuals@XamlBindingInfo@@
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WBA@E$AAAKXZ
0x1403AC150: "ProtectionSubStatus" ??_C@_1CI@ELLDJHLE@?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAu?$AAb?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x14003D290: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14039AF30: "SampleSubmissionIsEnabled" ??_C@_1DE@FKLFLIEF@?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAS?$AAu?$AAb?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AAI?$AAs?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x14036CFC0: "SecHealthUIAppShell.__AddProgram" ??_C@_1HA@DDGHLBDA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AA_?$AA_?$AAA?$AAd?$AAd?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm@
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VApp@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVUnhandledExceptionEventArgs@Xaml@UI@Windows@@@Z@UnhandledExceptionEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVApp@SecHealthUIAppShell@@P856@E$AAAXPE$AAVObject@Platform@@PE$AAVUnhandledExceptionEventArgs@234@@ZW4CallbackContext@8@_N@Z@UEAAPEAXI@Z
0x14036A260: "__cdecl _uuidof_?AUIFrameworkElement2@Xaml@UI@Windows@@" __uuidof_?AUIFrameworkElement2@Xaml@UI@Windows@@
0x14035C770: "__cdecl _imp_??0DisconnectedException@Platform@@QE$AAA@XZ" __imp_??0DisconnectedException@Platform@@QE$AAA@XZ
0x1403A9CD0: "ProductName" ??_C@_1BI@CJGIOPAN@?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x14005C600: ?__abi_AddRef@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x14024F850: ?get@AppGuardSubtitle@__IAppGuardSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033EB70: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140021FA0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__AppDisabledPageActivationFactory@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1401ABAE4: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::ManageCoreSecurityPage_obj1_Bindings::Update_ViewModel_HvciToggleEnabled(bool,int) __ptr64" ?Update_ViewModel_HvciToggleEnabled@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14024EF94: ?get@DashboardTileActionSummaryModel@__IBaseDashboardPageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033D0D0: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140113770: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::ManageCoreSecurityPage_obj1_Bindings::Update_ViewModel_ShowFirmwareProtectionSection(bool,int) __ptr64" ?Update_ViewModel_ShowFirmwareProtectionSection@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140028D10: ?__abi_GetIids@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14005A750: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WDA@E$AAAKXZ
0x1400CB8C4: "public: __cdecl winrt::hresult_invalid_argument::hresult_invalid_argument(struct winrt::hresult_invalid_argument const & __ptr64) __ptr64" ??0hresult_invalid_argument@winrt@@QEAA@AEBU01@@Z
0x14051D4A0: "const SecHealthUIAppShell::ThreatSampleSubmissionDialog::`vftable'{for `Platform::Object'}" ??_7ThreatSampleSubmissionDialog@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1402AD190: ??$GetReferenceTypeMember_SideNavView@VManageProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140065230: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14005A7A0: ?__abi_Release@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@W7E$AAAKXZ
0x140378530: "Windows.Foundation.Collections.I" ??_C@_1ME@LNKNMLFK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x1400357B4: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x1402271D0: ?VectorChanged@ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x1403B64C0: "__cdecl _uuidof_?AVClearTpmViewModel@SecHealthUIViewModels@@" __uuidof_?AVClearTpmViewModel@SecHealthUIViewModels@@
0x14050F558: "const SecHealthUIAppShell::Common::__PlusButtonStandardActivationFactory::`vftable'{for `Platform::Object'}" ??_7__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140017640: ?__abi_AddRef@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140065660: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033EF80: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400BBCA0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x140101EB0: "__cdecl _vcrt_uninitialize" __vcrt_uninitialize
0x1403756E8: "__cdecl _uuidof_?AUISideNavView@Base@SecHealthUIViewModels@@" __uuidof_?AUISideNavView@Base@SecHealthUIViewModels@@
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140017220: ??_9?Q__IManageCoreSecurityPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageCoreSecurityPage@12@$BII@AA
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400654F0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListView@Common@SecHealthUIAppShell@@WBFA@E$AAAPE$AAUIWeakReference@23@XZ
0x14033C090: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140319720: ??$GetReferenceTypeMember_DisabledByAdmin@VThreatFolderGuardAllowAppPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140373A10: "SecHealthUIAppShell.SettingsPill" ??_C@_1IG@OPGAAAD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAP?$AAi?$AAl?$AAl@
0x140392AC8: "MicrosoftAccountName" ??_C@_1CK@ODOEBDLG@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1403B0F38: "UserChoseToAllowThreats" ??_C@_1DA@PLINGFBO@?$AAU?$AAs?$AAe?$AAr?$AAC?$AAh?$AAo?$AAs?$AAe?$AAT?$AAo?$AAA?$AAl?$AAl?$AAo?$AAw?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AA?$AA@
0x1400221E8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1400B6A40: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x1401D15E0: ?PropertyChanged@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140392F30: "ms-appx:///AppDisabledPage.xaml" ??_C@_1EA@OHBNNMGL@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAA?$AAp?$AAp?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AAP?$AAa?$AAg?$AAe?$AA?4?$AAx?$AAa?$AAm?$AAl?$AA?$AA@
0x140098750: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140036BB0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140036BB0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14051F5F8: "const Platform::Details::CustomBox<__int64>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@_J@Details@Platform@@6BObject@2@@
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x1403B43F0: "__cdecl _uuidof_?AU__IThreatFullHistoryPage_obj1_BindingsTrackingPublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AU__IThreatFullHistoryPage_obj1_BindingsTrackingPublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@
0x1403B0490: "CurrentThreatsTitle" ??_C@_1CI@CIEOCNFC@?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140041C40: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140038230: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJXZ
0x1400A5390: ?__abi_Release@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140098F20: ?__abi_GetIids@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F3F60: ?get@GatherLogsSubtitle@__IAdvancedTpmPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017940: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage_obj1_BindingsTracking>::Recycle(void) __ptr64" ?Recycle@?$XamlBindingsBase@VFirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x1402A9310: ??$SetReferenceTypeMember_DisplayName@VDefenderSubmissionSample@SecHealthUIDataModel@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14038F790: "SecHealthUIAppShell.ThreatFolder" ??_C@_1GC@ILKKBPFL@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr@
0x1403751C0: "SecHealthUIAppShell.Common.PlusB" ??_C@_1FM@GJAPHFMP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAP?$AAl?$AAu?$AAs?$AAB@
0x140262F08: ??0ThreatProtectionDataModel@SecHealthUIDataModel@@QE$AAA@XZ
0x14005C640: ?__abi_Release@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1403B0060: "FolderMenuItem" ??_C@_1BO@JPKFNOBI@?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAM?$AAe?$AAn?$AAu?$AAI?$AAt?$AAe?$AAm?$AA?$AA@
0x1405253A0: "const XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatSampleSubmissionDialog_obj1_BindingsTracking>::`vftable'" ??_7?$XamlBindingsBase@VThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@6B@
0x1402B5460: ??$SetEnumMember_OverallStatus@VThirdPartyAvProductDetails@SecHealthUIDataModel@@W4DashboardState@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140529C70: "const SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x14002BFEC: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@2Collections@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x14039BD30: "SecHealthUIDataModel.ThreatCateg" ??_C@_1EI@NODPFEEO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg@
0x14036C7F0: "Windows.Foundation.Metadata.ApiI" ??_C@_1FG@NAMEPJEK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAM?$AAe?$AAt?$AAa?$AAd?$AAa?$AAt?$AAa?$AA?4?$AAA?$AAp?$AAi?$AAI@
0x1402347A0: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400365F4: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@@Z
0x1400A29CC: ??$?0VScanProgress@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVScanProgress@Common@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x14035C158: "__cdecl _imp_IsProcessorFeaturePresent" __imp_IsProcessorFeaturePresent
0x140394A00: "ShowHistoryLink" ??_C@_1CA@MHDDOLKO@?$AAS?$AAh?$AAo?$AAw?$AAH?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1400CF6E0: "public: static long __cdecl SecHealthUIAppShell::Common::__PageBaseActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__PageBaseActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1400281C0: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WEI@E$AAAKXZ
0x14036E260: "SecHealthUIViewModels.Base.AppDi" ??_C@_1GI@OBICNMAO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAA?$AAp?$AAp?$AAD?$AAi@
0x1400A1310: ?__abi_SecHealthUIAppShell_Common___IScanProgressPublicNonVirtuals____abi_InitializeComponent@?Q__IScanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@ScanProgress@23@UE$AAAJXZ
0x140034E90: ?get@?QViewModel@__ICustomizeMitigationsDialogPublicNonVirtuals@SecHealthUIAppShell@@1CustomizeMitigationsDialog@3@UE$AAAPE$AAVExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@XZ
0x1403748F0: "string too long" ??_C@_0BA@JFNIOLAK@string?5too?5long?$AA@
0x14036A280: "__cdecl _uuidof_?AUIDependencyObject2@Xaml@UI@Windows@@" __uuidof_?AUIDependencyObject2@Xaml@UI@Windows@@
0x14036F768: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.BaseAddButtonListView" __abi_typedesc_SecHealthUIAppShell.Common.BaseAddButtonListView
0x14003C280: ?__abi_Release@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14008AAF0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatProtectionLightPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ThreatProtectionLightPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x14033C240: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14039D5A0: "SecHealthUIDataModel.DataProtect" ??_C@_1FE@PFHHANDM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt@
0x1403A0550: "Windows.Foundation.Collections.I" ??_C@_1KK@JNJHCEIC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x1400BDE20: ?get@?QViewModel@__IThreatFolderGuardAllowAppPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@1ThreatFolderGuardAllowAppPage@34@UE$AAAPE$AAVThreatFolderGuardAllowAppPageViewModel@SecHealthUIViewModels@@XZ
0x14005247C: ?__abi_Windows_UI_Xaml_Interop_IBindableObservableVector____abi_add_VectorChanged@?QIBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@UE$AAAJPE$AAVBindableVectorChangedEventHandler@2345@PEAVEventRegistrationToken@Foundation@5@@Z
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x14013D634: "public: __cdecl SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj1_Bindings::AppBrowserPage_obj1_Bindings(void) __ptr64" ??0AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@QEAA@XZ
0x140511288: "const SecHealthUIAppShell::Common::ThirdPartyView::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ThirdPartyView@Common@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A6720: "DashboardState_OSProtection_Rese" ??_C@_1FE@CLPEFPGB@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAO?$AAS?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA_?$AAR?$AAe?$AAs?$AAe@
0x140038050: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005B40C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@AboutPage_obj1_Bindings@AboutPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVRelayCommand@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400380A0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x14035C548: "__cdecl _imp__o_abort" __imp__o_abort
0x140374E98: "__cdecl _uuidof_?AVThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AVThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@
0x1404FF1E8: SecHealthUIAppShell_Common___BaseListViewTemplateSelectorActivationFactory__Entry
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1401AF430: ?Connect@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140288D10: ??$GetReferenceTypeMember_ImageStateInformation@VCustomizedProgram@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C7CE0: ??$GetValueTypeMember_ProtectedFoldersLinkVisible@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B8D08: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x1403B77D0: "bad file descriptor" ??_C@_0BE@MPJPGCEO@bad?5file?5descriptor?$AA@
0x14035CAA8: "__cdecl _PLEASE_LINK_WITH_legacy_stdio_wide_specifiers.lib" __PLEASE_LINK_WITH_legacy_stdio_wide_specifiers.lib
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1402BF7B0: ??$GetReferenceTypeMember_LastUpdateLabel@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400AD140: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x140098EC0: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140017DFC: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1401182F0: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Text@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVString@Platform@@1@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14010F270: "protected: virtual wchar_t const * __ptr64 __cdecl std::ctype<wchar_t>::do_toupper(wchar_t * __ptr64,wchar_t const * __ptr64)const __ptr64" ?do_toupper@?$ctype@_W@std@@MEBAPEB_WPEA_WPEB_W@Z
0x1400284F0: ?__abi_Release@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1401913F0: ?Connect@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x14003C494: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1402F78F0: ??$GetValueTypeMember_IsFamilyOptionsLockdown@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B6300: ?OnPublicNetworksCallback@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140311230: ??$GetValueTypeMember_ProtectionState@VProtectionProviderListItem@Common@SecHealthUIViewModels@@W4ProtectionProviderState@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140310F40: ??$GetValueTypeMember_ProtectionSubStatus@VProtectionProviderListItem@Common@SecHealthUIViewModels@@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1401E0DB0: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardProtectedFoldersPage::ThreatFolderGuardProtectedFoldersPage_obj1_Bindings::Update_ViewModel_DisableLocalAdminMerge_Cast_DisableLocalAdminMerge_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_DisableLocalAdminMerge_Cast_DisableLocalAdminMerge_To_Visibility@ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140535E90: "void (__cdecl* __ptr64 g_wil_details_RecordSRUMFeatureUsage)(unsigned int,unsigned int,unsigned int)" ?g_wil_details_RecordSRUMFeatureUsage@@3P6AXIII@ZEA
0x14007A590: ??0__ManageCoreSecurityPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@QE$AAA@XZ
0x14012E6C0: "private: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj23_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@BaseListView_obj23_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXXZ
0x1403AC540: "SupportedProfiles" ??_C@_1CE@OMJBPBDO@?$AAS?$AAu?$AAp?$AAp?$AAo?$AAr?$AAt?$AAe?$AAd?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAs?$AA?$AA@
0x140047460: ?__abi_AddRef@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14024EF0C: ?get@CustomScanOptionSubtitle@__IThreatAdvancedScanPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14002C5E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400179E0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403744A0: "Windows.Foundation.Collections.I" ??_C@_1BEE@OBPGFDOD@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x140058180: ?get@?Q?$IBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4DefenderSubPillar@SecHealthUIDataModel@@XZ
0x14003DDE0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x1405267F8: "const SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj2_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::ThreatItem,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VHardwarePage@HardwarePillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVHardwarePage@HardwarePillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VFirewallPage@FirewallPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVFirewallPage@FirewallPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VAppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVAppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x1400DF4F0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1400699C0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_N@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002B8D0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WCA@E$AAAKXZ
0x140021EF0: ?__abi_GetIids@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400FB540: ?__abi_GetIids@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140066EA0: ?get@?QWarning@__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@1GlyphColorConverter@34@UE$AAAPE$AAVSolidColorBrush@Media@Xaml@UI@Windows@@XZ
0x1403A33F0: "DashboardState_Defender_EngineUn" ??_C@_1FE@LPDLDFJL@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA_?$AAE?$AAn?$AAg?$AAi?$AAn?$AAe?$AAU?$AAn@
0x1400BED70: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VCfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@P801@E$AAAXPE$AAU?$IObservableVector@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@345@@Z@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVCfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@P856@E$AAAXPE$AAU?$IObservableVector@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1404FF554: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-0
0x140017940: "public: virtual void __cdecl SecHealthUIAppShell::ThreatDetailsDialog::ThreatDetailsDialog_obj6_Bindings::Recycle(void) __ptr64" ?Recycle@ThreatDetailsDialog_obj6_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@UEAAXXZ
0x1400B5670: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A69E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__CurrentThreatsListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140340420: ?__abi_QueryInterface@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402C2960: ??$SetReferenceTypeMember_DefenderStatusMessage@VThreatProtectionStatusItem@SecHealthUIViewModels@@VBaseMessageStatusViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400890F0: "public: static long __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatFullHistoryPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ThreatFullHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1400D04E0: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_2f784ef15c303f2c8d3bec493a729414>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@@details@2@_NPEAX_KPEAX_KIU_Nil@2@U52@@wistd@@UEAAPEAXI@Z
0x140020D68: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x14024E400: ?IndexOf@?Q?$IVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAA_NPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@PEAI@Z
0x1403B7098: "bad exception" ??_C@_0O@DPKOEFFH@bad?5exception?$AA@
0x14038E6F8: "RtlUnsubscribeWnfNotificationWai" ??_C@_0CP@IJFJHHED@RtlUnsubscribeWnfNotificationWai@
0x14036BD30: "(caller: %p) " ??_C@_1BM@EAHLIJPA@?$AA?$CI?$AAc?$AAa?$AAl?$AAl?$AAe?$AAr?$AA?3?$AA?5?$AA?$CF?$AAp?$AA?$CJ?$AA?5?$AA?$AA@
0x140015B00: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x1400241B4: ?get@ProviderSideNav@__ISideNavViewModelFactoryPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSideNavViewModel@34@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14015EAD4: ?Update_Tips@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@H@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400C8FC0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_Clear@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAJXZ
0x1404FF4F0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x1400A0EB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140297090: ??$GetReferenceTypeMember_FirewallIncomingLabel@VNetworkShieldStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140125E60: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::AppMitigationUserControl::AppMitigationUserControl_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EAppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400BCCD0: ?__abi_QueryInterface@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A9390: ?__abi_GetRuntimeClassName@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14003DEC0: ?__abi_QueryInterface@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400EBEE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140014F40: ?__abi_Release@?QObject@Platform@@__ThreatFolderGuardProtectedFoldersPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140098FE0: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140306180: ??$SetReferenceTypeMember_ProcessToAdd@VThreatAddProcessDialogViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140515428: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::UriEntryPoint>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@?$IBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@2@@
0x1400A0A38: ?__abi_Windows_UI_Xaml_Controls_IProgressBar____abi_get_TemplateSettings@?QIProgressBar@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVProgressBarTemplateSettings@Primitives@2345@@Z
0x140514DB8: "const SecHealthUIAppShell::HealthPillar::HealthPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7HealthPage@HealthPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x1404FF348: SecHealthUIAppShell_Common___PageSectionHeaderActivationFactory__Entry
0x1400172A0: ??_9?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@12@$BKI@AA
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403AF450: "DomainHeaderCommandModel" ??_C@_1DC@OBMBLFHL@?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x14023BDFC: ??0HardwareLandingPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140021760: ?__abi_AddRef@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAKXZ
0x1403AA2E0: "StatusCodeCollection" ??_C@_1CK@HAJNKDAA@?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAC?$AAo?$AAd?$AAe?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14008B9A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ManageTPMPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14002C470: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WHI@E$AAAKXZ
0x1401199F0: ?Set_Windows_UI_Xaml_Controls_ContentDialog_PrimaryButtonText@AllowThreatDialog_obj1_Bindings@AllowThreatDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140038040: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14040D1A8: "__vectorcall ??_R2?$IBoxArray@PE$AAVString@Platform@@@Platform" ??_R2?$IBoxArray@PE$AAVString@Platform@@@Platform@@8
0x140510B28: "const SecHealthUIAppShell::Common::PillarStatusGlyph::`vftable'{for `__abi_IUnknown'}" ??_7PillarStatusGlyph@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x140078370: ?__abi_AddRef@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400417B0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@BaseType@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAU12345@XZ
0x140047670: ?__abi_GetIids@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005A1F0: ?__abi_QueryInterface@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__FirewallPublicPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14031D250: ??$SetReferenceTypeMember_ManagedByAdministrator@VAutoSampleSubmissionProtectionSettingsViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140017380: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14040D190: "__vectorcall ??_R3?$IBoxArray@PE$AAVString@Platform@@@Platform" ??_R3?$IBoxArray@PE$AAVString@Platform@@@Platform@@8
0x14002B7B0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WBI@E$AAAKXZ
0x140505AB8: "const SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::`vftable'{for `Platform::Object'}" ??_7AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x1402998A0: ??$SetValueTypeMember_ShowThirdParty@VFirewallBaseViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x1400B7FC0: ?__abi_QueryInterface@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403B0D28: "IsSideNavAv_Enabled" ??_C@_1CI@NLLBDCJD@?$AAI?$AAs?$AAS?$AAi?$AAd?$AAe?$AAN?$AAa?$AAv?$AAA?$AAv?$AA_?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ThreatFolderGuardAllowDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A9A50: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140098860: ?__abi_Release@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@WCA@E$AAAKXZ
0x140508D80: "const SecHealthUIAppShell::AppShell::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7AppShell@SecHealthUIAppShell@@6BPageBase@Common@1@@
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1402216D4: ?Update_ViewModel_DataRecoveryListViewModel@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVDataProtectionViewModel@SecHealthUIViewModels@@H@Z
0x14005A340: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@W7E$AAAKXZ
0x14024D3F0: ?__abi_Windows_Foundation_Collections_?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_MoveNext@?Q?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@2Platform@@UE$AAAJPEA_N@Z
0x140017540: ?__abi_Release@ThreatPillarUriActionDelegate@SecHealthUIViewModels@@WBA@E$AAAKXZ
0x140375118: "StandardDisplayType" ??_C@_1CI@OPIGFDFO@?$AAS?$AAt?$AAa?$AAn?$AAd?$AAa?$AAr?$AAd?$AAD?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__DashboardHostPageActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A99F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14010D08C: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsBindable@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x140020E08: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x14004B4FC: ?UpdateNavigationViewList@AppShell@SecHealthUIAppShell@@AE$AAAXXZ
0x1403435F0: "public: virtual void * __ptr64 __cdecl std::_Ref_count_obj_alloc<class __ExceptionPtr,struct _StaticAllocator<int> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Ref_count_obj_alloc@V__ExceptionPtr@@U?$_StaticAllocator@H@@@std@@UEAAPEAXI@Z
0x1400F44F0: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140277CB0: ??$GetReferenceTypeMember_ExpandCollapseButton@VExclusionItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14003DCF0: ?__abi_QueryInterface@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F8930: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140039CD0: ?__abi_AddRef@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WCA@E$AAAKXZ
0x140098740: ?__abi_GetRuntimeClassName@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBLA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14028F070: ??$GetValueTypeMember_Health@VProductStateSummary@SecHealthUIDataModel@@W4DashboardPillarHealth@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14031FBA0: ??$SetValueTypeMember_IsEnabled@VPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140051448: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x1401D33D0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14016AF34: ?Update_SectionModel_SectionHeaderGlyphModel@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x140020A48: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400505A0: ?__abi_SecHealthUIAppShell_FirewallPillar___IFirewallPagePublicNonVirtuals____abi_get_ViewModel@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAJPEAPE$AAVFirewallLandingPageViewModel@SecHealthUIViewModels@@@Z
0x140050E50: ?__abi_SecHealthUIAppShell_HardwarePillar___IHardwarePagePublicNonVirtuals____abi_get_ViewModel@?Q__IHardwarePagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@HardwarePage@23@UE$AAAJPEAPE$AAVHardwareLandingPageViewModel@SecHealthUIViewModels@@@Z
0x140051600: ?__abi_SecHealthUIAppShell_SettingsPillar___ISettingsPagePublicNonVirtuals____abi_get_ViewModel@?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@23@UE$AAAJPEAPE$AAVSettingsLandingPageViewModel@SecHealthUIViewModels@@@Z
0x140113E7C: "private: void __cdecl SecHealthUIAppShell::SettingsPillar::ProviderPage::ProviderPage_obj2_Bindings::Update_ShowActionButton(bool,int) __ptr64" ?Update_ShowActionButton@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14005C920: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14010DD64: ?__abi_Windows_UI_Xaml_Markup_IXamlMember____abi_get_TargetType@?QIXamlMember@Markup@Xaml@UI@Windows@@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAUIXamlType@2345@@Z
0x14005EDA0: ?set@?QHealthReport_AssessmentTemplate@__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@1BaseListViewHeaderContentSelector@34@UE$AAAXPE$AAVDataTemplate@Xaml@UI@Windows@@@Z
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400AB200: ?__abi_QueryInterface@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400175D0: ??_9?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@12@$BKA@AA
0x1400A9340: ?__abi_QueryInterface@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WBEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B5660: ?__abi_QueryInterface@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402F2050: ??$GetValueTypeMember_ManagedFeature@VExploitMitigationPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140037474: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140037474: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140099BC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatFullHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140146354: ?Update_DashboardTileActionButton_Click@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x140040920: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x14003E75C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140020A48: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1401873D0: ?Set_SecHealthUIAppShell_Common_ThirdPartyView_ThirdPartyList@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVThirdPartyView@Common@4@PE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAVString@Platform@@@Z
0x140341230: ?__abi_GetRuntimeClassName@SizeChangedEventHandler@Xaml@UI@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033E1F0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033B390: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B663C: ?get@FreshStartLaunchActionModel@__IHealthFreshStartPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1402493E0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::SettingsPillar::SettingsPage,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VSettingsPage@SettingsPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x14024C214: ?BindableGetView@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@EE$AAAPE$AAUIBindableVectorView@2345@XZ
0x140374F38: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.PageHeader" __abi_typedesc_SecHealthUIAppShell.Common.PageHeader
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WCA@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400711C0: ?__abi_GetIids@?QObject@Platform@@__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ThreatAddFileTypeDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__OfflineThreatScheduleDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400E74B0: ?OnPrivacyStatementLinkCallback@?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1403B0750: "SmartScreenForWindowsStoreAppsSu" ??_C@_1EO@OPENDNPF@?$AAS?$AAm?$AAa?$AAr?$AAt?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAF?$AAo?$AAr?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAS?$AAt?$AAo?$AAr?$AAe?$AAA?$AAp?$AAp?$AAs?$AAS?$AAu@
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__CfaRecentlyBlockedDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1403B4A48: "__cdecl _uuidof_?AVCfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@" __uuidof_?AVCfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@
0x14005699C: ?get@AllowThreatButtonText@__IThreatItemStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400B2430: ?__abi_GetIids@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@WBBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402FE880: ??$SetValueTypeMember_ShowSuccess@VBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401BD578: ?Update_DashboardTileTitle@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14052D220: "void * __ptr64 __ptr64 `class std::shared_ptr<struct Concurrency::scheduler_interface> & __ptr64 __cdecl Concurrency::details::_GetStaticAmbientSchedulerRef(void)'::`2'::_Flag" ?_Flag@?1??_GetStaticAmbientSchedulerRef@details@Concurrency@@YAAEAV?$shared_ptr@Uscheduler_interface@Concurrency@@@std@@XZ@4PEAXEA
0x140317DD0: ??$GetReferenceTypeMember_OfflineDialogSubtitle@VOfflineThreatScheduleDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015B30: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x14005A290: ?__abi_Release@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WCA@E$AAAKXZ
0x14033B8A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VBaseListView@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Z@ItemClickEventHandler@Controls@Xaml@UI@Windows@@QE$AAA@PE$AAVBaseListView@Common@SecHealthUIAppShell@@P8678@E$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@2345@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14001F0A0: ??0PropertyChangedEventArgs@Data@Xaml@UI@Windows@@QE$AAA@PE$AAVString@Platform@@@Z
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140047160: ?__abi_AddRef@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@W7E$AAAKXZ
0x140077BB0: ?__abi_QueryInterface@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140047940: ?__abi_QueryInterface@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402C23C0: ??$GetReferenceTypeMember_DefenderPrivacyLink@VThreatProtectionStatusItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400173D0: ?__abi_AddRef@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@WBA@E$AAAKXZ
0x1403AE5F0: "DynamicLockSectionRestricted" ??_C@_1DK@EEJNHHGE@?$AAD?$AAy?$AAn?$AAa?$AAm?$AAi?$AAc?$AAL?$AAo?$AAc?$AAk?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAR?$AAe?$AAs?$AAt?$AAr?$AAi?$AAc?$AAt?$AAe?$AAd?$AA?$AA@
0x1400E4CE4: ??$?0VThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x1403B6F60: "__cdecl _uuidof_?AVHealthReportItemViewModel@SecHealthUIViewModels@@" __uuidof_?AVHealthReportItemViewModel@SecHealthUIViewModels@@
0x1403773F8: "__cdecl _uuidof_?AU__IFloatingButtonControlPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IFloatingButtonControlPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x1400DF500: ?__abi_GetIids@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBLA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14003DEB0: ?__abi_GetIids@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A2E80: ?__abi_GetIids@?QObject@Platform@@__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14003DA50: ?__abi_QueryInterface@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14025E754: ??$?0VThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAU?$IObservableVector@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@123@PE$AAUIVectorChangedEventArgs@123@@ZW4CallbackContext@Platform@@_N@Z
0x14024EF94: ?get@SelectionMode@__IBaseSimpleListViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140059EC0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppShell@SecHealthUIAppShell@@WBGI@E$AAAPE$AAUIWeakReference@23@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401D5AF0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1400652A0: ?__abi_QueryInterface@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1405206C8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DefenderOperationStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@2@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14010D000: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_ActivateInstance@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400214EC: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@6@@Z
0x140041500: ?__abi_SecHealthUIAppShell_Common___IFocusArgsFactory____abi_CreateInstance@?Q__IFocusArgsFactory@Common@SecHealthUIAppShell@@__FocusArgsActivationFactory@23@UE$AAAJPE$AAVString@Platform@@_NW4FocusState@Xaml@UI@Windows@@PEAPE$AAVFocusArgs@23@@Z
0x140378A98: "None" ??_C@_19KLMLHLJG@?$AAN?$AAo?$AAn?$AAe?$AA?$AA@
0x1402DF960: ??$GetValueTypeMember_AppGuardVirtualGPUChecked@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403B52B0: "Windows.Foundation.IReference`1<" ??_C@_1JC@MIMBFJJK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x1403B66F0: "Windows.Foundation.IReference`1<" ??_C@_1KO@EFJMFOIN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140055060: ?__abi_Windows_Foundation_Collections_?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_get_Current@?Q?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@2Platform@@UE$AAAJPEAPE$AAVButton@Controls@Xaml@UI@4@@Z
0x1400C523C: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_Clear@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAJXZ
0x140524070: "const Windows::UI::Xaml::Controls::ItemClickEventHandler::`vftable'{for `Platform::Object'}" ??_7ItemClickEventHandler@Controls@Xaml@UI@Windows@@6BObject@Platform@@@
0x14006C040: ?__abi_AddRef@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14033B9E0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400BED20: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140039D20: ?__abi_AddRef@ProtocolActivationHandler@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14050B080: "const SecHealthUIAppShell::Common::DisabledPageSectionHeader::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7DisabledPageSectionHeader@Common@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x140028240: ?__abi_Release@?QObject@Platform@@__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140528B00: "const SecHealthUIAppShell::Common::ThirdPartyView::ThirdPartyView_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThirdPartyView_obj1_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017940: ?CollectionChanged@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140099480: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140092930: ?BindableInsertAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@EE$AAAXIPE$AAVObject@8@@Z
0x1400286B0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x14033EC90: ?BindableGetView@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@GCI@E$AAAPE$AAUIBindableVectorView@2345@XZ
0x140514CF8: "const SecHealthUIAppShell::HealthPillar::HealthPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7HealthPage@HealthPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1402B2D30: ??$SetValueTypeMember_Ready@VBaseCommandViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140017330: ?__abi_AddRef@?QObject@Platform@@__BaseTemplateListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402A6890: ??$GetReferenceTypeMember_ViewModel@VAccountPage@AccountPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14019C2D0: ?InitializeComponent@?Q__IAdvancedTpmPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@AdvancedTpmPage@23@UE$AAAXXZ
0x14005A390: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402F4D40: ??$GetReferenceTypeMember_SeeThreatDetailsLink@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__HealthFreshStartPageActivationFactory@HealthPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14039BCE0: "SecHealthUIDataModel.DefenderRes" ??_C@_1EI@LJHPPNPO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAR?$AAe?$AAs@
0x1403779B0: "https://go.microsoft.com/fwlink/" ??_C@_1FO@FMOMGOFD@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAg?$AAo?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAf?$AAw?$AAl?$AAi?$AAn?$AAk?$AA?1@
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140090BC8: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_InsertAt@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJIPE$AAVButton@Controls@Xaml@UI@4@@Z
0x1404FE9E0: "__cdecl CTA2?AUhresult_class_not_available@winrt@@" _CTA2?AUhresult_class_not_available@winrt@@
0x1400BEE70: ?__abi_GetIids@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017330: ?__abi_AddRef@?QObject@Platform@@__BaseListViewHeaderContentSelectorActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402943D0: ??$GetValueTypeMember_ProtectionState@VWebProtectionProvider@SecHealthUIDataModel@@W4ProtectionProviderState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140059C80: ?__abi_Release@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WBI@E$AAAKXZ
0x140057EC0: ?__abi_Platform_?$IBox@W4DefenderSubPillar@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4DefenderSubPillar@SecHealthUIDataModel@@@Z
0x140054FC0: ?__abi_Windows_Foundation_Collections_?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_get_HasCurrent@?Q?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@2Platform@@UE$AAAJPEA_N@Z
0x140098B40: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403B6D10: "__cdecl _uuidof_?AU__IThirdPartyView_obj1_BindingsTrackingPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IThirdPartyView_obj1_BindingsTrackingPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x14033B4C0: ?__abi_Release@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400C78D0: ?get@WscStartingText@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033EE00: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ProviderPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140047630: ?__abi_QueryInterface@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403B5170: "Windows.Foundation.IReference`1<" ??_C@_1JG@HGINKLMN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x1400DC77C: ?RemoveHandlers@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@AE$AAAXXZ
0x140065430: ?__abi_AddRef@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@SuspendingEventHandler@Xaml@UI@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400590A8: ??1?$_Uninitialized_backout_al@PEAPE$AAVObject@Platform@@V?$allocator@PE$AAVObject@Platform@@@std@@@std@@QEAA@XZ
0x1400AD240: ?__abi_QueryInterface@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024BE94: "public: void __cdecl XamlBindingInfo::XamlBindingsBase<class XamlBindingInfo::XamlBindingTrackingBase>::InitializeTracking(class XamlBindingInfo::IXamlBindingTracking * __ptr64) __ptr64" ?InitializeTracking@?$XamlBindingsBase@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@QEAAXPEAVIXamlBindingTracking@2@@Z
0x1400AF070: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@WrapHyperlink@Common@SecHealthUIAppShell@@WBEA@E$AAAXHPE$AAVObject@Platform@@@Z
0x14033E7B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400590A8: ??1?$_Uninitialized_backout_al@PEAPE$AAVButton@Controls@Xaml@UI@Windows@@V?$allocator@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@@std@@QEAA@XZ
0x14039E0E0: "SecHealthUIViewModels.Base.BaseS" ??_C@_1FK@LIIDGLPB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAS@
0x140021088: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x14023A3F0: ?__abi_Windows_Foundation_Collections_?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@2345@UE$AAAJPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@345@PE$AAUIVectorChangedEventArgs@345@@Z
0x14002C440: ?__abi_AddRef@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@UE$AAAKXZ
0x14035C778: "__cdecl _imp_?AllocateException@Heap@Details@Platform@@SAPEAX_K0@Z" __imp_?AllocateException@Heap@Details@Platform@@SAPEAX_K0@Z
0x14003DE60: ??_9?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@12@$BPA@AA
0x1401471A0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::ExploitMitigationPage_obj19_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EExploitMitigationPage_obj19_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14003EF30: ?__abi_QueryInterface@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F4880: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402967C0: ??$GetReferenceTypeMember_FwPublicActiveProviderCollection@VFwProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403003C0: ??$SetReferenceTypeMember_LastScanTime@VLastScanSummaryViewModel@Common@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14033F800: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402ED0B0: ??$GetReferenceTypeMember_EdgeSmartScreenFullDescription@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VFirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@VFirewallPrivatePage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140025A94: ??1?$function@$$A6AE_N@Z@std@@QEAA@XZ
0x14023525C: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4Originator@SecHealthUIViewModels@@@Z
0x140024384: ?get@LocalizedInfo@__IThreatPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVThreatLocalizedInfo@3@XZ
0x14005B400: ?__abi_Release@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400A2DF0: ?__abi_GetIids@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@WDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140064F24: ?get@DashboardTileTitle@__IBaseDashboardPageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033CAF0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140059A80: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@WBPI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1403A61D0: "DashboardState_AccountProtection" ??_C@_1HK@MPHLLGFM@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn@
0x1400ACD80: ?__abi_SecHealthUIAppShell_Common___IThirdPartyViewPublicNonVirtuals____abi_get_ThirdPartyList@?Q__IThirdPartyViewPublicNonVirtuals@Common@SecHealthUIAppShell@@ThirdPartyView@23@UE$AAAJPEAPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@Z
0x14005CAD0: ?__abi_Release@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x1402B1190: ??$SetValueTypeMember_FeatureVisibility@VBaseSideNavViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14031C230: ??$GetReferenceTypeMember_ViewModel@VThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140314570: ??$GetReferenceTypeMember_ProviderScanStatus@VProtectionProviderListItem@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033C5B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140055F94: ?_Destroy@?$vector@PE$AAVButton@Controls@Xaml@UI@Windows@@V?$allocator@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@@std@@AEAAXPEAPE$AAVButton@Controls@Xaml@UI@Windows@@0@Z
0x1402652C8: ??0PublicFirewallPillarStateViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x1403B49B8: "__cdecl _uuidof_?AVOfflineThreatScheduleDialogViewModel@SecHealthUIViewModels@@" __uuidof_?AVOfflineThreatScheduleDialogViewModel@SecHealthUIViewModels@@
0x140506990: "const SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::`vftable'{for `__abi_IUnknown'}" ??_7ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x14010CC20: ?__abi_QueryInterface@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401DF184: "private: void __cdecl SecHealthUIAppShell::ThreatAddFileTypeDialog::ThreatAddFileTypeDialog_obj1_Bindings::Update_ViewModel_ShowError(bool,int) __ptr64" ?Update_ViewModel_ShowError@ThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@AEAAX_NH@Z
0x1402E1AF0: ??$GetValueTypeMember_FilesScanned@VBaseScanControlViewModel@Base@SecHealthUIViewModels@@_J@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400244A0: ?get@MicrosoftAccountLabel@__IAccountLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402C3840: ??$GetValueTypeMember_EnableDynamicLockSection@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@VThreatScanHistoryPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140520378: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ProtectionProviderSubStatus>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x1400F8940: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402BE280: ??$GetReferenceTypeMember_PeriodicScanningTitle@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401DBEC0: ?PropertyChanged@CfaRecentlyBlockedDialog_obj9_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140028740: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x1404FF1D8: SecHealthUIAppShell_Common___BaseListViewExpandedContentSelectorActivationFactory__Entry
0x1400280F0: ?__abi_Release@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140251EF0: ?get@ShowScanSection@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAA_NXZ
0x1400AAB10: ?__abi_GetRuntimeClassName@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1402FEA00: ??$GetValueTypeMember_ShowWarningDismissLink@VBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140024384: ?get@SelectAllSamples@__IThreatSampleSubmissionDialogViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14033C680: ?__abi_QueryInterface@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F8AD0: ?OnNavigatedFromSoTakeActionInTheView@?QPageBase@Common@SecHealthUIAppShell@@ThreatProtectionPage@ThreatPillar@3@W7E$AAAXPE$AAVNavigationEventArgs@Navigation@Xaml@UI@Windows@@@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140025A94: "public: __cdecl std::_Func_class<void,enum Windows::UI::Xaml::Controls::ContentDialogResult>::~_Func_class<void,enum Windows::UI::Xaml::Controls::ContentDialogResult>(void) __ptr64" ??1?$_Func_class@XW4ContentDialogResult@Controls@Xaml@UI@Windows@@@std@@QEAA@XZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140519E28: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromExclusionsDialog::`vftable'{for `Platform::Object'}" ??_7ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@6BObject@Platform@@ContentDialog@Controls@Xaml@UI@Windows@@@
0x140260670: ??$FromStringConverter@W4AdditionalActions@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x14022C5B4: ?Update_ViewModel_CloudProtectionFullDescription@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14036E920: "SecHealthUIAppShell.FamilyPillar" ??_C@_1HO@CHCBKCKK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAF?$AAa?$AAm?$AAi?$AAl?$AAy?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x140059E90: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WEA@E$AAAKXZ
0x1403ADEA8: "Warnings" ??_C@_1BC@DEEHGPOF@?$AAW?$AAa?$AAr?$AAn?$AAi?$AAn?$AAg?$AAs?$AA?$AA@
0x1403B49D8: "__cdecl _uuidof_?AVThreatFolderGuardAllowAppPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVThreatFolderGuardAllowAppPageViewModel@SecHealthUIViewModels@@
0x14051F428: ??_7?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@@
0x140334068: ??0?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4DefenderOperationStatus@SecHealthUIDataModel@@@Z
0x14036EA00: "SecHealthUIAppShell.ThreatPillar" ??_C@_1JC@HILFOCFF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x1400593A0: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WDA@E$AAAKXZ
0x1400A7B40: ?__abi_SecHealthUIAppShell_Common___ISystemMitigationUserControlPublicNonVirtuals____abi_InitializeComponent@?Q__ISystemMitigationUserControlPublicNonVirtuals@Common@SecHealthUIAppShell@@SystemMitigationUserControl@23@UE$AAAJXZ
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatAddFileTypeDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatAddFileTypeDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x140343770: "void __cdecl std::_Xinvalid_argument(char const * __ptr64)" ?_Xinvalid_argument@std@@YAXPEBD@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_W@Details@2@WBA@E$AAAKXZ
0x140374F48: "__cdecl _uuidof_?AU__IPageHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IPageHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x140059E20: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WCA@E$AAAKXZ
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ScanProgressBarActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14033FE60: ?__abi_Windows_UI_Xaml_Interop_IBindableVectorView____abi_IndexOf@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WBI@E$AAAJPE$AAVObject@8@PEAIPEA_N@Z
0x14052A688: "const XamlBindingInfo::XamlBindings::`vftable'{for `Platform::Object'}" ??_7XamlBindings@XamlBindingInfo@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x1403A13F0: "ScanType_Quick" ??_C@_1BO@HFJFMPNL@?$AAS?$AAc?$AAa?$AAn?$AAT?$AAy?$AAp?$AAe?$AA_?$AAQ?$AAu?$AAi?$AAc?$AAk?$AA?$AA@
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140335EF0: ??$ToStringInternal@$00@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@Platform@@AE$AAAPE$AAVString@2@XZ
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140140870: ?Update_ViewModel_SideNavView@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x14005A8F0: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WBA@E$AAAKXZ
0x1400949A0: ?get@?Q?$IMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@Size@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAAIXZ
0x140344BA8: "__cdecl _Platform_WindowsCreateStringReference" __Platform_WindowsCreateStringReference
0x1403921D0: "__cdecl _uuidof_?AVDefenderResult@SecHealthUIDataModel@@" __uuidof_?AVDefenderResult@SecHealthUIDataModel@@
0x14040D8E8: "const std::_Ref_count_obj_alloc<class __ExceptionPtr,struct _StaticAllocator<int> >::`RTTI Complete Object Locator'" ??_R4?$_Ref_count_obj_alloc@V__ExceptionPtr@@U?$_StaticAllocator@H@@@std@@6B@
0x1400C8FE0: ?__abi_QueryInterface@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WCAI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B6BB0: ?__abi_QueryInterface@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B7330: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140248870: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage_obj1_BindingsTracking>::StopTracking(void) __ptr64" ?StopTracking@?$XamlBindingsBase@VAdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x140114444: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::Update_ViewModel_Public3rdPartyActionLink_IsVisible(bool,int) __ptr64" ?Update_ViewModel_Public3rdPartyActionLink_IsVisible@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1403037D0: ??$SetReferenceTypeMember_HvciSubtitle@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14033EFC0: ?__abi_QueryInterface@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14039E6F0: "SecHealthUIViewModels.Common.Del" ??_C@_1FO@EKPBJLNN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAD?$AAe?$AAl@
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140344BCC: "__cdecl _Platform_memset" __Platform_memset
0x14012FE60: "private: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj34_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@BaseListView_obj34_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXXZ
0x14050D3D0: "const SecHealthUIAppShell::Common::SecHealthParameterConfig::`vftable'{for `SecHealthUIAppShell::Common::__ISecHealthParameterConfigPublicNonVirtuals'}" ??_7SecHealthParameterConfig@Common@SecHealthUIAppShell@@6B__ISecHealthParameterConfigPublicNonVirtuals@12@@
0x1402EC260: ??$GetReferenceTypeMember_ThreatDetailsCallBack@VActiveThreatsViewModel@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_79a7f169a344fa8268df02014fe92f78>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1403A7A10: "ProtectionProviderSubStatus_Acti" ??_C@_1FE@KHEJDIFI@?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAS?$AAu?$AAb?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAA?$AAc?$AAt?$AAi@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14010CAE0: ?__abi_Release@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400AD280: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14005A5C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400E55E0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401BB03C: ?Update_ViewModel_FreshStartLaunchActionModel@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14001FF90: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_get_DashboardAppBrowserViewModel@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPEAPE$AAVDashboardAppBrowserPageViewModel@SecHealthUIViewModels@@@Z
0x14032FC44: ??0?$Box@H@Platform@@QE$AAA@H@Z
0x1403748D8: "invalid string position" ??_C@_0BI@CFPLBAOH@invalid?5string?5position?$AA@
0x1400A6D00: ?__abi_Release@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x14005B380: ?__abi_Release@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@W7E$AAAKXZ
0x14005DC50: ?__abi_GetIids@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140047B30: ?__abi_QueryInterface@?QObject@Platform@@__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024F01C: ?get@HealthAdvisorLastScanTime@__IHealthLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400E64C0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBGI@E$AAAXHPE$AAVObject@Platform@@@Z
0x1400C9110: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400644A8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x1400363D8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140028900: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x140038160: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14035C0C0: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x14038E4B4: "struct winrt::hresult const winrt::impl::error_class_not_available" ?error_class_not_available@impl@winrt@@3Uhresult@2@B
0x140074CF0: ?__abi_QueryInterface@DispatchedHandler@Core@UI@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140163D40: "public: virtual void __cdecl SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj2_Bindings::Recycle(void) __ptr64" ?Recycle@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@UEAAXXZ
0x140047700: ?__abi_AddRef@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402C8450: ??$GetValueTypeMember_GroupPolicyAutoSampleSubmission@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033F250: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140086418: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x14036B7D0: "__cdecl _uuidof_?AU__I?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00PublicNonVirtuals@Collections@Platform@@" __uuidof_?AU__I?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00PublicNonVirtuals@Collections@Platform@@
0x140015B00: ?__abi_AddRef@PropertyChangedCallback@Xaml@UI@Windows@@UE$AAAKXZ
0x140017290: ?__abi_AddRef@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14003D150: ?__abi_Release@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14036B018: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__ThirdPartyViewActivationFactory_Registration" ?__ThirdPartyViewActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140098D90: ?__abi_GetRuntimeClassName@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400A30F0: ?__abi_QueryInterface@?QObject@Platform@@__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003085C: ?__abi_GetIids@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14003DAC0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x14035C3C8: api-ms-win-crt-locale-l1-1-0_NULL_THUNK_DATA
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_W@Details@2@WBI@E$AAAKXZ
0x140031360: "protected: virtual void __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::NavigationFailure::StopActivity(void) __ptr64" ?StopActivity@NavigationFailure@DefenderAppActivityTelemetry@SecHealthUITelemetry@@MEAAXXZ
0x1400FC7F0: ?__abi_QueryInterface@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14029E950: ??$GetReferenceTypeMember_Remediation@VBaseScanViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140090350: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B4680: ?__abi_GetRuntimeClassName@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140099610: ?__abi_QueryInterface@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402FFE80: ??$SetReferenceTypeMember_ScanFileCount@VLastScanSummaryViewModel@Common@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14006CCDC: ?ShowAsync@IContentDialog@Controls@Xaml@UI@Windows@@UE$AAAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@XZ
0x1403AFE20: "HowManyFilesWereFoundTextOvervie" ??_C@_1EE@MBGLPOKB@?$AAH?$AAo?$AAw?$AAM?$AAa?$AAn?$AAy?$AAF?$AAi?$AAl?$AAe?$AAs?$AAW?$AAe?$AAr?$AAe?$AAF?$AAo?$AAu?$AAn?$AAd?$AAT?$AAe?$AAx?$AAt?$AAO?$AAv?$AAe?$AAr?$AAv?$AAi?$AAe@
0x14017FAE0: ?Update_ViewModel_FindKidsSection_SectionHeaderGlyphModel@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140086484: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140035EDC: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x1400579AC: ??$VectorGetMany@PE$AAVObject@Platform@@@Details@Collections@Platform@@YAIAEBV?$vector@PE$AAVObject@Platform@@V?$allocator@PE$AAVObject@Platform@@@std@@@std@@IP$01E$AAV?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@@Z
0x14004FDE0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatProtectionPagePublicNonVirtuals____abi_OnAdvancedScanCallback@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400579AC: ??$VectorGetMany@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@Platform@@YAIAEBV?$vector@PE$AAVButton@Controls@Xaml@UI@Windows@@V?$allocator@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@@std@@IP$01E$AAV?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@@Z
0x1402258E8: ?UpdateVectorChangedListener_SecHealthUIViewModels_SampleItem@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PEAPE$AAU3456@PEAVEventRegistrationToken@56@@Z
0x1400E5930: ?ThreatFolderGuardRemoveFromExclusionsDialog_NoButtonClick@?Q__IThreatFolderGuardRemoveFromExclusionsDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardRemoveFromExclusionsDialog@2@UE$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@5678@@Z
0x14033B4E0: ?__abi_AddRef@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400B45E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140306630: ??$GetReferenceTypeMember_AddExclusionTitle@VThreatAddProcessDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14019C8A4: ?Update_ViewModel_AllowAThreatDialogMessage@AllowThreatDialog_obj1_Bindings@AllowThreatDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140392EE8: "AppGuardSavePreferencesChecked" ??_C@_1DO@DKBMMMPG@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAS?$AAa?$AAv?$AAe?$AAP?$AAr?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AAs?$AAC?$AAh?$AAe?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x140021268: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x14005A190: ?__abi_Release@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCAI@E$AAAKXZ
0x140391C70: "__cdecl _uuidof_?AV?$Box@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Platform@@
0x140374DF8: "__cdecl _uuidof_?AU__IFirewallDomainPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@" __uuidof_?AU__IFirewallDomainPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@
0x140021760: ?__abi_AddRef@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400B6C00: ?__abi_QueryInterface@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402B2A20: ??$GetValueTypeMember_IsVisible@VBaseCommandViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140059860: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WBI@E$AAAKXZ
0x1403774F0: "SecHealthUIAppShell.Common.Float" ??_C@_1GC@IGHCJEHM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAF?$AAl?$AAo?$AAa?$AAt@
0x140028750: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBI@E$AAAJH@Z
0x140020D68: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x14035C438: "__cdecl _imp__o____lc_codepage_func" __imp__o____lc_codepage_func
0x140264D10: ??$ActivateType@VProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400473C0: ?__abi_AddRef@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x1402AFE10: ??$GetValueTypeMember_IsUiLockdown@VThreatProtectionDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402A73D0: ??$GetValueTypeMember_IsVisibleEventSource@VPlusButtonStandard@Common@SecHealthUIAppShell@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B6200: ?TurnOnDomainLinkCallback@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140015B00: ?__abi_AddRef@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@UE$AAAKXZ
0x14036DF70: "SecHealthUIAppShell.Common.Focus" ??_C@_1EO@BEDLMLLL@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAF?$AAo?$AAc?$AAu?$AAs@
0x1400B5230: ?__abi_Release@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x140509188: "const SecHealthUIAppShell::Common::AppMitigationUserControl::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7AppMitigationUserControl@Common@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x14002C470: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WHI@E$AAAKXZ
0x14027E5B0: ??$GetReferenceTypeMember_ASRConfiguration@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005FE30: ?HealthReport_ItemExpandedContentChanging@?Q__IBaseListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListView@23@UE$AAAXPE$AAVListViewBase@Controls@Xaml@UI@Windows@@PE$AAVContainerContentChangingEventArgs@6789@@Z
0x140099120: ?__abi_QueryInterface@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140059530: ?__abi_Windows_UI_Xaml_Interop_IBindableObservableVector____abi_add_VectorChanged@?QIBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@WCA@E$AAAJPE$AAVBindableVectorChangedEventHandler@2345@PEAVEventRegistrationToken@Foundation@5@@Z
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@UE$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B6A90: ?__abi_QueryInterface@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__DashboardTileGridViewActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__BaseTemplateListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B8B20: ?ThreatsFoundGrid_SizeChanged@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z
0x140075DF0: "class std::shared_ptr<class SecHealthUIAppShell::Common::FocusTargetData> __cdecl std::make_shared<class SecHealthUIAppShell::Common::FocusTargetData,class Platform::WeakReference & __ptr64>(class Platform::WeakReference & __ptr64)" ??$make_shared@VFocusTargetData@Common@SecHealthUIAppShell@@AEAVWeakReference@Platform@@@std@@YA?AV?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@0@AEAVWeakReference@Platform@@@Z
0x140099EA0: ?__abi_QueryInterface@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140515920: ??_7?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@6BObject@2@IBindableVectorView@Interop@Xaml@UI@Windows@@@
0x14005A330: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVObject@Platform@@____abi_SetAt@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAJIPE$AAVObject@6@@Z
0x1403B7AF8: "operation not supported" ??_C@_0BI@LNEGIFLN@operation?5not?5supported?$AA@
0x1400B5070: ?__abi_Release@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1402AFAC0: ??$SetValueTypeMember_IsWscRunning@VThreatProtectionDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400D1920: ?__abi_QueryInterface@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033EA80: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403225F0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401A53AC: ?Update_ViewModel_BasePageTitle@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1403A6300: "DashboardState_ForceField_MIN" ??_C@_1DM@NGANONHK@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAF?$AAo?$AAr?$AAc?$AAe?$AAF?$AAi?$AAe?$AAl?$AAd?$AA_?$AAM?$AAI?$AAN?$AA?$AA@
0x1403B1F20: "ThreatFolderGuard_FolderListItem" ??_C@_1FO@FHDIFFGG@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAG?$AAu?$AAa?$AAr?$AAd?$AA_?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAL?$AAi?$AAs?$AAt?$AAI?$AAt?$AAe?$AAm@
0x140035F90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x140035EDC: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x14003BFF0: ?__abi_SecHealthUIAppShell_Common___IPillarStatusGlyphPublicNonVirtuals____abi_set_GlyphModel@?Q__IPillarStatusGlyphPublicNonVirtuals@Common@SecHealthUIAppShell@@PillarStatusGlyph@23@UE$AAAJPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@@Z
0x1400F4104: ??$?0VThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x14036B570: "const std::bad_function_call::`vftable'" ??_7bad_function_call@std@@6B@
0x14038E750: "_p0" ??_C@_17ONNCDEJM@?$AA_?$AAp?$AA0?$AA?$AA@
0x1400D84B0: ?__abi_QueryInterface@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140047160: ?__abi_AddRef@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14011A210: ?InitializeComponent@?Q__IAppGuardSettingsPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppGuardSettingsPage@23@UE$AAAXXZ
0x14039B5B8: "Windows.UI.Xaml.Style" ??_C@_1CM@DMNOICIB@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAS?$AAt?$AAy?$AAl?$AAe?$AA?$AA@
0x1400A94A0: ?get@?QGlyphModel@__IPillarStatusGlyphPublicNonVirtuals@Common@SecHealthUIAppShell@@1PillarStatusGlyph@34@UE$AAAPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@XZ
0x14006E610: ?get@?QGlyphModel@__IDisabledPageSectionHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@1DisabledPageSectionHeader@34@UE$AAAPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@XZ
0x1400BEB60: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x14002E1A0: "public: virtual void * __ptr64 __cdecl Concurrency::task_canceled::`vector deleting destructor'(unsigned int) __ptr64" ??_Etask_canceled@Concurrency@@UEAAPEAXI@Z
0x140078390: ?__abi_AddRef@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ThreatSettingsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400240E4: ?CreateInstanceWithDefaultValue@IPropertyMetadataFactory@Xaml@UI@Windows@@UE$AAAPE$AAVPropertyMetadata@234@PE$AAVObject@Platform@@0PEAPE$AAV67@@Z
0x140017940: ?DependencyPropertyChanged@AppShell_obj1_Bindings@AppShell@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@567@@Z
0x1400D63C0: ?GetResults@?QIAsyncAction@Foundation@Windows@@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@UE$AAAXXZ
0x140036988: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x140039E60: ?__abi_GetIids@ProtocolActivationHandler@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1403AB490: "ProcessExclusions" ??_C@_1CE@PNHFJBAL@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAE?$AAx?$AAc?$AAl?$AAu?$AAs?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x14036AD48: "struct __abi___classObjectEntry const SecHealthUIAppShell::ThreatPillar::__ThreatAdvancedScanPageActivationFactory_Registration" ?__ThreatAdvancedScanPageActivationFactory_Registration@ThreatPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14050A9A8: "const SecHealthUIAppShell::Common::__BooleanToVisibilityConverterActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__BooleanToVisibilityConverterActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140027740: "public: virtual void * __ptr64 __cdecl std::_Ref_count_obj<struct Concurrency::details::_Task_impl<enum Windows::UI::Xaml::Controls::ContentDialogResult> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Ref_count_obj@U?$_Task_impl@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@details@Concurrency@@@std@@UEAAPEAXI@Z
0x140247660: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403B5B90: "Windows.Foundation.IReference`1<" ??_C@_1IK@IKPMMBPM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x1400C523C: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_Clear@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@UE$AAAJXZ
0x14036D258: "DisplayName" ??_C@_1BI@EEKPCHLN@?$AAD?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x140517F78: "const SecHealthUIAppShell::__ThreatAddFileTypeDialogActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ThreatAddFileTypeDialogActivationFactory@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400A2FB0: ?__abi_GetIids@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005A4C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140513698: "const SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::`vftable'{for `Platform::Object'}" ??_7FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1400F8AF0: ?OnNavigatedToSoTakeActionInTheView@?QPageBase@Common@SecHealthUIAppShell@@ThreatProtectionPage@ThreatPillar@3@W7E$AAAXPE$AAVNavigationEventArgs@Navigation@Xaml@UI@Windows@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_ef6f000ee11be493a322cdd3193717ba>@@XPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x1400F4A20: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x140028CC0: ?__abi_Windows_UI_Xaml_IApplicationOverrides____abi_OnLaunched@?QIApplicationOverrides@Xaml@UI@Windows@@App@SecHealthUIAppShell@@WCI@E$AAAJPE$AAVLaunchActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x140100550: "public: virtual void * __ptr64 __cdecl std::_Node_back::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Node_back@std@@UEAAPEAXI@Z
0x14006A4C0: ??0__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1400784B0: ?__abi_AddRef@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x140505548: "const SecHealthUIAppShell::AddProgramDialog::`vftable'{for `Windows::UI::Xaml::Controls::IContentDialog'}" ??_7AddProgramDialog@SecHealthUIAppShell@@6BIContentDialog@Controls@Xaml@UI@Windows@@@
0x1400697F0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_N@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B50D0: ?__abi_Release@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400FB470: ?__abi_QueryInterface@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140023DDC: ?get@?Q__IBasePageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@BasePageTitle@BasePageViewModel@23@UE$AAAPE$AAVString@Platform@@XZ
0x140028920: ?OnFileActivated@?QIApplicationOverrides@Xaml@UI@Windows@@Application@234@OCA@E$AAAXPE$AAVFileActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x14017FF50: ?PropertyChanged@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140100550: "public: virtual void * __ptr64 __cdecl std::_Node_rep::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Node_rep@std@@UEAAPEAXI@Z
0x14036B770: "__cdecl _uuidof_?AVApp@SecHealthUIAppShell@@" __uuidof_?AVApp@SecHealthUIAppShell@@
0x14050F710: "const SecHealthUIAppShell::Common::ScanProgress::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7ScanProgress@Common@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x140265720: ??$ActivateType@VThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140527DA8: "const SecHealthUIAppShell::ClearTpmDialog::ClearTpmDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ClearTpmDialog_obj1_Bindings@ClearTpmDialog@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1403AEED8: "__cdecl _uuidof_?AV?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AV?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x14005C9E0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ScanResults@Common@SecHealthUIAppShell@@WBFA@E$AAAPE$AAUIWeakReference@23@XZ
0x1402A06C0: ??$GetValueTypeMember_TpmStatusStorage@VManageTPMPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__SettingsPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__SecHealthParameterConfigActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B0350: ?__abi_Windows_UI_Xaml_Controls_IPanel____abi_get_IsItemsHost@?QIPanel@Controls@Xaml@UI@Windows@@WrapPanel@Common@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x1402267F8: ?Update_ViewModel_SampleSubmissionSubtitle@ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400D1B90: ?__abi_QueryInterface@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033D520: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402EFB20: ??$GetReferenceTypeMember_InstallFromStoreOnly@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A0A30: "Windows.Foundation.Collections.I" ??_C@_1LG@MIEEBAMK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x140028700: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140248740: ?SubscribeForDataContextChanged@?$XamlBindingsBase@VExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVXamlBindings@2@@Z
0x14035C228: "__cdecl _imp_AcquireSRWLockExclusive" __imp_AcquireSRWLockExclusive
0x14036E3D8: "__cdecl _uuidof_?AV?$Box@W4NavigationType@SecHealthUITelemetry@@@Platform@@" __uuidof_?AV?$Box@W4NavigationType@SecHealthUITelemetry@@@Platform@@
0x140265468: ??0PrivateFirewallPillarStateViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x1403786E8: "QuickScan" ??_C@_1BE@DELBIGNJ@?$AAQ?$AAu?$AAi?$AAc?$AAk?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x140020470: ?__abi_GetIids@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14024EF94: ?get@QuarantineRestoreButtonText@__IThreatItemStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140028070: ?__abi_GetTrustLevel@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBLA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400179E0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ThreatUpdatesPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403B0698: "ExploitMitigationSubTitle" ??_C@_1DE@NJJLFKEG@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAu?$AAb?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400A08D0: ?__abi_Windows_UI_Xaml_Controls_IProgressBar____abi_get_ShowPaused@?QIProgressBar@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x14040DEC0: "__vectorcall ??_R3_Facet_base@std" ??_R3_Facet_base@std@@8
0x14052C860: "__vectorcall ??_R0?AVregex_error@std@" ??_R0?AVregex_error@std@@@8
0x14038F650: "ContentDialog_NoButtonClick" ??_C@_0BM@IDJJFLC@ContentDialog_NoButtonClick?$AA@
0x140031354: "public: void __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::NavigationFailure::Stop(long) __ptr64" ?Stop@NavigationFailure@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAXJ@Z
0x1400CE034: "void __cdecl wil::details_abi::RecordWnfUsageIndex(struct __WIL__WNF_STATE_NAME const * __ptr64,unsigned __int64,class wil::details_abi::RawUsageIndex const & __ptr64)" ?RecordWnfUsageIndex@details_abi@wil@@YAXPEBU__WIL__WNF_STATE_NAME@@_KAEBVRawUsageIndex@12@@Z
0x14027A5C0: ??$SetValueTypeMember_IsEnabled@VAssessmentStatus@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140017210: ?__abi_AddRef@?QObject@Platform@@__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400B5640: ?__abi_QueryInterface@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14039AC50: "EnableFolderGuardProtection" ??_C@_1DI@LEHMJKJF@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAG?$AAu?$AAa?$AAr?$AAd?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_c9e7e05fe42a4c9f934e3f6f6efa7788>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140038000: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x140078460: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVUIElement@345@@Z
0x1400B5020: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140017940: ?MapChanged@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x14040E090: "__vectorcall ??_R2_Facet_base@std" ??_R2_Facet_base@std@@8
0x14038EB20: "OnHowToExclude" ??_C@_0P@MPIABJBE@OnHowToExclude?$AA@
0x140017640: ?__abi_AddRef@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x14026BC00: ??$GetReferenceTypeMember_UniqueGroupName@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_5fd185743a97be5a72b997cba38b759b>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1403A5B50: "DashboardState_AccountProtection" ??_C@_1FC@GNOPIPDF@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn@
0x14003EF10: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140015B30: ?__abi_Release@RoutedEventHandler@Xaml@UI@Windows@@UE$AAAKXZ
0x1400173A0: ?__abi_Release@TextChangedEventHandler@Controls@Xaml@UI@Windows@@W7E$AAAKXZ
0x14051A2F0: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromProtectedDialog::`vftable'{for `__abi_IUnknown'}" ??_7ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x140113770: "private: void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj1_Bindings::Update_ListViewModel_ShowAsSimpleList(bool,int) __ptr64" ?Update_ListViewModel_ShowAsSimpleList@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x14029D1E0: ??$GetReferenceTypeMember_BasePageSubtitle@VDomainFirewallStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400F8950: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14008AEC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14039B7D0: "SecHealthUIViewModels.ThreatItem" ??_C@_1EC@LNNLDEDB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAI?$AAt?$AAe?$AAm@
0x1403B6880: "Windows.Foundation.IReference`1<" ??_C@_1IC@KKHLGACN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x14005A3A0: ?__abi_Windows_UI_Xaml_Interop_IBindableIterator____abi_MoveNext@?QIBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@Platform@@WBA@E$AAAJPEA_N@Z
0x140037EC0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400B72D0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140017480: ?__abi_AddRef@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140071120: ?__abi_AddRef@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x14051A968: "const SecHealthUIAppShell::SettingsPillar::SettingsPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7SettingsPage@SettingsPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x1400695A0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14004F254: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140036324: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x14051F9E0: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::FlowDirection>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x1400BF220: ?__abi_QueryInterface@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003DCD0: ?__abi_GetIids@?QObject@Platform@@__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140113AD8: "private: void __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj7_Bindings::Update_DashboardTileYellowDismissLinkModel_Ready(bool,int) __ptr64" ?Update_DashboardTileYellowDismissLinkModel_Ready@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAX_NH@Z
0x140119374: "private: void __cdecl SecHealthUIAppShell::CustomizeMitigationsDialog::CustomizeMitigationsDialog_obj1_Bindings::Update_ViewModel_ApplyButtonEnabled(bool,int) __ptr64" ?Update_ViewModel_ApplyButtonEnabled@CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@AEAAX_NH@Z
0x14018CC24: ?Update_ViewModel_RestoreSettings_Text@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400BBF80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140371E90: "PageBase::LookupParameterConfig(" ??_C@_0CF@PKHJCLBE@PageBase?3?3LookupParameterConfig?$CI@
0x140374E18: "__cdecl _uuidof_?AVAdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@" __uuidof_?AVAdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@
0x140178DE0: "private: virtual void __cdecl SecHealthUIAppShell::Common::ThirdPartyView::ThirdPartyView_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThirdPartyView_obj1_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@EEAAXXZ
0x14050F4B8: "const SecHealthUIAppShell::Common::__PlusButtonStandardActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IPlusButtonStandardStatics'}" ??_7__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@6B__IPlusButtonStandardStatics@12@@
0x1403AF1E0: "ASRDisabledByRTP" ??_C@_1CC@NAIKMMPI@?$AAA?$AAS?$AAR?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AAB?$AAy?$AAR?$AAT?$AAP?$AA?$AA@
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x140206B30: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::ThreatProtectionLightPage_obj22_Bindings::Recycle(void) __ptr64" ?Recycle@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UEAAXXZ
0x140536228: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::DismissedWarningState>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4DismissedWarningState@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x1402FD9D0: ??$SetReferenceTypeMember_SectionHeaderSubText@VBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1402E2990: ??$SetReferenceTypeMember_DashboardTileLink@VBaseScanControlViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x1400BC7A0: ?HardwareSecurityLevelInfoLinkCallback@?Q__IHardwarePagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@HardwarePage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140036C68: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14039B3C0: "ASRIsEnabled" ??_C@_1BK@MPIDEGDB@?$AAA?$AAS?$AAR?$AAI?$AAs?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1400A6A10: ?__abi_Release@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140512C98: "const SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::`vftable'{for `__abi_IUnknown'}" ??_7FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x140512B68: "const SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::`vftable'{for `Platform::Object'}" ??_7FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x14030F7B0: ??$SetValueTypeMember_IsGPEnabled@VCloudProtectionSettingsViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14033B580: ?__abi_GetIids@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140318AC0: ??$GetReferenceTypeMember_ThreatFolderGuard_FolderListItemHeaderTemplate@VBaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140395058: "SectionHeaderTitleCommandModel" ??_C@_1DO@KNLOMNPK@?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AAT?$AAi?$AAt?$AAl?$AAe?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1403A4460: "DashboardState_Hardware_HvciOnRe" ??_C@_1FE@IOAOIBJO@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AA_?$AAH?$AAv?$AAc?$AAi?$AAO?$AAn?$AAR?$AAe@
0x140034E90: ?get@?QViewModel@__IThreatFolderGuardRemoveFromProtectedDialogPublicNonVirtuals@SecHealthUIAppShell@@1ThreatFolderGuardRemoveFromProtectedDialog@3@UE$AAAPE$AAVThreatFolderGuardRemoveFromProtectedDialogViewModel@SecHealthUIViewModels@@XZ
0x14039AD88: "DataRecoveryTitle" ??_C@_1CE@HBFDMIAH@?$AAD?$AAa?$AAt?$AAa?$AAR?$AAe?$AAc?$AAo?$AAv?$AAe?$AAr?$AAy?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14011433C: ?Update_ViewModel_RemoveAllThreats_Click@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x1400B9D68: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140524970: ??_7?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6BObject@2@IBindableVectorView@Interop@Xaml@UI@Windows@@@
0x140185548: ?Update_ViewModel_FirewallPillarStateModel_MessageStatusViewModel@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@H@Z
0x140099700: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140342C04: "void __cdecl _CallMemberFunction2(void * __ptr64 const,void * __ptr64 const,void * __ptr64 const,int)" ?_CallMemberFunction2@@YAXQEAX00H@Z
0x140252A4C: ??0DashboardHealthPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140027740: "public: virtual void * __ptr64 __cdecl std::_Ref_count_obj<struct Concurrency::details::_Task_impl<unsigned char> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Ref_count_obj@U?$_Task_impl@E@details@Concurrency@@@std@@UEAAPEAXI@Z
0x1400485E0: ?__abi_Release@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@W7E$AAAKXZ
0x140508AA0: "const SecHealthUIAppShell::AppShell::`vftable'{for `__abi_IUnknown'}" ??_7AppShell@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x140037FA0: ?__abi_Release@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x14002BE70: ?__abi_QueryInterface@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002BB90: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__OfflineThreatScheduleDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140377A60: "SecHealthUIViewModels.HardwareLa" ??_C@_1GG@BIOAHPCO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAL?$AAa@
0x1400B80A0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBEA@E$AAAJHPE$AAVObject@Platform@@@Z
0x1400E3830: ?__abi_SecHealthUIAppShell___IThreatFolderGuardAllowDialogPublicNonVirtuals____abi_ContentDialog_YesButtonClick@?Q__IThreatFolderGuardAllowDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardAllowDialog@2@UE$AAAJPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@5678@@Z
0x1400CC554: "public: void __cdecl wil::details_abi::SemaphoreValue::Destroy(void) __ptr64" ?Destroy@SemaphoreValue@details_abi@wil@@QEAAXXZ
0x14052D274: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x140028300: ?__abi_GetRuntimeClassName@?QObject@Platform@@__AppShellActivationFactory@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402ED380: ??$GetValueTypeMember_EdgeSmartScreenIsGp@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B88E0: ?ClearTpmButtonCallback@?Q__IAdvancedTpmPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@AdvancedTpmPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400B50B0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x1401D9344: ?Update_ViewModel_FileTypeMenuItem@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14005A010: ?BindableEventRemove@?QVectorChanged@IBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@GCA@E$AAAXVEventRegistrationToken@Foundation@6@@Z
0x140099820: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403920C0: "__cdecl _uuidof_?AVDataProtectionDataModel@SecHealthUIDataModel@@" __uuidof_?AVDataProtectionDataModel@SecHealthUIDataModel@@
0x1403916A0: "__cdecl _uuidof_?AV?$Box@W4FlowDirection@Xaml@UI@Windows@@@Platform@@" __uuidof_?AV?$Box@W4FlowDirection@Xaml@UI@Windows@@@Platform@@
0x1404FF158: SecHealthUIAppShell_Common___MessageStatusGlyphActivationFactory__Entry
0x140394A20: "ScanProgress" ??_C@_1BK@PLDNNMAK@?$AAS?$AAc?$AAa?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x140130F30: "private: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj35_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@BaseListView_obj35_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@XamlBindings@XamlBindingInfo@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140047920: ?__abi_AddRef@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WCAA@E$AAAKXZ
0x1400F4860: ?__abi_Release@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14005699C: ?get@NotificationResults@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402A1310: ??$SetReferenceTypeMember_ManufacturerVersion@VManageTPMPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400ADB90: ?get@?QDialogListViewItemModel@__IWrapHyperlinkPublicNonVirtuals@Common@SecHealthUIAppShell@@1WrapHyperlink@34@UE$AAAPE$AAVBaseListViewItem@SecHealthUIViewModels@@XZ
0x140086364: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VDashboardHostPage@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVDashboardHostPage@SecHealthUIAppShell@@P856@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@ZW4CallbackContext@8@_N@Z@UEAAPEAXI@Z
0x14035C2B0: "__cdecl _imp_WakeAllConditionVariable" __imp_WakeAllConditionVariable
0x1400CBD0C: "void __cdecl winrt::throw_hresult(struct winrt::hresult)" ?throw_hresult@winrt@@YAXUhresult@1@@Z
0x140374E68: "__cdecl _uuidof_?AVThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AVThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@
0x140523B48: "const Windows::UI::Xaml::Controls::SelectionChangedEventHandler::`vftable'{for `Platform::Object'}" ??_7SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@6BObject@Platform@@@
0x140236E20: ?ResumeRendering@XamlBindingHelper@Markup@Xaml@UI@Windows@@SAXPE$AAVUIElement@345@@Z
0x14036AA78: "struct __abi___classObjectEntry const SecHealthUIAppShell::SettingsPillar::__NotificationPageActivationFactory_Registration" ?__NotificationPageActivationFactory_Registration@SettingsPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1400244A0: ?get@AppName@__IThreatFolderGuardAppListItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400173D0: ?__abi_AddRef@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@WBA@E$AAAKXZ
0x140017940: ?CollectionChanged@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x14005A5B0: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WDA@E$AAAKXZ
0x14005B4A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140345AC8: "void __cdecl __scrt_throw_std_bad_array_new_length(void)" ?__scrt_throw_std_bad_array_new_length@@YAXXZ
0x140327E24: ??0?$Box@W4PillarType@Base@SecHealthUIViewModels@@@Platform@@QE$AAA@W4PillarType@Base@SecHealthUIViewModels@@@Z
0x1403173E0: ??$SetValueTypeMember_ToggleState@VRealTimeProtectionSettingsViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400AEF20: ?__abi_QueryInterface@?QObject@Platform@@__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14030A7E0: ??$GetValueTypeMember_FeatureEnabled@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402D2120: ??$GetReferenceTypeMember_AccountNotificationTitle@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14012A398: ?Update_DismissButtonModel@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140515510: ??_7?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@1@@
0x1403AA7A0: "IsTainted" ??_C@_1BE@KNIIIJIL@?$AAI?$AAs?$AAT?$AAa?$AAi?$AAn?$AAt?$AAe?$AAd?$AA?$AA@
0x1401B7278: "private: void __cdecl SecHealthUIAppShell::HealthPillar::HealthPage::HealthPage_obj1_Bindings::Update_ViewModel_IsAssessmentListEmpty(bool,int) __ptr64" ?Update_ViewModel_IsAssessmentListEmpty@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140250B6C: ?get@ExportLabel@__IExploitMitigationPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403989B0: "AvProtectionProviders" ??_C@_1CM@FPIHPGIA@?$AAA?$AAv?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAs?$AA?$AA@
0x140526548: "const SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj15_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140059AA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400281F0: ?__abi_GetIids@?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1403A4200: "DashboardState_Threat_3rdP_NearE" ??_C@_1EO@FNFJFJBA@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAN?$AAe?$AAa?$AAr?$AAE@
0x140036100: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400992D0: ?GetView@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAPE$AAU?$IVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@234@XZ
0x140527058: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x140089090: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatFullHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140086418: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1400B6A40: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x14033E6C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14008F6D8: ?__abi_Windows_Foundation_Collections_?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@____abi_GetView@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAAJPEAPE$AAU?$IMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@234@@Z
0x1403B7BC8: "not a directory" ??_C@_0BA@DOCPFFJG@not?5a?5directory?$AA@
0x140211D58: ??0ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140038200: ?__abi_Release@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x1400AB370: ?__abi_GetIids@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14039AA38: "SignatureUpdates" ??_C@_1CC@KCMHOBMK@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAs?$AA?$AA@
0x140043B70: ?ClearValue@?QIDependencyObject@Xaml@UI@Windows@@DependencyObject@234@UE$AAAXPE$AAVDependencyProperty@234@@Z
0x1403A20B0: "ThreatStatusALLOWED" ??_C@_1CI@EPBMICGG@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAA?$AAL?$AAL?$AAO?$AAW?$AAE?$AAD?$AA?$AA@
0x1403AAB48: "TpmInformationFlags" ??_C@_1CI@NNJGAOBI@?$AAT?$AAp?$AAm?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAF?$AAl?$AAa?$AAg?$AAs?$AA?$AA@
0x1402D6D70: ??$GetReferenceTypeMember_AppPath@VThreatFolderGuardAppListItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140519198: "const SecHealthUIAppShell::__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1402AB850: ??$GetReferenceTypeMember_GatherLogsTitle@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400AF270: ?set@?QVerticalContentAlignment@__IWrapPanelPublicNonVirtuals@Common@SecHealthUIAppShell@@1WrapPanel@34@UE$AAAXW4VerticalAlignment@Xaml@UI@Windows@@@Z
0x1402EC380: ??$SetReferenceTypeMember_ThreatDetailsCallBack@VActiveThreatsViewModel@Common@SecHealthUIViewModels@@VThreatDetailsDelegate@3@@@YAXPE$AAVObject@Platform@@0@Z
0x1400B2CFC: ?MeasureOverride@WrapPanelHelper@Common@SecHealthUIAppShell@@SA?AVSize@Foundation@Windows@@PE$AAVUIElementCollection@Controls@Xaml@UI@6@W4Orientation@89UI@6@V456@@Z
0x140236B84: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14039B270: "RealTimeProtectionFullDescriptio" ??_C@_1EE@PGHBEFBH@?$AAR?$AAe?$AAa?$AAl?$AAT?$AAi?$AAm?$AAe?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAF?$AAu?$AAl?$AAl?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo@
0x140375EE0: "SecHealthUIViewModels.SystemMiti" ??_C@_1GK@MGMJFMNE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAM?$AAi?$AAt?$AAi@
0x14033B900: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140028AC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x140391C50: "__cdecl _uuidof_?AV?$Box@VGuid@Platform@@@Platform@@" __uuidof_?AV?$Box@VGuid@Platform@@@Platform@@
0x140395AC8: "ShowSections" ??_C@_1BK@PDALLBPH@?$AAS?$AAh?$AAo?$AAw?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x1400AD190: ?__abi_GetIids@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B51E0: ?__abi_QueryInterface@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002BEC0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140076A90: ??_G?$__abi_FunctorCapture@V<lambda_658e03715f926934dae671dc3c683c00>@@XPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x140090090: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140070328: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ExpandControl@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14033E380: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140020B88: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVStyleSelector@2345@0@Z
0x140023738: ?ToString@?$CustomBox@VDateTime@Foundation@Windows@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140233FC0: ?__abi_QueryInterface@?QObject@Platform@@XamlBindings@XamlBindingInfo@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400D0F50: ?__abi_QueryInterface@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403050E0: ??$SetValueTypeMember_ShowCredentialGuardSection@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140523D28: ??_7?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@6B@
0x1402A8D10: ??$SetReferenceTypeMember_ThreatViewModel@VDashboardViewModel@Base@SecHealthUIViewModels@@VDashboardThreatPageViewModel@3@@@YAXPE$AAVObject@Platform@@0@Z
0x14005EA14: ??1?$map@PE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@@8@@std@@QEAA@XZ
0x14033B5F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140528990: "const SecHealthUIAppShell::CustomizeMitigationsDialog::CustomizeMitigationsDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::CustomizeMitigationsDialog,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VCustomizeMitigationsDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140046140: ?_Perform@?$_ContinuationTaskHandle@W4ContentDialogResult@Controls@Xaml@UI@Windows@@XV?$function@$$A6AXW4ContentDialogResult@Controls@Xaml@UI@Windows@@@Z@std@@U?$integral_constant@_N$0A@@7@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Concurrency@@QEBAXXZ
0x140345D70: "__cdecl o_malloc" _o_malloc
0x140344BA8: WindowsCreateStringReference
0x140252958: ??0DashboardHardwarePageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140262440: ??$ActivateType@VToObjectConverter@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140047970: ?__abi_AddRef@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14033FC20: ?__abi_GetIids@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140392578: "ShowWindowsHelloLaunchCXH" ??_C@_1DE@BPLKNCOK@?$AAS?$AAh?$AAo?$AAw?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAH?$AAe?$AAl?$AAl?$AAo?$AAL?$AAa?$AAu?$AAn?$AAc?$AAh?$AAC?$AAX?$AAH?$AA?$AA@
0x14036B940: "__cdecl _uuidof_?AU__abi_IDelegate@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@
0x1403A5A10: "DashboardState_Network_3rdP_L2L1" ??_C@_1HG@CFAKICOD@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAL?$AA2?$AAL?$AA1@
0x1400783E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBFA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14033FCA0: ?BindableInsertAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@GCI@E$AAAXIPE$AAVObject@8@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VDashboardHostPage@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVDashboardHostPage@SecHealthUIAppShell@@P856@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@ZW4CallbackContext@8@_N@Z@UEAAPEAXI@Z
0x140035280: ?OnProtocolInvoked@ThreatAddFileTypeDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@Z
0x140035280: ?OnProtocolInvoked@OfflineThreatScheduleDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@Z
0x140325300: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005A420: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WCI@E$AAAKXZ
0x1400AAD20: ?get@?Q__IScanResultsStatics@Common@SecHealthUIAppShell@@ScanResultsModelProperty@__ScanResultsActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x1403AF980: "NotificationFilesBlockedTitleLab" ??_C@_1EG@OPPEFCFP@?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAF?$AAi?$AAl?$AAe?$AAs?$AAB?$AAl?$AAo?$AAc?$AAk?$AAe?$AAd?$AAT?$AAi?$AAt?$AAl?$AAe?$AAL?$AAa?$AAb@
0x1400BA540: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140021448: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x1401B549C: "private: virtual __cdecl SecHealthUIAppShell::HealthPillar::HealthPage::HealthPage_obj1_Bindings::~HealthPage_obj1_Bindings(void) __ptr64" ??1HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@EEAA@XZ
0x14022A5C0: ?Update_@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x1402A77A0: ??$GetReferenceTypeMember_ButtonText@VPlusButtonStandard@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ScanProgressBarActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403094E0: ??$GetReferenceTypeMember_UserSelection@VAppMitigationAddProgramViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033E050: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400F1980: ?get@LastScanSummaryDetails@__IThreatAdvancedScanPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVLastScanSummaryViewModel@Common@3@XZ
0x14032BDF8: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x1403A9658: "EnableQuarantineRadioButton" ??_C@_1DI@CEAOKEHK@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAR?$AAa?$AAd?$AAi?$AAo?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x14039B870: "Windows.UI.Xaml.Media.FontFamily" ??_C@_1EC@LDBNOJAG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAM?$AAe?$AAd?$AAi?$AAa?$AA?4?$AAF?$AAo?$AAn?$AAt?$AAF?$AAa?$AAm?$AAi?$AAl?$AAy@
0x14040D428: "const std::exception::`RTTI Complete Object Locator'" ??_R4exception@std@@6B@
0x1400CBCEC: "public: __cdecl winrt::hresult_canceled::hresult_canceled(struct winrt::hresult_error::from_abi_t) __ptr64" ??0hresult_canceled@winrt@@QEAA@Ufrom_abi_t@hresult_error@1@@Z
0x140377408: "__cdecl _abi_typedesc_SecHealthUIViewModels.Base.BaseManagabilityViewModel" __abi_typedesc_SecHealthUIViewModels.Base.BaseManagabilityViewModel
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400D4090: ?__abi_GetRuntimeClassName@ThreatPillarUriActionDelegate@SecHealthUIViewModels@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14051F590: ??_7?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@Platform@@6B__abi_IUnknown@@@
0x1400BB030: ?__abi_GetIids@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402D1B10: ??$GetValueTypeMember_IsSModeSku@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C9930: ??$GetValueTypeMember_IsASRDisabledByRTP@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140523A78: ??_7?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6BObject@Platform@@@
0x140066BC0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x1403A6340: "DashboardState_ForceField_Unknow" ??_C@_1EE@FDPIDHBE@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAF?$AAo?$AAr?$AAc?$AAe?$AAF?$AAi?$AAe?$AAl?$AAd?$AA_?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw@
0x1400171F0: ?__abi_QueryInterface@ExecuteDelegate@SecHealthUIViewModels@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x140202A64: ?Update_ViewModel_AllowedThreatsTitle@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140028270: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyle@345@0@Z
0x1400F1A14: ??$?0VThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x1400E26A4: ??$?0VThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x1400C82CC: ??$VectorBindableIndexOf@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@@Details@Collections@Platform@@YA_NAEBV?$vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@V?$allocator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@@std@@PE$AAVObject@2@PEAI@Z
0x14006E7E0: ??0__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x14036ADC0: "struct __abi___classObjectEntry const SecHealthUIAppShell::ThreatPillar::__CfaAppListViewActivationFactory_Registration" ?__CfaAppListViewActivationFactory_Registration@ThreatPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140099180: ?__abi_GetIids@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403AE540: "__cdecl _uuidof_?AV?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AV?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x140048920: ?remove@?QINotifyPropertyChanged@Data@Xaml@UI@Windows@@PropertyChanged@AppShell@SecHealthUIAppShell@@UE$AAAXVEventRegistrationToken@Foundation@5@@Z
0x140100960: ?GetXmlnsDefinitions@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAP$01E$AAV?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@XZ
0x1400282D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJVEventRegistrationToken@Foundation@6@@Z
0x140025A94: "public: __cdecl std::_Func_class<unsigned char,class Concurrency::task<void> >::~_Func_class<unsigned char,class Concurrency::task<void> >(void) __ptr64" ??1?$_Func_class@EV?$task@X@Concurrency@@@std@@QEAA@XZ
0x140242E14: ??0ThreatLandingPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140048550: ?__abi_Release@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@App@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140065550: ?__abi_GetIids@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140099FA0: ?__abi_GetIids@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140113E7C: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj2_Bindings::Update_ShowWarningDismissLink(bool,int) __ptr64" ?Update_ShowWarningDismissLink@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14010CEB0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsCollection@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEA_N@Z
0x1401B1A18: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_ServiceStopped_Cast_ServiceStopped_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ServiceStopped_Cast_ServiceStopped_To_Visibility@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140028900: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x140017540: ?__abi_Release@SizeChangedEventHandler@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x14050D860: "const SecHealthUIAppShell::SettingsPillar::ProvidersView::`vftable'{for `SecHealthUIAppShell::SettingsPillar::__IProvidersViewPublicNonVirtuals'}" ??_7ProvidersView@SettingsPillar@SecHealthUIAppShell@@6B__IProvidersViewPublicNonVirtuals@12@@
0x1402732F0: ??$SetEnumMember_Result@VExploitResult@SecHealthUIDataModel@@W4ExploitImageOperationStatus@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1400AC340: ?__abi_GetIids@?QObject@Platform@@__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402E6880: ??$SetValueTypeMember_ShowScanResultsSubtitle@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140525BB8: "const SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1400782D0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBEA@E$AAAXHPE$AAVObject@Platform@@@Z
0x1403A2400: "ThreatCategoryPASSWORDSTEALER" ??_C@_1DM@KMDKJFIA@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAP?$AAA?$AAS?$AAS?$AAW?$AAO?$AAR?$AAD?$AAS?$AAT?$AAE?$AAA?$AAL?$AAE?$AAR?$AA?$AA@
0x1403B7520: "regex_error(error_paren): The ex" ??_C@_0EH@CAGOJGLE@regex_error?$CIerror_paren?$CJ?3?5The?5ex@
0x140088BB0: ?__abi_Release@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140264A00: ??$ActivateType@VBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140017640: ?__abi_AddRef@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1400284F0: ?__abi_Release@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x1400B1D9C: ??$ToStringInternal@$00@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@Platform@@AE$AAAPE$AAVString@2@XZ
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ThreatScanHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400BF1D0: ?__abi_QueryInterface@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140157290: ?Connect@PlusButtonStandard_obj1_Bindings@PlusButtonStandard@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1400F7C48: ?get@ScanModel@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseScanViewModel@Base@3@XZ
0x140038150: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x14017FD44: ?Update_ViewModel_ShoppingLimitsSection_SectionHeaderGlyphModel@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x140525CC8: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage,class SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage_obj1_BindingsTracking>'}" ??_7ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@VThreatProtectionPage_obj1_BindingsTracking@23@@XamlBindingInfo@@@
0x1403A9E98: "LastFullScan" ??_C@_1BK@GPICEBLL@?$AAL?$AAa?$AAs?$AAt?$AAF?$AAu?$AAl?$AAl?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x14033D7B0: ?__abi_QueryInterface@ItemClickEventHandler@Controls@Xaml@UI@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400A3770: ?OnKeyUp@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@OBCA@E$AAAXPE$AAVKeyRoutedEventArgs@Input@345@@Z
0x1400DBAF0: ?__abi_QueryInterface@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B7370: ?__abi_QueryInterface@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__FirewallPublicPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140113990: "private: void __cdecl SecHealthUIAppShell::Common::AppMitigationUserControl::AppMitigationUserControl_obj1_Bindings::Update_AppMitigation_SubOptionAuditEnabled(bool,int) __ptr64" ?Update_AppMitigation_SubOptionAuditEnabled@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x140028690: ?__abi_Windows_UI_Xaml_IApplication____abi_remove_Resuming@?QIApplication@Xaml@UI@Windows@@App@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@4@@Z
0x14033DF50: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140515C88: ??_7?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@6BObject@2@IWeakReferenceSource@Details@2@@
0x14013B418: ?Set_SecHealthUIAppShell_Common_MessageStatusGlyph_MessageStatusModel@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVMessageStatusGlyph@Common@4@PE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400BCC30: ?__abi_GetRuntimeClassName@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033D9E0: ?__abi_GetIids@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatExclusionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033ADF0: ??0?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@Platform@@QE$AAA@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Z
0x140503FD8: "const SecHealthUIAppShell::App::`vftable'{for `Platform::Object'}" ??_7App@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x140515630: ??_7?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@Platform@@6BIValueType@1@@
0x140028560: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005DB70: ?__abi_GetIids@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400244A0: ?get@ProductName@__IThirdPartyFirewallDetailsPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1400BAFD0: ?__abi_GetIids@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402202D0: ?Update_@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x14016FFF4: ?Update_ScanModel@Scan_obj1_Bindings@Scan@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseScanViewModel@Base@SecHealthUIViewModels@@H@Z
0x1402E09A0: ??$GetReferenceTypeMember_AppGuardPrint@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AF4B8: "DomainNetworkConnected" ??_C@_1CO@LCLOFBCE@?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAe?$AAd?$AA?$AA@
0x140330AD0: ?get@?Q?$IBox@VDateTime@Foundation@Windows@@@Platform@@Value@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@UE$AAA?AVDateTime@Foundation@Windows@@XZ
0x1400BBEC0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Z
0x140052AE0: ?__abi_Windows_Foundation_Collections_?$IObservableVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_remove_VectorChanged@?Q?$IObservableVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAJVEventRegistrationToken@34@@Z
0x140344AF0: "long __cdecl __abi_translateCurrentException(bool)" ?__abi_translateCurrentException@@YAJ_N@Z
0x140343E0C: "void __cdecl std::_Facet_Register(class std::_Facet_base * __ptr64)" ?_Facet_Register@std@@YAXPEAV_Facet_base@1@@Z
0x14050B768: "const SecHealthUIAppShell::Common::LastScanSummaryView::`vftable'{for `__abi_IUnknown'}" ??_7LastScanSummaryView@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@W7E$AAAKXZ
0x140017240: ?__abi_AddRef@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1403AF2D8: "TurnOnPublicLink" ??_C@_1CC@POLABIG@?$AAT?$AAu?$AAr?$AAn?$AAO?$AAn?$AAP?$AAu?$AAb?$AAl?$AAi?$AAc?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14005B6E0: ?__abi_Release@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WCA@E$AAAKXZ
0x140016C1C: ?CreateInstance@__IBaseCommandViewModelFactory@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@23@PE$AAVString@Platform@@@Z
0x140394598: "ShowScanResultsSubtitle" ??_C@_1DA@KIFCGIN@?$AAS?$AAh?$AAo?$AAw?$AAS?$AAc?$AAa?$AAn?$AAR?$AAe?$AAs?$AAu?$AAl?$AAt?$AAs?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400934AC: ?__abi_Windows_UI_Xaml_Interop_IBindableIterable____abi_First@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJPEAPE$AAUIBindableIterator@2345@@Z
0x1403446F0: "void __cdecl __abi_WinRTraiseOutOfMemoryException(void)" ?__abi_WinRTraiseOutOfMemoryException@@YAXXZ
0x14052BA78: "__vectorcall ??_R0?AUhresult_illegal_state_change@winrt@" ??_R0?AUhresult_illegal_state_change@winrt@@@8
0x140510EC8: "const SecHealthUIAppShell::Common::Scan::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7Scan@Common@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140181DE8: ??0FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140048460: ??_9?Q__INotificationPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@NotificationPage@12@$BFI@AA
0x1400A30C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14033D760: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400173D0: ?__abi_AddRef@ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@WBA@E$AAAKXZ
0x14028ACA0: ??$SetReferenceTypeMember_Text@VWrapHyperlink@Common@SecHealthUIAppShell@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400AB260: ?__abi_GetIids@?QObject@Platform@@__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140077F30: ?__abi_GetRuntimeClassName@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140378878: "PillarDisableNavDialog" ??_C@_1CO@LIPOIEFE@?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAN?$AAa?$AAv?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AA?$AA@
0x140035920: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x140067308: ?Convert@?QIValueConverter@Data@Xaml@UI@Windows@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@Platform@@PE$AAV9Platform@@VTypeName@Interop@345@0PE$AAVString@Platform@@@Z
0x1400381E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1403A1A68: "CleanThreatStart" ??_C@_1CC@HEKLCPKO@?$AAC?$AAl?$AAe?$AAa?$AAn?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?$AA@
0x140014F40: ?__abi_Release@?QObject@Platform@@__ManageTPMPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1403B18A8: "CancelButtonLabel" ??_C@_1CE@FHFNMFEE@?$AAC?$AAa?$AAn?$AAc?$AAe?$AAl?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x1405164E8: "const SecHealthUIAppShell::Common::__SecHealthParameterConfigActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__SecHealthParameterConfigActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1401B1230: ?Update_ViewModel_StatusHeader@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x14039CA50: "SecHealthUIDataModel.AdditionalA" ??_C@_1EO@LMGPBJB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAA?$AAd?$AAd?$AAi?$AAt?$AAi?$AAo?$AAn?$AAa?$AAl?$AAA@
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VScanThreatRemediationView@Common@SecHealthUIAppShell@@VScanThreatRemediationView_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1401103DC: ??0XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@QE$AAA@XZ
0x14009C090: ?__abi_GetIids@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403294D0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A9910: "AntivirusSigUpdateTime" ??_C@_1CO@DIGOIFGF@?$AAA?$AAn?$AAt?$AAi?$AAv?$AAi?$AAr?$AAu?$AAs?$AAS?$AAi?$AAg?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x1403A08C0: "Windows.Foundation.Collections.I" ??_C@_1LA@JBNILDMH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x1400EBCF0: ?__abi_Release@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1400BF310: ?__abi_QueryInterface@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140047160: ?__abi_AddRef@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::AppGuardSettingsPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@UEAAXH@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140020FE8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJH@Z
0x14040D7D8: "__vectorcall ??_R1A@?0A@EA@bad_exception@std" ??_R1A@?0A@EA@bad_exception@std@@8
0x140248870: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::ThirdPartyView_obj1_BindingsTracking>::StopTracking(void) __ptr64" ?StopTracking@?$XamlBindingsBase@VThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x140091134: ??0?$ArrayReference@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@Platform@@QEAA@PEAPE$AAVButton@Controls@Xaml@UI@Windows@@I_N@Z
0x140047160: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402518B0: ?get@EnhancedBioSubtitle@__IManageCoreSecurityPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14003D61C: ?get@AccountViewModel@__IDashboardViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVDashboardAccountPageViewModel@4@XZ
0x1403A9758: "QuarantineRemoveButton" ??_C@_1CO@KGFMACOP@?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x1400DB910: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x14004EA84: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140040ACC: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VFamilyPage@FamilyPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVFamilyPage@FamilyPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140342B88: "public: __cdecl std::bad_exception::bad_exception(void) __ptr64" ??0bad_exception@std@@QEAA@XZ
0x14040D788: "__vectorcall ??_R1A@?0A@EA@error_category@std" ??_R1A@?0A@EA@error_category@std@@8
0x140047B7C: ??0DependencyObject@Xaml@UI@Windows@@IE$AAA@XZ
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1402B6700: ??$GetValueTypeMember_IsAddedToList@VHealthReportItemViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E5550: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400DE890: ?__abi_GetRuntimeClassName@?QObject@Platform@@__CfaRecentBlockedAppListViewActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140340A70: ?__abi_QueryInterface@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14032B9E8: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardAllowDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatFolderGuardAllowDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x14035C560: "__cdecl _imp_iswspace" __imp_iswspace
0x14035C5A0: "__cdecl _imp__initterm" __imp__initterm
0x1403B4B70: "__cdecl _uuidof_?AVAboutPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVAboutPageViewModel@SecHealthUIViewModels@@
0x14024F624: ?get@RemoveButtonLabel@__ICustomizedProgramPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140509350: "const SecHealthUIAppShell::Common::__AppMitigationUserControlActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IAppMitigationUserControlStatics'}" ??_7__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@6B__IAppMitigationUserControlStatics@12@@
0x14051F0C8: ??_7?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@Platform@@6B__abi_IUnknown@@@
0x140068550: ?get@?Q__IGlyphColorConverterStatics@Common@SecHealthUIAppShell@@DashboardSuccessGlyphIdBottomLayer@__GlyphColorConverterActivationFactory@23@UE$AAA_WXZ
0x14033B8B0: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140056A24: ?get@SourcePageType@IPageStackEntry@Navigation@Xaml@UI@Windows@@UE$AAA?AVTypeName@Interop@456@XZ
0x1403310B4: ??0?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4CleanStatus@SecHealthUIDataModel@@@Z
0x1400BDC80: ?__abi_QueryInterface@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B8010: ?__abi_GetIids@?QObject@Platform@@__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400440C0: ?ScrollIntoView@?QIListViewBase@Controls@Xaml@UI@Windows@@ListViewBase@2345@UE$AAAXPE$AAVObject@Platform@@W4ScrollIntoViewAlignment@2345@@Z
0x140390258: "ScanHistory_ShowDetails" ??_C@_1DA@OPBKEMDG@?$AAS?$AAc?$AAa?$AAn?$AAH?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AA_?$AAS?$AAh?$AAo?$AAw?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AA?$AA@
0x1400992E0: ?__abi_QueryInterface@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033EA10: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140393FB0: "ms-appx:///AppBrowserPillar/Expl" ??_C@_1GO@FFGOFNLE@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAA?$AAp?$AAp?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAE?$AAx?$AAp?$AAl@
0x14025CC98: ??$?0VThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@P801@E$AAAXPE$AAU?$IObservableVector@PE$AAVString@Platform@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@345@@Z@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@P845@E$AAAXPE$AAU?$IObservableVector@PE$AAVString@Platform@@@123@PE$AAUIVectorChangedEventArgs@123@@ZW4CallbackContext@Platform@@_N@Z
0x140342040: "public: virtual class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > __cdecl std::_Generic_error_category::message(int)const __ptr64" ?message@_Generic_error_category@std@@UEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@H@Z
0x14033C650: ?__abi_Release@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1402A4040: ??$GetValueTypeMember_IsDisabled@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14006F260: ?__abi_QueryInterface@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402E9C40: ??$GetValueTypeMember_EnableLocalAdminMerge@VThreatExclusionsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401619B4: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400470F0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBPA@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140504150: "const SecHealthUIAppShell::App::`vftable'{for `Windows::UI::Xaml::IApplication'}" ??_7App@SecHealthUIAppShell@@6BIApplication@Xaml@UI@Windows@@@
0x14005C860: ?__abi_AddRef@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@WCA@E$AAAKXZ
0x140038250: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14009C1F0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400E7AD0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400BA270: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140514580: "const SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::`vftable'{for `Platform::Object'}" ??_7ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140066C50: ?__abi_AddRef@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14033C4D0: ?__abi_GetRuntimeClassName@ItemClickEventHandler@Controls@Xaml@UI@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402DA7C0: ??$SetReferenceTypeMember_DashboardTileTitle@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400AD940: ?ConvertBack@?QIValueConverter@Data@Xaml@UI@Windows@@ToObjectConverter@Common@SecHealthUIAppShell@@W7E$AAAPE$AAVObject@Platform@@PE$AAV9Platform@@VTypeName@Interop@345@0PE$AAVString@Platform@@@Z
0x1403AF928: "AppName" ??_C@_1BA@HJNHGNPD@?$AAA?$AAp?$AAp?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x140393780: "GlyphState" ??_C@_1BG@GBLHHFBA@?$AAG?$AAl?$AAy?$AAp?$AAh?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x14003ED30: ?__abi_Release@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14002ADB8: ?__abi_Windows_UI_Xaml_IApplication____abi_get_Resources@?QIApplication@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVResourceDictionary@234@@Z
0x140086340: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140038280: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVDataTemplate@345@@Z
0x1400999A0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@2Collections@3@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x1404FF43C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0
0x140392020: "__cdecl _uuidof_?AVFirewallPillarStateFactory@SecHealthUIViewModels@@" __uuidof_?AVFirewallPillarStateFactory@SecHealthUIViewModels@@
0x1401EE8E0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::AllowThreatDialog::AllowThreatDialog_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EAllowThreatDialog_obj1_Bindings@AllowThreatDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1401C0F10: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EDashboardHostPage_obj1_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1403A6E28: "OperationStatus_Handle" ??_C@_1CO@OKDCMOIP@?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AA?$AA@
0x140037474: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14039C820: "SecHealthUIDataModel.OSProtectio" ??_C@_1FA@PABBKEKH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAO?$AAS?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo@
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@AboutPage_obj1_Bindings@AboutPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1400A6B90: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBEI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400286A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBKI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140061CC0: ?__abi_SecHealthUIAppShell_Common___IBaseListViewHeaderContentSelectorPublicNonVirtuals____abi_set_DataProtection_ItemHeaderTemplate@?Q__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListViewHeaderContentSelector@23@UE$AAAJPE$AAVDataTemplate@Xaml@UI@Windows@@@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140101D40: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@FullName@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAVString@Platform@@XZ
0x14011381C: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::Update_ViewModel_ShowDeviceUnsafeSection(bool,int) __ptr64" ?Update_ViewModel_ShowDeviceUnsafeSection@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400E55D0: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033F340: ?__abi_QueryInterface@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140256744: ??$?0VScanThreatRemediationView@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVScanThreatRemediationView@Common@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@123@@ZW4CallbackContext@8@_N@Z
0x14040CDE8: "__vectorcall ??_R1A@?0A@EA@IValueType@Platform" ??_R1A@?0A@EA@IValueType@Platform@@8
0x1400C772C: ?get@CleanActionLabel@__IThreatItemStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402CCDD0: ??$GetValueTypeMember_IsFamilyOptionsLockdown@VDashboardFamilyPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140340360: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140068550: ?get@?Q__IGlyphColorConverterStatics@Common@SecHealthUIAppShell@@DashboardErrorGlyphIdBottomLayer@__GlyphColorConverterActivationFactory@23@UE$AAA_WXZ
0x14031EBF0: ??$GetReferenceTypeMember_LinkActionCommand@VPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140394C48: "Severity" ??_C@_1BC@LMJEDMCG@?$AAS?$AAe?$AAv?$AAe?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x140048720: ?__abi_GetIids@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140268A30: ??$GetValueTypeMember_Category@VThreat@SecHealthUIDataModel@@W4ThreatCategory@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140248860: "public: virtual bool __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::ScanThreatRemediationView_obj1_BindingsTracking>::IsInitialized(void) __ptr64" ?IsInitialized@?$XamlBindingsBase@VScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@UEAA_NXZ
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__FirewallPrivatePageActivationFactory@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033D5E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033FFD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400863F4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140078490: ?__abi_Release@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14027BDB0: ??$SetValueTypeMember_IsExpanded@VBaseListViewItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140065380: ?__abi_GetIids@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140324140: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033D880: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401359D0: ?Set_Windows_UI_Xaml_Controls_ListViewBase_SelectionMode@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@CAXPE$AAVListViewBase@Controls@Xaml@UI@Windows@@W4ListViewSelectionMode@6789@@Z
0x140017940: ?CollectionChanged@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1400285A0: ?__abi_AddRef@?QObject@Platform@@App@SecHealthUIAppShell@@WFA@E$AAAKXZ
0x140508EB8: "const SecHealthUIAppShell::SettingsPillar::__SettingsPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__SettingsPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x140037250: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x14019FD70: ?PropertyChanged@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140017940: ?DependencyPropertyChanged@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x14035C1C8: "__cdecl _imp_CreateMutexExW" __imp_CreateMutexExW
0x1403B9098: "__stdcall _real" __real@4008000000000000
0x140066BA0: ?__abi_AddRef@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x14050AFE8: "const SecHealthUIAppShell::Common::DisabledPageSectionHeader::`vftable'{for `Platform::Object'}" ??_7DisabledPageSectionHeader@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::HardwarePillar::ManageTPMPage::ManageTPMPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@UEAAXH@Z
0x14027E000: ??$GetReferenceTypeMember_AppliedPolicyDetails@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400C7614: ?get@ScanResultsDescription@__IBaseScanResultsViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400308C0: ?__abi_GetIids@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1401DD0CC: ?Update_ViewModel_BrowseAll@CfaRecentlyBlockedDialog_obj1_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1405270B0: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1403B90A8: "__cdecl _real@43a00000" __real@43a00000
0x140028660: ?GetXmlnsDefinitions@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@App@SecHealthUIAppShell@@WEA@E$AAAP$01E$AAV?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@XZ
0x14005ACB0: ?__abi_Windows_UI_Xaml_Interop_BindableVectorChangedEventHandler___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@BindableVectorChangedEventHandler@Interop@Xaml@UI@Windows@@23456@UE$AAAJPE$AAUIBindableObservableVector@3456@PE$AAVObject@Platform@@@Z
0x14024C5D0: ?RemoveAtEnd@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAXXZ
0x140017290: ?__abi_AddRef@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140017200: ?__abi_Release@?QObject@Platform@@__SecHealthParameterConfigActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400BAE30: ?__abi_QueryInterface@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A3100: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ScanProgress@Common@SecHealthUIAppShell@@WBEA@E$AAAXHPE$AAVObject@Platform@@@Z
0x1400F8B20: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x140215FB4: ?Update_ViewModel_DataProtectionDashboardView@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVCloudBackupProvidersDashboardViewModel@SecHealthUIViewModels@@H@Z
0x140017290: ?__abi_AddRef@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140017590: ?__abi_AddRef@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x1400244A0: ?get@AddButtonText@__IThreatAddProcessDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1405234B0: ??_7?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@6BObject@Platform@@@
0x1400B0538: ?__abi_Windows_UI_Xaml_IFrameworkElementOverrides____abi_OnApplyTemplate@?QIFrameworkElementOverrides@Xaml@UI@Windows@@WrapPanel@Common@SecHealthUIAppShell@@UE$AAAJXZ
0x140395530: "HowManyFilesScannedFullDescripti" ??_C@_1EG@MFIKFPFH@?$AAH?$AAo?$AAw?$AAM?$AAa?$AAn?$AAy?$AAF?$AAi?$AAl?$AAe?$AAs?$AAS?$AAc?$AAa?$AAn?$AAn?$AAe?$AAd?$AAF?$AAu?$AAl?$AAl?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi@
0x1400BEDD0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x14003648C: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1403AD048: "AlertRestricted" ??_C@_1CA@BFOHAOPE@?$AAA?$AAl?$AAe?$AAr?$AAt?$AAR?$AAe?$AAs?$AAt?$AAr?$AAi?$AAc?$AAt?$AAe?$AAd?$AA?$AA@
0x1402843F0: ??$GetValueTypeMember_IsSecureBootHidden@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14024F130: ?get@SideNavLightView@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x14033D9A0: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14020C2C0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage,class SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage_obj1_BindingsTracking>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage,class SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage_obj1_BindingsTracking>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@VThreatProtectionLightPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA@XZ
0x1403761C0: "SecHealthUIAppShell.Common.__Pil" ??_C@_1IA@IBAGGJND@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAP?$AAi?$AAl@
0x140038090: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140503D98: "const Windows::UI::Xaml::SuspendingEventHandler::`vftable'{for `Platform::Object'}" ??_7SuspendingEventHandler@Xaml@UI@Windows@@6BObject@Platform@@@
0x1402855C0: ??$GetValueTypeMember_IsInstalled@VAppGuardDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400F8B30: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403A1D00: "ThreatSource_REALTIME" ??_C@_1CM@CPGKFGAK@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA_?$AAR?$AAE?$AAA?$AAL?$AAT?$AAI?$AAM?$AAE?$AA?$AA@
0x140249C50: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatAddProcessDialog,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThreatAddProcessDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1403A27F8: "ThreatCategoryEMAILFLOODER" ??_C@_1DG@LHILNPEA@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAE?$AAM?$AAA?$AAI?$AAL?$AAF?$AAL?$AAO?$AAO?$AAD?$AAE?$AAR?$AA?$AA@
0x140060620: ?__abi_SecHealthUIAppShell_Common___IDisabledPageSectionHeaderStatics____abi_get_GlyphModelProperty@?Q__IDisabledPageSectionHeaderStatics@Common@SecHealthUIAppShell@@__DisabledPageSectionHeaderActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x140099B50: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_RemoveAt@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJI@Z
0x14050D740: "const SecHealthUIAppShell::SettingsPillar::ProvidersView::`vftable'{for `Windows::UI::Xaml::Controls::ListView'}" ??_7ProvidersView@SettingsPillar@SecHealthUIAppShell@@6BListView@Controls@Xaml@UI@Windows@@@
0x1400BF670: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402FE020: ??$GetValueTypeMember_VisibleGlyph@VBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140047260: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14024F01C: ?get@SectionHeaderSubtitle@__IBaseSectionHeaderViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14005CAA0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBEI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140017940: ?CollectionChanged@PlusButtonStandard_obj1_Bindings@PlusButtonStandard@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x14013B418: ?Set_SecHealthUIAppShell_Common_MessageStatusGlyph_MessageStatusModel@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVMessageStatusGlyph@Common@4@PE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ThreatAddProcessDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140016B8C: ?get@Current@__IOfflineThreatScheduleDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVOfflineThreatScheduleDialogViewModel@3@XZ
0x14024B900: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::BaseListViewItem,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VBaseListViewItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x14005845C: ??0?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@Platform@@IE$AAA@PEAPE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@I@Z
0x140340440: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14040EEFF: ?_TlgEvent@?3??TraceHardwareSecurityAction_@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAXPE$AAVString@Platform@@@Z@4U<unnamed-type-_TlgEvent>@?3??123@QEAAX0@Z@B
0x140185950: ?PropertyChanged@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1400993F0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_InsertAt@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJIPE$AAVButton@Controls@Xaml@UI@4@@Z
0x1405196D0: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardProtectedFoldersPage::`vftable'{for `__abi_IUnknown'}" ??_7ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x1403AA9A0: "DismissWarningCache" ??_C@_1CI@EHLKMHIF@?$AAD?$AAi?$AAs?$AAm?$AAi?$AAs?$AAs?$AAW?$AAa?$AAr?$AAn?$AAi?$AAn?$AAg?$AAC?$AAa?$AAc?$AAh?$AAe?$AA?$AA@
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401D6CF0: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::ThreatExclusionsPage_obj12_Bindings::Update_RemoveButton_IsEnabled(bool,int) __ptr64" ?Update_RemoveButton_IsEnabled@ThreatExclusionsPage_obj12_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1402A7C20: ??$GetValueTypeMember_IsAppBrowserPillarVisible@VDashboardViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400F9480: ?OnAllowAnAppLinkCallback@?Q__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatRansomwarePage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140139A44: ?Update_CleanProgressModel_CleanThreatsButton@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1403B4DF0: "Windows.Foundation.IReference`1<" ??_C@_1KK@MMNPCAEF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x1405268A8: "const SecHealthUIAppShell::ThreatDetailsDialog::ThreatDetailsDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatDetailsDialog,class SecHealthUIAppShell::ThreatDetailsDialog_obj1_BindingsTracking>'}" ??_7ThreatDetailsDialog_obj1_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatDetailsDialog@SecHealthUIAppShell@@VThreatDetailsDialog_obj1_BindingsTracking@2@@XamlBindingInfo@@@
0x14040C7F0: "__vectorcall ??_R17?0A@EA@__abi_Module" ??_R17?0A@EA@__abi_Module@@8
0x14033DB70: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F44B0: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400E89F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400514D8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x14006E260: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ScanProgress@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVUIElement@345@@Z
0x140017940: ?VectorChanged@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x1403B4F50: "Windows.Foundation.IReference`1<" ??_C@_1KE@CMGHECIM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x14009D778: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@PlusButtonStandard@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x14036BBA8: "__cdecl _uuidof_?AU__abi_IDelegate@SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@" __uuidof_?AU__abi_IDelegate@SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@
0x14004EEB0: ?__abi_Release@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14033E560: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_J@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140520F08: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::LastScanType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140047130: ??_9?Q__IExploitMitigationPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@ExploitMitigationPage@12@$BGI@AA
0x14033CFC0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140099E90: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400F4AA0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1400C9160: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400750B8: ?erase@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@U?$less@PE$AAVString@Platform@@@4@V?$allocator@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@@4@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@@std@@@std@@@2@@Z
0x1404FF2E8: SecHealthUIAppShell_ThreatPillar___ThreatRansomwarePageActivationFactory__Entry
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14033BA90: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_J@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017330: ?__abi_AddRef@?QObject@Platform@@__BaseListViewExpandedContentSelectorActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402FFF50: ??$GetReferenceTypeMember_ScanDuration@VLastScanSummaryViewModel@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140340020: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400C9250: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVFrame@2345@@Z
0x1402AE640: ??$GetValueTypeMember_IsHardwarePillarDisableSecureBootDisplayPolicySet@VManagementShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140024384: ?get@FwPublicProviderCollection@__IFwProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x1400B818C: ??0__ClearTpmDialogActivationFactory@SecHealthUIAppShell@@QE$AAA@XZ
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_J@Details@2@UE$AAAKXZ
0x140047460: ?__abi_AddRef@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400A9820: ?__abi_QueryInterface@?QObject@Platform@@__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140248860: "public: virtual bool __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage_obj1_BindingsTracking>::IsInitialized(void) __ptr64" ?IsInitialized@?$XamlBindingsBase@VThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAA_NXZ
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_2e2c5a7aec59bd016c05f9514abbbca5>@@XPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Details@Platform@@UEAAPEAXI@Z
0x140017940: ?MapChanged@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140017210: ?__abi_AddRef@?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@W7E$AAAKXZ
0x14033B4D0: ?__abi_AddRef@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140028260: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@I@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x1400B6240: ?TurnOnPrivateLinkCallback@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140028400: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBKI@E$AAAPE$AAUIWeakReference@23@XZ
0x14033B830: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14002B820: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@3@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x14033BB80: ?SetAt@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAXIPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@@Z
0x140028110: ?__abi_Release@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x1403A1D30: "ThreatSource_IOAV" ??_C@_1CE@MLBLFGNG@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA_?$AAI?$AAO?$AAA?$AAV?$AA?$AA@
0x140047460: ?__abi_AddRef@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ThreatUpdatesPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A5560: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x14033B8A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140528348: "const SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::FirewallPublicPage_obj24_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::NetworkProfileItem,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7FirewallPublicPage_obj24_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VNetworkProfileItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140378B08: "__cdecl _uuidof_?AVGridViewItem@Controls@Xaml@UI@Windows@@" __uuidof_?AVGridViewItem@Controls@Xaml@UI@Windows@@
0x140017940: "public: virtual void __cdecl Concurrency::details::stl_condition_variable_win7::destroy(void) __ptr64" ?destroy@stl_condition_variable_win7@details@Concurrency@@UEAAXXZ
0x140374A30: "__cdecl _uuidof_?AU?$IBoxArray@PE$AAVButton@Controls@Xaml@UI@Windows@@@Platform@@" __uuidof_?AU?$IBoxArray@PE$AAVButton@Controls@Xaml@UI@Windows@@@Platform@@
0x1405046F0: "const SecHealthUIAppShell::DashboardTileListView::`vftable'{for `Platform::Object'}" ??_7DashboardTileListView@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x14005B670: ?__abi_AddRef@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x14012A8E4: "private: void __cdecl SecHealthUIAppShell::ThreatAddProcessDialog::ThreatAddProcessDialog_obj1_Bindings::Update_ViewModel_ShowAllowAppThroughFolderGuard(bool,int) __ptr64" ?Update_ViewModel_ShowAllowAppThroughFolderGuard@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@AEAAX_NH@Z
0x14036C0F0: "SecHealthUIViewModels.Base.BaseM" ??_C@_1GK@OPMNIOCC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAM@
0x140047600: ?__abi_AddRef@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x1403A1410: "ScanType_Full" ??_C@_1BM@CIPIBLMB@?$AAS?$AAc?$AAa?$AAn?$AAT?$AAy?$AAp?$AAe?$AA_?$AAF?$AAu?$AAl?$AAl?$AA?$AA@
0x14033B3B0: ?ToString@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140016C1C: ?Lookup@?$IMap@PE$AAVObject@Platform@@PE$AAV12@@Collections@Foundation@Windows@@UE$AAAPE$AAVObject@Platform@@PE$AAV56@@Z
0x140047550: ?__abi_GetIids@?QObject@Platform@@__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14027AF00: ??$GetValueTypeMember_State@VDashboardSummary@SecHealthUIDataModel@@W4DashboardState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B61C0: ?ResetLinkCallback@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1402DDE80: ??$GetReferenceTypeMember_DashboardTileActionButton@VFirewallPillarStateViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402A23E0: ??$SetEnumMember_SubsidiaryPolicyState@VExploitMitigationPolicy@SecHealthUIDataModel@@W4ExploitImageMitigationOptionState@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14050CD90: ??_7?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6BObject@2@IWeakReferenceSource@Details@2@@
0x14005C140: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AppMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x1400BBFF0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400151FC: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1400A8BD0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__PageSectionHeaderActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x1405113A0: "const SecHealthUIAppShell::Common::__ThirdPartyViewActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1403AA408: "AllowInboundAction" ??_C@_1CG@BCHDLKKK@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAI?$AAn?$AAb?$AAo?$AAu?$AAn?$AAd?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140099F50: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14033F160: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F4430: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14036A1A0: "Windows.Foundation.Uri" ??_C@_1CO@FCGHFFFN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAU?$AAr?$AAi?$AA?$AA@
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x1403A3A40: "DashboardState_Network_DomainFwO" ??_C@_1EG@CLIGOEPO@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA_?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAF?$AAw?$AAO@
0x1400B4F80: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x1400C735C: ?First@?Q?$IIterable@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAPE$AAU?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@234@XZ
0x1400943D0: ?get@?Q?$IIterator@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Collections@Foundation@Windows@@Current@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@2Platform@@UE$AAAPE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@234@XZ
0x14006635C: ??$_Insert_hint@AEAU?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@9@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@std@@@std@@@1@AEAU?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@1@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@1@@Z
0x140039F4C: ??1DependencyObject@Xaml@UI@Windows@@IE$AAA@XZ
0x140376150: "__cdecl _abi_typedesc_SecHealthUIViewModels.Base.BaseSectionHeaderViewModel" __abi_typedesc_SecHealthUIViewModels.Base.BaseSectionHeaderViewModel
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x14006E3C0: ?__abi_QueryInterface@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WBEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1405362A0: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIViewModels::MitigationOptions>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4MitigationOptions@SecHealthUIViewModels@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x140077E90: ?__abi_GetRuntimeClassName@?QObject@Platform@@__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400FB420: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x1400AD250: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThirdPartyView@Common@SecHealthUIAppShell@@WBEI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140017940: ?VectorChanged@FirewallDomainPage_obj24_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14033E8A0: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400284D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x140089890: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatSettingsPagePublicNonVirtuals____abi_get_ViewModel@?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@23@UE$AAAJPEAPE$AAVThreatSettingsPageViewModel@SecHealthUIViewModels@@@Z
0x14008CD50: ?__abi_SecHealthUIAppShell_HealthPillar___IHealthFreshStartPagePublicNonVirtuals____abi_get_ViewModel@?Q__IHealthFreshStartPagePublicNonVirtuals@HealthPillar@SecHealthUIAppShell@@HealthFreshStartPage@23@UE$AAAJPEAPE$AAVHealthFreshStartPageViewModel@SecHealthUIViewModels@@@Z
0x140087F00: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatAdvancedScanPagePublicNonVirtuals____abi_get_ViewModel@?Q__IThreatAdvancedScanPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatAdvancedScanPage@23@UE$AAAJPEAPE$AAVThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@@Z
0x14010EFD4: "public: __cdecl std::_Vb_val<class std::allocator<bool> >::~_Vb_val<class std::allocator<bool> >(void) __ptr64" ??1?$_Vb_val@V?$allocator@_N@std@@@std@@QEAA@XZ
0x14006E390: ?__abi_AddRef@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140391240: "__cdecl _uuidof_?AU?$IBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Platform@@" __uuidof_?AU?$IBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Platform@@
0x1402A9A80: ??$SetEnumMember_Option@VMitigationOptionMapping@SecHealthUIViewModels@@W4MitigationOptions@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140392290: "Windows.UI.Xaml.ApplicationIniti" ??_C@_1GE@ICNJPGPH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAA?$AAp?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAI?$AAn?$AAi?$AAt?$AAi@
0x14051DEA0: "const SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage::`vftable'{for `Platform::Object'}" ??_7ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x140398688: "WDSummaryFullDescription" ??_C@_1DC@OAGDLEHI@?$AAW?$AAD?$AAS?$AAu?$AAm?$AAm?$AAa?$AAr?$AAy?$AAF?$AAu?$AAl?$AAl?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140098670: ?__abi_QueryInterface@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403717A0: "windowsdefender://update/" ??_C@_1DE@KJKHDNCB@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAu?$AAp?$AAd?$AAa?$AAt?$AAe?$AA?1?$AA?$AA@
0x1403AE0A8: "ServiceStoppedUserMessaging" ??_C@_1DI@HMIHGHLA@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAS?$AAt?$AAo?$AAp?$AAp?$AAe?$AAd?$AAU?$AAs?$AAe?$AAr?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAi?$AAn?$AAg?$AA?$AA@
0x140035700: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x14035C080: "__cdecl _imp_SetLastError" __imp_SetLastError
0x140506FA0: "const SecHealthUIAppShell::Common::__FocusArgsActivationFactory::`vftable'{for `Platform::Object'}" ??_7__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x1403AFB40: "AppGuardPrintSubtitle" ??_C@_1CM@LAHDHGNF@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAP?$AAr?$AAi?$AAn?$AAt?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140021FE0: "public: static long __cdecl SecHealthUIAppShell::__AppDisabledPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__AppDisabledPageActivationFactory@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1403772F0: "SecHealthUIViewModels.NetworkShi" ??_C@_1GI@KAABAFAK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAS?$AAh?$AAi@
0x140037ED0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400DABF4: ??$?0VThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x14035C3D8: "__cdecl _imp___std_terminate" __imp___std_terminate
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@WBA@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400DF4C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402E8500: ??$SetValueTypeMember_ShowHistoryLink@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402D0170: ??$GetReferenceTypeMember_DomainWorkplaceSection@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403782E0: "Windows.Foundation.IReferenceArr" ??_C@_1LI@PIPCCMNN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AAA?$AAr?$AAr@
0x140035A90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatSettingsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400924A0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14009DF10: ?__abi_Release@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140265930: ??$ActivateType@VThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1402A08F0: ??$GetValueTypeMember_TpmStatusAttestation@VManageTPMPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033BBC0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140371A50: "windowsdefender://accountprotect" ??_C@_1EK@FEHHDPLO@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAa?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAp?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt@
0x1400508B0: ?__abi_SecHealthUIAppShell_FirewallPillar___IFirewallPagePublicNonVirtuals____abi_TurnOnPrivateLinkCallback@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14005C990: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBEI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140070B74: ??0UISettings@ViewManagement@UI@Windows@@QE$AAA@XZ
0x14038E698: "C++/WinRT version:1.0.180821.2" ??_C@_0BP@NFKLDGOH@C?$CL?$CL?1WinRT?5version?31?40?4180821?42?$AA@
0x1401583C0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::PlusButtonStandard::PlusButtonStandard_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GPlusButtonStandard_obj1_Bindings@PlusButtonStandard@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140099AB0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400382F0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140248860: "public: virtual bool __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::CfaRecentlyBlockedDialog_obj1_BindingsTracking>::IsInitialized(void) __ptr64" ?IsInitialized@?$XamlBindingsBase@VCfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@UEAA_NXZ
0x1400173A0: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAKXZ
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@567@@Z
0x14036A318: "__cdecl _uuidof_?AUIPage@Controls@Xaml@UI@Windows@@" __uuidof_?AUIPage@Controls@Xaml@UI@Windows@@
0x14036BB68: "__cdecl _uuidof_?AVBindingBase@Data@Xaml@UI@Windows@@" __uuidof_?AVBindingBase@Data@Xaml@UI@Windows@@
0x1401078A0: "private: bool __cdecl std::_Matcher<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t>,wchar_t const * __ptr64>::_Do_if(class std::_Node_if * __ptr64) __ptr64" ?_Do_if@?$_Matcher@PEB_W_WV?$regex_traits@_W@std@@PEB_W@std@@AEAA_NPEAV_Node_if@2@@Z
0x140262AC0: ??$ActivateType@VMessageStatusGlyph@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400BBF70: ?__abi_Release@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x140098CE0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028070: ?__abi_GetTrustLevel@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBLA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033B930: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VHealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140034E90: ?get@?QViewModel@__IOfflineThreatScheduleDialogPublicNonVirtuals@SecHealthUIAppShell@@1OfflineThreatScheduleDialog@3@UE$AAAPE$AAVOfflineThreatScheduleDialogViewModel@SecHealthUIViewModels@@XZ
0x14002E18C: "public: virtual __cdecl std::system_error::~system_error(void) __ptr64" ??1system_error@std@@UEAA@XZ
0x140023028: "public: static class Windows::UI::Color __cdecl Windows::UI::Colors::Transparent::get(void)" ?get@Transparent@Colors@UI@Windows@@SA?AVColor@34@XZ
0x14050F7E0: "const SecHealthUIAppShell::Common::__ScanProgressActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WBI@E$AAAKXZ
0x1400244A0: ?get@ThreatName@__IThreatPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x140017240: ?__abi_AddRef@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140333398: ?ToString@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14050A2F0: "const SecHealthUIAppShell::Common::BaseListViewTemplateSelector::`vftable'{for `Windows::UI::Xaml::Controls::IDataTemplateSelectorOverrides2'}" ??_7BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@6BIDataTemplateSelectorOverrides2@Controls@Xaml@UI@Windows@@@
0x1402EAD00: ??$GetValueTypeMember_ShowSetupDismissed@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400621B4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14018BEEC: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::Update_ViewModel_PrivateFirewallPillarStateViewModel_TurnOnButton_IsVisible(bool,int) __ptr64" ?Update_ViewModel_PrivateFirewallPillarStateViewModel_TurnOnButton_IsVisible@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140028740: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x14033D060: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140035CB8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400382D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x140022730: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400F8990: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403B0410: "IsStoreWarnChecked" ??_C@_1CG@JAICNAPJ@?$AAI?$AAs?$AAS?$AAt?$AAo?$AAr?$AAe?$AAW?$AAa?$AAr?$AAn?$AAC?$AAh?$AAe?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x14027C380: ??$GetValueTypeMember_UnknownStatusCode@VStatusCodeDetails@SecHealthUIDataModel@@H@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1405146F8: "const SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::`vftable'{for `__abi_IUnknown'}" ??_7ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x14005C910: ?__abi_GetTrustLevel@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140120988: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::HardwarePage::HardwarePage_obj1_Bindings::Update_ViewModel_ShowHardwareSecurityLevelText(bool,int) __ptr64" ?Update_ViewModel_ShowHardwareSecurityLevelText@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140099D40: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatRansomwarePageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14040EA95: ?_TlgEvent@?5??StartActivity@NavigationFailure@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??1234@QEAAXXZ@B
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400F9700: ?OnCloudProtectionLinkCallback@?Q__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatRansomwarePage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14010D700: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_ItemType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAU12345@@Z
0x1400A0AF0: ?__abi_SecHealthUIAppShell_Common___IScanProgressBarProtectedNonVirtuals____abi_GetParent@?Q__IScanProgressBarProtectedNonVirtuals@Common@SecHealthUIAppShell@@ScanProgressBar@23@UE$AAAJPEA_N@Z
0x14009D9D0: ?__abi_SecHealthUIAppShell_Common___IPlusButtonStandardPublicNonVirtuals____abi_set_IsVisibleEventSource@?Q__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@PlusButtonStandard@23@UE$AAAJ_N@Z
0x140099590: ?Clear@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAXXZ
0x1400E3860: ?__abi_SecHealthUIAppShell___IThreatFolderGuardAllowDialogPublicNonVirtuals____abi_ContentDialog_NoButtonClick@?Q__IThreatFolderGuardAllowDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardAllowDialog@2@UE$AAAJPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@5678@@Z
0x140038160: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140512E70: "const SecHealthUIAppShell::FirewallPillar::FirewallPage::`vftable'{for `__abi_IUnknown'}" ??_7FirewallPage@FirewallPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x1400A6B30: ?__abi_Release@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x1400BF600: ?__abi_Release@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14005DB10: ?__abi_GetIids@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033B4C0: ?__abi_Release@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14033B8B0: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140093904: ?First@?Q?$IIterable@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAPE$AAU?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@@234@XZ
0x14005A600: ?GetMany@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAIIP$01E$AAV?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@6@@Z
0x140504EF0: "const Windows::Foundation::AsyncOperationCompletedHandler<bool>::`vftable'{for `__abi_IUnknown'}" ??_7?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@6B__abi_IUnknown@@@
0x140078F5C: ??0__ThreatAdvancedScanPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140536660: "public: static class std::locale::id std::money_get<wchar_t,class std::istreambuf_iterator<wchar_t,struct std::char_traits<wchar_t> > >::id" ?id@?$money_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@2V0locale@2@A
0x1401954A8: "private: virtual __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::FirewallPublicPage_obj1_Bindings::~FirewallPublicPage_obj1_Bindings(void) __ptr64" ??1FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@EEAA@XZ
0x14032B064: ??0?$Box@W4ThreatStatus@SecHealthUIDataModel@@@Platform@@QE$AAA@W4ThreatStatus@SecHealthUIDataModel@@@Z
0x14029BCC0: ??$GetReferenceTypeMember_Test1@VPlaceHolderViewModel1@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140395288: "PillarInnerIconColorConverter" ??_C@_1DM@IAPEODOB@?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAI?$AAn?$AAn?$AAe?$AAr?$AAI?$AAc?$AAo?$AAn?$AAC?$AAo?$AAl?$AAo?$AAr?$AAC?$AAo?$AAn?$AAv?$AAe?$AAr?$AAt?$AAe?$AAr?$AA?$AA@
0x1400863F4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140036A40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140342BF4: "void __cdecl _CallMemberFunction0(void * __ptr64 const,void * __ptr64 const)" ?_CallMemberFunction0@@YAXQEAX0@Z
0x14050A5D0: "const Platform::Details::CustomBox<bool>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@_N@Details@Platform@@6BIPrintable@12@@
0x14036E710: "__cdecl _uuidof_?AU__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AU__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@
0x1400DA5E0: ?__abi_GetIids@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140021AAC: ?get@ItemStatusProperty@AutomationProperties@Automation@Xaml@UI@Windows@@SAPE$AAVDependencyProperty@456@XZ
0x14009C0B0: ?__abi_QueryInterface@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402D80E0: ??$GetReferenceTypeMember_AntivirusSigVersion@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140527608: "const SecHealthUIAppShell::SettingsPillar::ProviderPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1403738C0: "SecHealthUIAppShell.SettingsPill" ??_C@_1GI@CALFKICL@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAP?$AAi?$AAl?$AAl@
0x14004F3A0: ?__abi_SecHealthUIAppShell_FamilyPillar___IFamilyPagePublicNonVirtuals____abi_get_ViewModel@?Q__IFamilyPagePublicNonVirtuals@FamilyPillar@SecHealthUIAppShell@@FamilyPage@23@UE$AAAJPEAPE$AAVFamilyLandingPageViewModel@SecHealthUIViewModels@@@Z
0x14024C0D4: ?BindableInsertAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@EE$AAAXIPE$AAVObject@8@@Z
0x1400CEBF4: "private: void __cdecl wil::details::FeatureStateManager::EnsureTimerUnderLock(void) __ptr64" ?EnsureTimerUnderLock@FeatureStateManager@details@wil@@AEAAXXZ
0x1405054C8: "const SecHealthUIAppShell::AddProgramDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7AddProgramDialog@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140017200: ?__abi_Release@?QObject@Platform@@__OfflineThreatScheduleDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@UE$AAAKXZ
0x140098FA0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WHI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400AD2A0: ?__abi_QueryInterface@?QObject@Platform@@__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ThirdPartyListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140340830: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400D19D0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x1400B6A80: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x140119ED8: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x140128BD4: "private: void __cdecl SecHealthUIAppShell::CustomizeMitigationsDialog::CustomizeMitigationsDialog_obj1_Bindings::Update_ViewModel_ManagedFeature(bool,int) __ptr64" ?Update_ViewModel_ManagedFeature@CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@AEAAX_NH@Z
0x14003DCE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ProvidersListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@N@Details@2@W7E$AAAKXZ
0x14023C6B0: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F89B0: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033B620: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x14033B8A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14040D658: "__vectorcall ??_R3_System_error@std" ??_R3_System_error@std@@8
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@_J@Details@2@WBA@E$AAAKXZ
0x140503FB0: "const SecHealthUITelemetry::DefenderAppActivityTelemetry::NavigationFailure::`vftable'" ??_7NavigationFailure@DefenderAppActivityTelemetry@SecHealthUITelemetry@@6B@
0x1400C9B10: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140378AA8: "__cdecl _uuidof_?AU?$IObservableVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x140265B10: ??$CollectionAdd@U?$IVector@PE$AAVThreat@SecHealthUIDataModel@@@Collections@Foundation@Windows@@PE$AAVThreat@SecHealthUIDataModel@@@@YAXPE$AAVObject@Platform@@0@Z
0x14002AFD4: ?__abi_Windows_UI_Xaml_IApplicationOverrides____abi_OnWindowCreated@?QIApplicationOverrides@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAJPE$AAVWindowCreatedEventArgs@234@@Z
0x1403905F0: "SecHealthUIViewModels.ThreatLand" ??_C@_1GC@DOFADOFJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAL?$AAa?$AAn?$AAd@
0x140020C28: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@0@Z
0x14002B68C: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VAppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVAppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VFirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVFirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14040D5E8: "__vectorcall ??_R2_System_error@std" ??_R2_System_error@std@@8
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@_J@Details@2@WCA@E$AAAKXZ
0x1400173D0: ?__abi_AddRef@TextChangedEventHandler@Controls@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x140038360: ?__abi_AddRef@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x140535E80: "unsigned char (__cdecl* __ptr64 `unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)'::`2'::s_pfnRtlDllShutdownInProgress)(void)" ?s_pfnRtlDllShutdownInProgress@?1??RtlDllShutdownInProgress@details@wil@@YAEXZ@4P6AEXZEA
0x1400D0F00: ?__abi_GetIids@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400242F0: ?get@ExecuteQuickScanNavigation@ICleanThreats@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x1400B6CB0: ?__abi_GetIids@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033F100: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14029B5F0: ??$GetValueTypeMember_ThirdPartyFirewallActive@VNetworkShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400218A4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1403A75C0: "DismissedWarningState_Hidden" ??_C@_1DK@EMKOBC@?$AAD?$AAi?$AAs?$AAm?$AAi?$AAs?$AAs?$AAe?$AAd?$AAW?$AAa?$AAr?$AAn?$AAi?$AAn?$AAg?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAH?$AAi?$AAd?$AAd?$AAe?$AAn?$AA?$AA@
0x1400BEDD0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x14036D248: "__cdecl _uuidof_?AU__IMessageStatusGlyphStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__IMessageStatusGlyphStatics@Common@SecHealthUIAppShell@@
0x14013BF80: "private: virtual void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj2_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@AppBrowserPage_obj2_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXXZ
0x14026D190: ??$SetValueTypeMember_RemoveQuarantineAction@VThreatItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400C77B8: ?get@EstimatedTimeRemainingFormattedString@IScanExecute@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403AA6B0: "IsDefenderUiLockDown" ??_C@_1CK@CBBKHICP@?$AAI?$AAs?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAU?$AAi?$AAL?$AAo?$AAc?$AAk?$AAD?$AAo?$AAw?$AAn?$AA?$AA@
0x14033F4D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140037474: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14036C3A0: "SecHealthUIAppShell.DashboardHos" ??_C@_1EM@PCBLJNOE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAH?$AAo?$AAs@
0x140015510: ?__abi_SecHealthUIAppShell_AccountPillar___IAccountPagePublicNonVirtuals____abi_OnDynamicLockManageSettings@?Q__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@AccountPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14052C7A0: "__vectorcall ??_R0?AV?$_Ref_count_obj@V__ExceptionPtr@@@std@" ??_R0?AV?$_Ref_count_obj@V__ExceptionPtr@@@std@@@8
0x1400B1BD4: ?ToString@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140391D70: "__cdecl _uuidof_?AU?$IObservableVector@PE$AAVStatusCodeDetails@SecHealthUIDataModel@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableVector@PE$AAVStatusCodeDetails@SecHealthUIDataModel@@@Collections@Foundation@Windows@@
0x140285ED0: ??$GetReferenceTypeMember_CancelButtonText@VClearTpmViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140099B10: ?__abi_QueryInterface@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14050A440: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::Visibility>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@Platform@@6B__abi_IUnknown@@@
0x14051A9C8: "const SecHealthUIAppShell::AllowThreatDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7AllowThreatDialog@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140017210: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatScanHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_c364c4bf890792e75723ff4a79f285ed>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14004F254: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400514FC: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x140035E28: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x1400ECB84: ??$?0VThreatDetailsDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatDetailsDialog@SecHealthUIAppShell@@P823@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@5@_N@Z
0x1404FE858: "__cdecl TI2?AVbad_alloc@std@@" _TI2?AVbad_alloc@std@@
0x1403AA770: "Assessment" ??_C@_1BG@CFEGLLDF@?$AAA?$AAs?$AAs?$AAe?$AAs?$AAs?$AAm?$AAe?$AAn?$AAt?$AA?$AA@
0x140508A50: ??_7?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@6B__abi_IUnknown@@@
0x1400A2E40: ?__abi_GetIids@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140319650: ??$GetReferenceTypeMember_SideNavView@VThreatFolderGuardAllowAppPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140124B00: "private: void __cdecl SecHealthUIAppShell::Common::AppMitigationUserControl::AppMitigationUserControl_obj1_Bindings::Update_AppMitigation_SubOptionTwoEnabled(bool,int) __ptr64" ?Update_AppMitigation_SubOptionTwoEnabled@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x140399CC0: "ShowAllowActionMenuLabel" ??_C@_1DC@MOOGAAIK@?$AAS?$AAh?$AAo?$AAw?$AAA?$AAl?$AAl?$AAo?$AAw?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAM?$AAe?$AAn?$AAu?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x14002BFEC: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x14033E110: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x140113D78: ?Update_ViewModel_DynamicLockLaunchCXH_Click@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x1400A3190: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnPointerPressed@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x140392080: "__cdecl _uuidof_?AVDomainFirewallStrings@SecHealthUIViewModels@@" __uuidof_?AVDomainFirewallStrings@SecHealthUIViewModels@@
0x1405081C8: ??_7?$Array@PE$AAVObject@Platform@@$00@Platform@@6BObject@1@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@1@@
0x1402F58D0: ??$SetValueTypeMember_DetailMode@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14027E9C0: ??$GetReferenceTypeMember_OfflineThreatHistory@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14024ECC0: ?remove@?QIFrameworkElement2@Xaml@UI@Windows@@DataContextChanged@FrameworkElement@234@UE$AAAXVEventRegistrationToken@Foundation@4@@Z
0x140311EE0: ??$SetValueTypeMember_ProviderId@VProtectionProviderListItem@Common@SecHealthUIViewModels@@VGuid@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1403A0600: "Windows.Foundation.Collections.I" ??_C@_1KM@GLPFACG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x140059F00: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@W7E$AAAKXZ
0x1400CB8C4: "public: __cdecl winrt::hresult_wrong_thread::hresult_wrong_thread(struct winrt::hresult_wrong_thread const & __ptr64) __ptr64" ??0hresult_wrong_thread@winrt@@QEAA@AEBU01@@Z
0x1400CB8C4: "public: __cdecl winrt::hresult_class_not_available::hresult_class_not_available(struct winrt::hresult_class_not_available const & __ptr64) __ptr64" ??0hresult_class_not_available@winrt@@QEAA@AEBU01@@Z
0x140173BF0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::ScanResults::ScanResults_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EScanResults_obj1_Bindings@ScanResults@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14002C510: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WHI@E$AAAKXZ
0x1400AD270: ?__abi_QueryInterface@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBKI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140330480: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x140340B60: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14011CA6C: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_ShowRansomwareSection(bool,int) __ptr64" ?Update_ViewModel_ShowRansomwareSection@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400C6788: ?__abi_Windows_UI_Xaml_Interop_IBindableVectorView____abi_IndexOf@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@UE$AAAJPE$AAVObject@8@PEAIPEA_N@Z
0x1403A71F8: "GOOD" ??_C@_19HKNGCMMC@?$AAG?$AAO?$AAO?$AAD?$AA?$AA@
0x140049758: ?<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@UE$AAAXXZ
0x1400171D0: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B5820: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x140028100: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@OBGI@E$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x1400B6F70: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14050C9E8: ??_7?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6BObject@2@IBindableVectorView@Interop@Xaml@UI@Windows@@@
0x14004F108: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140342BB0: "public: virtual void * __ptr64 __cdecl std::bad_exception::`vector deleting destructor'(unsigned int) __ptr64" ??_Ebad_exception@std@@UEAAPEAXI@Z
0x1404FF2A8: SecHealthUIAppShell_ThreatPillar___ThreatExclusionsPageActivationFactory__Entry
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402B4B60: ??$SetEnumMember_ScanHealth@VThirdPartyAvProductDetails@SecHealthUIDataModel@@W4DashboardPillarHealth@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1403B2800: "Windows.UI.Xaml.Markup.XamlBindi" ??_C@_1FC@IIINEAGP@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAM?$AAa?$AAr?$AAk?$AAu?$AAp?$AA?4?$AAX?$AAa?$AAm?$AAl?$AAB?$AAi?$AAn?$AAd?$AAi@
0x1400C9830: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140344BBA: "__cdecl _Platform_WindowsGetStringLen" __Platform_WindowsGetStringLen
0x140508188: ??_7?$Array@PE$AAVObject@Platform@@$00@Platform@@6BIDisposable@1@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@1@@
0x14051FD78: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ExploitImageMitigationOptionState>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x14033B290: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x140028260: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@H@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x14024EF0C: ?get@FreshStartLastRunTime@__IHealthFreshStartPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403A2BB8: "ThreatCategoryTOOLBAR" ??_C@_1CM@CFFPAHNO@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAT?$AAO?$AAO?$AAL?$AAB?$AAA?$AAR?$AA?$AA@
0x14022C398: ?Update_ViewModel_ASRFullDescription@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400A3F10: ?get@?QPrivacy@__ISideNavigationPublicNonVirtuals@Common@SecHealthUIAppShell@@1SideNavigation@34@UE$AAAPE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@XZ
0x1402624C0: ??$FromStringConverter@W4ProtectionProviderState@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x14010DDB8: ?__abi_Windows_UI_Xaml_Markup_IXamlMember____abi_SetValue@?QIXamlMember@Markup@Xaml@UI@Windows@@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAJPE$AAVObject@Platform@@0@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_244398713375688ca8da6eb3d1b8ffd5>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140017940: ?MapChanged@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x1400282F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAPE$AAVDependencyObject@345@@Z
0x1403911A8: "punct" ??_C@_1M@BPFMAOAO@?$AAp?$AAu?$AAn?$AAc?$AAt?$AA?$AA@
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_K@Details@2@UE$AAAKXZ
0x1400228C0: "public: static void __cdecl Windows::UI::ViewManagement::ApplicationView::PreferredLaunchViewSize::set(class Windows::Foundation::Size)" ?set@PreferredLaunchViewSize@ApplicationView@ViewManagement@UI@Windows@@SAXVSize@Foundation@5@@Z
0x14036A618: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__FocusHelperActivationFactory_Registration" ?__FocusHelperActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14024B804: "protected: virtual __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::BaseListView_obj1_BindingsTracking>::~XamlBindingsBase<class SecHealthUIAppShell::Common::BaseListView_obj1_BindingsTracking>(void) __ptr64" ??1?$XamlBindingsBase@VBaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@MEAA@XZ
0x140392C98: "DisabledAppPageTitle" ??_C@_1CK@GHBGMKBL@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AAA?$AAp?$AAp?$AAP?$AAa?$AAg?$AAe?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14015E6EC: ?Update_WindowsCommunity@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@H@Z
0x140248740: ?SubscribeForDataContextChanged@?$XamlBindingsBase@VSystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVXamlBindings@2@@Z
0x1401032C0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::defenderexe_XamlTypeInfo::__XamlMetaDataProviderActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__XamlMetaDataProviderActivationFactory@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@SAPEB_WXZ
0x140049758: ?<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@UE$AAAXXZ
0x1403073D0: ??$SetValueTypeMember_FullScanOption@VThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403400D0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14011CC88: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::FirewallPrivatePage_obj1_Bindings::Update_ViewModel_FirewallPillarStateModel_FirewallActionProgress(bool,int) __ptr64" ?Update_ViewModel_FirewallPillarStateModel_FirewallActionProgress@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14003ECB0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x1400862A8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400C9340: ?BindableInsertAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@GCI@E$AAAXIPE$AAVObject@8@@Z
0x140038100: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::FamilyPillar::FamilyPage::FamilyPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@UEAAXH@Z
0x140070C68: ?GoToState@VisualStateManager@Xaml@UI@Windows@@SA_NPE$AAVControl@Controls@234@PE$AAVString@Platform@@_N@Z
0x1403AA7D0: "ProtectedFolders" ??_C@_1CC@PJMPCAEI@?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAe?$AAd?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAs?$AA?$AA@
0x1400DF750: ?__abi_QueryInterface@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBLA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj2_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UEAAXH@Z
0x1402CDB10: ??$SetValueTypeMember_ShowWscProgressStart@VFirewallLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14033D020: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140038280: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVDataTemplate@345@@Z
0x1400BEC90: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x14003C5D8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x1400666E4: ??$_Insert_at@AEAU?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@@8@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@PEAX@1@AEAU?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@1@1@Z
0x140078390: ?__abi_AddRef@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x1403943B8: "HighEntropyALSR" ??_C@_1CA@MGBINMEJ@?$AAH?$AAi?$AAg?$AAh?$AAE?$AAn?$AAt?$AAr?$AAo?$AAp?$AAy?$AAA?$AAL?$AAS?$AAR?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@DismissCustomizationDialogDelegate@SecHealthUIViewModels@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14050E948: "const SecHealthUIAppShell::ThreatPillar::__ThreatRansomwarePageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ThreatRansomwarePageActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1400618D0: ?__abi_GetIids@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x14036AB90: "struct __abi___classObjectEntry const SecHealthUIAppShell::HardwarePillar::__ManageCoreSecurityPageActivationFactory_Registration" ?__ManageCoreSecurityPageActivationFactory_Registration@HardwarePillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1400244A0: ?get@AppliedPolicyDateTime@__IDefenderPolicyDetailsPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x14030A290: ??$GetReferenceTypeMember_TitleLabel@VAppMitigationAddProgramViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140340630: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140030398: ?_Xlength@?$vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@V?$allocator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@@std@@CAXXZ
0x14004F278: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x14020F4C8: ?Update_ViewModel_CloudProtectionSettingsControl@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVCloudProtectionSettingsViewModel@SecHealthUIViewModels@@H@Z
0x1405065D8: ??_7?$_ContinuationTaskHandle@W4ContentDialogResult@Controls@Xaml@UI@Windows@@XV?$function@$$A6AXW4ContentDialogResult@Controls@Xaml@UI@Windows@@@Z@std@@U?$integral_constant@_N$0A@@7@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Concurrency@@6B@
0x1405110C0: "const SecHealthUIAppShell::Common::ScanResults::`vftable'{for `Platform::Object'}" ??_7ScanResults@Common@SecHealthUIAppShell@@6BObject@Platform@@UserControl@Controls@Xaml@UI@Windows@@@
0x140293540: ??$GetReferenceTypeMember_RemediationPath@VProductStateSummaryEx@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402DCA50: ??$SetReferenceTypeMember_DashboardTileYellowDismissLinkModel@VFirewallPillarStateViewModel@SecHealthUIViewModels@@VBaseCommandViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140086340: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140041E40: ?__abi_SecHealthUIAppShell_Common___IFocusHelperStatics____abi_SetIsDefaultFocus@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAJPE$AAVUIElement@Xaml@UI@Windows@@_N@Z
0x140091B90: ?__abi_GetIids@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403B1540: "FullScanOption" ??_C@_1BO@JEDKJGAG@?$AAF?$AAu?$AAl?$AAl?$AAS?$AAc?$AAa?$AAn?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAKXZ
0x14008F150: ?__abi_GetIids@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14051C658: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::`vftable'{for `Platform::Object'}" ??_7ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1400244A0: ?get@CurrentThreatsSubtitle@__IThreatScanHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400242F0: ?get@SignatureUpdateConfiguration@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDefenderSignatureUpdateDetails@3@XZ
0x14033BE00: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400DBB00: ?get@?QViewModel@__ICfaRecentlyBlockedDialogPublicNonVirtuals@SecHealthUIAppShell@@1CfaRecentlyBlockedDialog@3@UE$AAAPE$AAVPlaceHolderViewModel5@SecHealthUIViewModels@@XZ
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14050F308: "const SecHealthUIAppShell::Common::PlusButtonStandard::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7PlusButtonStandard@Common@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x1405364D8: ?result@?1??InternalGetTypeCode@?$Box@W4ScanType@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ThreatUpdatesPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1402CED80: ??$GetValueTypeMember_ServiceStopped@VFirewallLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028900: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x140064AF4: ??1?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@9@$0A@@std@@@std@@QEAA@XZ
0x1400284F0: ?__abi_Release@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@ApplicationInitializationCallback@Xaml@UI@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002B770: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WBA@E$AAAKXZ
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ThreatExclusionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_dc7b4bed053e156a29c44b3e21d7032c>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14005A820: ?get@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@Size@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAIXZ
0x1403A7030: "Insider" ??_C@_1BA@BEIPLCCG@?$AAI?$AAn?$AAs?$AAi?$AAd?$AAe?$AAr?$AA?$AA@
0x1400C9680: ?__abi_Release@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140047850: ?__abi_GetIids@?QObject@Platform@@__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140016FE0: ??_E?$__abi_FunctorCapture@V<lambda_f968e9d87d1326bf3a3f461adc261856>@@XPE$AAVObject@Platform@@@Details@Platform@@UEAAPEAXI@Z
0x1402FDE40: ??$GetReferenceTypeMember_SectionHeaderGlyphModel@VBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403975B8: "ManufacturerVersionTitle" ??_C@_1DC@HHNDKFKM@?$AAM?$AAa?$AAn?$AAu?$AAf?$AAa?$AAc?$AAt?$AAu?$AAr?$AAe?$AAr?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x14005A340: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@W7E$AAAKXZ
0x1400182DC: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@PageBase@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14006BC60: ?__abi_SecHealthUIAppShell_Common___ICleanProgressPublicNonVirtuals____abi_InitializeComponent@?Q__ICleanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@CleanProgress@23@UE$AAAJXZ
0x140376468: "__cdecl _uuidof_?AU__IBaseScanViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@" __uuidof_?AU__IBaseScanViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@
0x140260D80: ??$ActivateType@VDashBoardDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@App@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140370EB0: "IsDefaultFocus" ??_C@_1BO@MGMIDIID@?$AAI?$AAs?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAF?$AAo?$AAc?$AAu?$AAs?$AA?$AA@
0x1400245A8: ?get@OldValue@IDependencyPropertyChangedEventArgs@Xaml@UI@Windows@@UE$AAAPE$AAVObject@Platform@@XZ
0x140185498: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj2_Bindings::Update_ShowDontAllowActionMenuLabel(bool,int) __ptr64" ?Update_ShowDontAllowActionMenuLabel@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1403AB1D8: "AllowGpu" ??_C@_1BC@MPLIENHL@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAG?$AAp?$AAu?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140041FE0: ?__abi_SecHealthUIAppShell_Common___IFocusHelperStatics____abi_SetHasFocus@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAJPE$AAVUIElement@Xaml@UI@Windows@@_N@Z
0x140017940: ?CollectionChanged@SystemMitigationUserControl_obj1_Bindings@SystemMitigationUserControl@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140059840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@3@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x14036B478: "const std::system_error::`vftable'" ??_7system_error@std@@6B@
0x14040D8B8: "__vectorcall ??_R2?$_Ref_count_obj_alloc@V__ExceptionPtr@@U?$_StaticAllocator@H@@@std" ??_R2?$_Ref_count_obj_alloc@V__ExceptionPtr@@U?$_StaticAllocator@H@@@std@@8
0x140510E78: "const SecHealthUIAppShell::Common::Scan::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7Scan@Common@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x14050A730: "const SecHealthUIAppShell::Common::__GlyphColorConverterActivationFactory::`vftable'{for `Platform::Object'}" ??_7__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140513A68: "const SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::`vftable'{for `Platform::Object'}" ??_7AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x14036AD70: "struct __abi___classObjectEntry const SecHealthUIAppShell::ThreatPillar::__DataProtectionListViewActivationFactory_Registration" ?__DataProtectionListViewActivationFactory_Registration@ThreatPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140059490: ?<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WBI@E$AAAXXZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14011381C: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::ManageTPMPage::ManageTPMPage_obj1_Bindings::Update_ViewModel_ClearTpmRecommendationStatusModel_ShowWarning(bool,int) __ptr64" ?Update_ViewModel_ClearTpmRecommendationStatusModel_ShowWarning@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140338EC4: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140038000: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x1403770F8: "Top" ??_C@_17NJCMMALJ@?$AAT?$AAo?$AAp?$AA?$AA@
0x140015B00: ?__abi_AddRef@DispatchedHandler@Core@UI@Windows@@UE$AAAKXZ
0x1403AB988: "LastScan" ??_C@_1BC@MONMPAH@?$AAL?$AAa?$AAs?$AAt?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x14040D9D0: "__vectorcall ??_R3?$_Ref_count_obj_alloc@V__ExceptionPtr@@U?$_StaticAllocator@H@@@std" ??_R3?$_Ref_count_obj_alloc@V__ExceptionPtr@@U?$_StaticAllocator@H@@@std@@8
0x1400477C0: ?__abi_Release@?QObject@Platform@@FocusArgs@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1403ACAF0: "GlyphStateColor" ??_C@_1CA@LEKJMFAM@?$AAG?$AAl?$AAy?$AAp?$AAh?$AAS?$AAt?$AAa?$AAt?$AAe?$AAC?$AAo?$AAl?$AAo?$AAr?$AA?$AA@
0x140290650: ??$GetReferenceTypeMember_Feedback@VSideNavigation@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140297C00: ??$GetValueTypeMember_FeatureVisibility@VPrivacyViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@I@Details@2@W7E$AAAKXZ
0x1405091C8: "const SecHealthUIAppShell::Common::AppMitigationUserControl::`vftable'{for `__abi_IUnknown'}" ??_7AppMitigationUserControl@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x14005C640: ?__abi_Release@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140015D50: ?set@?QIFrameworkElement@Xaml@UI@Windows@@DataContext@FrameworkElement@234@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400A1774: ?OnPointerEntered@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@ME$AAAXPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ThreatAddProcessDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140113374: ?Update_ViewModel_SideNavView@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x140100550: "public: virtual void * __ptr64 __cdecl std::_Node_end_group::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Node_end_group@std@@UEAAPEAXI@Z
0x140031BBC: "public: __cdecl Concurrency::task_continuation_context::~task_continuation_context(void) __ptr64" ??1task_continuation_context@Concurrency@@QEAA@XZ
0x1400282E0: ?__abi_AddRef@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1401C9570: "private: virtual void __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@EEAAXXZ
0x1400AEF40: ?__abi_GetRuntimeClassName@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140065670: ?__abi_GetIids@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400E6C70: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F9D60: ?OnNotificationSettingsLinkCallback@?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1403B42C0: "SecHealthUIAppShell.ThreatPillar" ??_C@_1KK@GKGEDPIE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VCustomizeMitigationsDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x14003E810: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140028240: ?__abi_Release@?QObject@Platform@@__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x1401A8F88: "private: virtual __cdecl SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::ManageCoreSecurityPage_obj1_Bindings::~ManageCoreSecurityPage_obj1_Bindings(void) __ptr64" ??1ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@EEAA@XZ
0x14009C030: ?__abi_GetRuntimeClassName@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402B0B40: ??$GetReferenceTypeMember_SelectedProgram@VAppsMitigationsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14008CBF0: "public: static long __cdecl SecHealthUIAppShell::HealthPillar::__HealthFreshStartPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__HealthFreshStartPageActivationFactory@HealthPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140021308: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x14035C810: "__cdecl _imp_?GetCmdArguments@Details@Platform@@YAPEAPEA_WPEAH@Z" __imp_?GetCmdArguments@Details@Platform@@YAPEAPEA_WPEAH@Z
0x140398E40: "IsRiskyApp" ??_C@_1BG@GGOAGCKM@?$AAI?$AAs?$AAR?$AAi?$AAs?$AAk?$AAy?$AAA?$AAp?$AAp?$AA?$AA@
0x1400C9A80: ?__abi_Release@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x140021B60: ?get@NameProperty@AutomationProperties@Automation@Xaml@UI@Windows@@SAPE$AAVDependencyProperty@456@XZ
0x1400ADAC0: ?set@?QText@__IWrapHyperlinkPublicNonVirtuals@Common@SecHealthUIAppShell@@1WrapHyperlink@34@UE$AAAXPE$AAVString@Platform@@@Z
0x140015B30: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x140397EB8: "IsNetworkPillarVisible" ??_C@_1CO@CLEOOKHF@?$AAI?$AAs?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x140315B80: ??$GetValueTypeMember_ShowRemediationView@VBaseScanThreatStateViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400522E0: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1401766B8: ?Update_SettingsButton@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14010C8F0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_KeyType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAPE$AAU12345@@Z
0x140017520: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x14040CAA8: "__vectorcall ??_R3IWeakReferenceSource@Details@Platform" ??_R3IWeakReferenceSource@Details@Platform@@8
0x1400EF250: ?__abi_Release@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x14023A150: ?Invoke@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@UE$AAAXPE$AAVObject@Platform@@PE$AAVNavigationEventArgs@2345@@Z
0x14023E2D0: ?get@AddAProtectedFolder@ThreatFolderGuardProtectedFoldersPageViewModel@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x14033E280: ?__abi_QueryInterface@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__CfaRecentlyBlockedDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140395A98: "ShowDeviceUnsafeSection" ??_C@_1DA@MAKCCNNL@?$AAS?$AAh?$AAo?$AAw?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAU?$AAn?$AAs?$AAa?$AAf?$AAe?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1401BD758: ?Update_DashboardTileActionSummaryModel@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14002C610: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WHI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140062B40: "public: static long __cdecl SecHealthUIAppShell::__ThreatDetailsDialogActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140036818: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140036AF8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14040CAC0: "__vectorcall ??_R2IWeakReferenceSource@Details@Platform" ??_R2IWeakReferenceSource@Details@Platform@@8
0x140078730: ??0__CfaAppListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140508F98: "const SecHealthUIAppShell::FirewallPillar::__FirewallPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__FirewallPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400BF710: ?__abi_Release@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1403958E0: "RestartRequired" ??_C@_1CA@CAJJKMFH@?$AAR?$AAe?$AAs?$AAt?$AAa?$AAr?$AAt?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAd?$AA?$AA@
0x1400A9FE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14004809C: ?get@LearnMoreProgramLink@__IAboutPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__DataProtectionListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401AB7A0: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::ManageCoreSecurityPage_obj1_Bindings::Update_ViewModel_SystemGuardToggleEnabled(bool,int) __ptr64" ?Update_ViewModel_SystemGuardToggleEnabled@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14039F210: "SecHealthUIViewModels.Base.Feedb" ??_C@_1GI@HDEGFNNI@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAF?$AAe?$AAe?$AAd?$AAb@
0x1400207B8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14033CC60: ?Clear@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAXXZ
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VPageBase@Common@SecHealthUIAppShell@@P8012@E$AAAXW4PageType@Base@SecHealthUIViewModels@@PE$AAVObject@Platform@@@Z@PageNavigateEventHandler@Base@SecHealthUIViewModels@@QE$AAA@PE$AAVPageBase@Common@SecHealthUIAppShell@@P8456@E$AAAXW4PageType@23@PE$AAVObject@Platform@@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140521058: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::FireWallProfileType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x140114DA0: "private: virtual void __cdecl SecHealthUIAppShell::AccountPillar::AccountPage::AccountPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@EEAAXXZ
0x140264E60: ??$ActivateType@VThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140027FA0: ?__abi_AddRef@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x140375860: "ms-settings:privacy" ??_C@_1CI@GMODFJMK@?$AAm?$AAs?$AA?9?$AAs?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AA?3?$AAp?$AAr?$AAi?$AAv?$AAa?$AAc?$AAy?$AA?$AA@
0x1403AA680: "IsDefenderLpsEnabled" ??_C@_1CK@OIEIBINE@?$AAI?$AAs?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAL?$AAp?$AAs?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1400173A0: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401DF05C: ?Update_ViewModel_EnterExtensionName@ThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1402EBF70: ??$SetReferenceTypeMember_ButtonTextCommandModel@VBaseButtonGlyphViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x140374010: "Platform.?$WriteOnlyArray@PE$AAV" ??_C@_1IK@NHIJAMBI@?$AAP?$AAl?$AAa?$AAt?$AAf?$AAo?$AAr?$AAm?$AA?4?$AA?$DP?$AA$?$AAW?$AAr?$AAi?$AAt?$AAe?$AAO?$AAn?$AAl?$AAy?$AAA?$AAr?$AAr?$AAa?$AAy?$AA?$EA?$AAP?$AAE?$AA$?$AAA?$AAA?$AAV@
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400546AC: ?__abi_Windows_UI_Xaml_Interop_IBindableVectorView____abi_GetAt@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@UE$AAAJIPEAPE$AAVObject@8@@Z
0x140341F20: "public: virtual void * __ptr64 __cdecl std::system_error::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gsystem_error@std@@UEAAPEAXI@Z
0x14038F630: "ContentDialog_YesButtonClick" ??_C@_0BN@MGALCKFH@ContentDialog_YesButtonClick?$AA@
0x14006EC40: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__DisabledPageSectionHeaderActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x140394068: "EditButtonLabel" ??_C@_1CA@NLEIPKJF@?$AAE?$AAd?$AAi?$AAt?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x1400A2568: ?OnDragOver@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@ME$AAAXPE$AAVDragEventArgs@345@@Z
0x1400DF740: ?__abi_GetRuntimeClassName@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: ?OnNavigatedToSoTakeActionInTheView@PageBase@Common@SecHealthUIAppShell@@UE$AAAXPE$AAVNavigationEventArgs@Navigation@Xaml@UI@Windows@@@Z
0x1400A6AB0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBFA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400A6A60: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVUIElement@345@@Z
0x140092D60: ?Clear@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAXXZ
0x140375748: "__cdecl _uuidof_?AU__ISideNavigationPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__ISideNavigationPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x14002BC80: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WCA@E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@ProtocolActivationHandler@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1400F3AD0: ?NavigateToProtectionLightSettings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@@Z
0x1400E6C40: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403AD4A0: "IsAccountPillarLockdown" ??_C@_1DA@KPDMMOGP@?$AAI?$AAs?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAL?$AAo?$AAc?$AAk?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x1400A3A30: ?get@?QTips@__ISideNavigationPublicNonVirtuals@Common@SecHealthUIAppShell@@1SideNavigation@34@UE$AAAPE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@XZ
0x1400DCEA8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x140097418: ??$?0VPageBase@Common@SecHealthUIAppShell@@P8012@E$AAAXXZ@SetFocusEventHandler@Base@SecHealthUIViewModels@@QE$AAA@PE$AAVPageBase@Common@SecHealthUIAppShell@@P8345@E$AAAXXZW4CallbackContext@Platform@@_N@Z
0x1400A87A4: ??0__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1403AD318: "LaunchStore" ??_C@_1BI@NGCNPFCJ@?$AAL?$AAa?$AAu?$AAn?$AAc?$AAh?$AAS?$AAt?$AAo?$AAr?$AAe?$AA?$AA@
0x14002BBC0: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WBA@E$AAAKXZ
0x14023746C: ?get@IsCheckedProperty@ToggleButton@Primitives@Controls@Xaml@UI@Windows@@SAPE$AAVDependencyProperty@567@XZ
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x14033B320: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033B930: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x1403AC3E8: "WindowsDefenderFirewall" ??_C@_1DA@CGBOKMBN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AA?$AA@
0x140392E20: "AppGuardRequireRebootSave" ??_C@_1DE@BCAFDBND@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAR?$AAe?$AAb?$AAo?$AAo?$AAt?$AAS?$AAa?$AAv?$AAe?$AA?$AA@
0x1400381E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x140020B88: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVStyleSelector@2345@0@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x1403A21B0: "ThreatStatusALLOW_FAILED" ??_C@_1DC@CEPGJPH@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAA?$AAL?$AAL?$AAO?$AAW?$AA_?$AAF?$AAA?$AAI?$AAL?$AAE?$AAD?$AA?$AA@
0x140340130: ?__abi_QueryInterface@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003ED10: ?__abi_GetRuntimeClassName@?QObject@Platform@@__AppGuardSettingsPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14033C6E0: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140020FE8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJH@Z
0x1400B5810: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x1400BAA74: ??$?0VAdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVAdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatFolderGuardRemoveFromExclusionsDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x14040DFE8: "__vectorcall ??_R1A@?0A@EA@_Crt_new_delete@std" ??_R1A@?0A@EA@_Crt_new_delete@std@@8
0x140535E40: "long (__cdecl* __ptr64 wil::g_pfnResultFromCaughtException)(void)" ?g_pfnResultFromCaughtException@wil@@3P6AJXZEA
0x140107298: "private: bool __cdecl std::_Parser<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_Alternative(void) __ptr64" ?_Alternative@?$_Parser@PEB_W_WV?$regex_traits@_W@std@@@std@@AEAA_NXZ
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140320CF0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_J@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002BF20: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WHA@E$AAAKXZ
0x14023A0DC: ?__abi_GetIids@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1402505FC: ?get@AppGuardPrintSubtitle@__IAppGuardSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140303290: ??$SetReferenceTypeMember_CredGuardTitle@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140059B30: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401C3D20: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14039FAD0: "SecHealthUIDataModel.StorageCapa" ??_C@_1GK@EJDCEKHI@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AAC?$AAa?$AAp?$AAa@
0x1403A9280: "CurrentThreat" ??_C@_1BM@CLFCLKJB@?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA?$AA@
0x1402E0E90: ??$GetReferenceTypeMember_AppGuardLearnLink@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14009E9F4: ?OnGotFocus@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@ME$AAAXPE$AAVRoutedEventArgs@345@@Z
0x14033FEC0: ?__abi_QueryInterface@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140108EDC: ?_Buynode0@?$_Tree_comp_alloc@V?$_Tmap_traits@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@U?$less@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@2@$0A@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@PEAX@2@XZ
0x14050C758: ??_7?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@Platform@@6B?$IIterator@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@2Foundation@Windows@@@
0x140374D38: "__cdecl _abi_typedesc_SecHealthUIAppShell.ThreatPillar.ThreatScanHistoryPage" __abi_typedesc_SecHealthUIAppShell.ThreatPillar.ThreatScanHistoryPage
0x14010CF40: ?__abi_GetIids@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x1402704E0: ??$SetValueTypeMember_ShowAllowActionMenuLabel@VThreatItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__XamlMetadataActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033CE30: ?__abi_QueryInterface@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402BFA60: ??$SetReferenceTypeMember_ThreatVersionCreatedOnLabel@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14003E714: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VNotificationPage@SettingsPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x14005A5B0: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WDA@E$AAAKXZ
0x1400892E0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatFullHistoryPagePublicNonVirtuals____abi_OnSeeDetails@?Q__IThreatFullHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFullHistoryPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VApp@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVSuspendingEventArgs@ApplicationModel@Windows@@@Z@SuspendingEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVApp@SecHealthUIAppShell@@P856@E$AAAXPE$AAVObject@Platform@@PE$AAVSuspendingEventArgs@ApplicationModel@4@@ZW4CallbackContext@8@_N@Z@UEAAPEAXI@Z
0x14002BEE0: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WEA@E$AAAKXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::Scan::Scan_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@Scan_obj1_Bindings@Scan@Common@SecHealthUIAppShell@@UEAAXH@Z
0x140340FBC: ?__abi_GetIids@ApplicationInitializationCallback@Xaml@UI@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__FirewallPrivatePageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1402F3330: ??$GetValueTypeMember_PlusSign@VExploitMitigationPageViewModel@SecHealthUIViewModels@@_W@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140295B80: ??$GetReferenceTypeMember_RemediationButtonModel@VAssessmentActionItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033DCC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033B8B0: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400380E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140059880: ?__abi_Windows_UI_Xaml_Data_INotifyPropertyChanged____abi_add_PropertyChanged@?QINotifyPropertyChanged@Data@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@WCAA@E$AAAJPE$AAVPropertyChangedEventHandler@2345@PEAVEventRegistrationToken@Foundation@5@@Z
0x1400E60D0: ?ThreatFolderGuardRemoveFromFolderGuardDialog_YesButtonClick@?Q__IThreatFolderGuardRemoveFromFolderGuardDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardRemoveFromFolderGuardDialog@2@UE$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@5678@@Z
0x1404FF130: SecHealthUIAppShell___DashboardHostPageActivationFactory__Entry
0x140391680: "__cdecl _uuidof_?AU?$IBox@W4FireWallProfileType@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4FireWallProfileType@SecHealthUIDataModel@@@Platform@@
0x14002BE30: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WDA@E$AAAKXZ
0x14050B368: "const SecHealthUIAppShell::Common::ExpandControl::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ExpandControl@Common@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1403ADDB8: "ParentControls" ??_C@_1BO@HLLAFHFH@?$AAP?$AAa?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AA?$AA@
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400BB830: ?get@SmartScreenForWindowsForEdgeMessageStatusModel@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@3@XZ
0x14033FB80: ?ToString@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x14008CB70: ?__abi_GetRuntimeClassName@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140023EC8: ?get@MostOfYourApps@__IThreatFolderGuardAllowAppPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140071F20: ?OnDefaultFocusModeChanged@FocusHelper@Common@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyPropertyChangedEventArgs@567@@Z
0x1400BBD50: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1403914C0: "__cdecl _abi_typedesc_SecHealthUIDataModel.ExploitImageOperationStatus" __abi_typedesc_SecHealthUIDataModel.ExploitImageOperationStatus
0x140103010: ?set@IsAttachable@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAX_N@Z
0x140510AE8: "const SecHealthUIAppShell::Common::PillarStatusGlyph::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7PillarStatusGlyph@Common@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140133EA4: "private: void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj1_Bindings::Update_ListViewModel_ItemClickable(bool,int) __ptr64" ?Update_ListViewModel_ItemClickable@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x14002B6F0: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033C4E0: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x14010CF70: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsDictionary@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEA_N@Z
0x1403B6E10: "__cdecl _uuidof_?AVPivot@Controls@Xaml@UI@Windows@@" __uuidof_?AVPivot@Controls@Xaml@UI@Windows@@
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__PageBaseActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1401281A0: ?Connect@BaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x1400B3C2C: ?ComputeBlockHeight@WrapPanelHelper@Common@SecHealthUIAppShell@@SAMPE$AAVUIElementCollection@Controls@Xaml@UI@Windows@@VSize@Foundation@8@IPEAI@Z
0x1403B5B00: "Windows.Foundation.IReference`1<" ??_C@_1IK@KIBLNED@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x14002BF30: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WHA@E$AAAKXZ
0x14050EEB8: "const SecHealthUIAppShell::Common::PageHeader::`vftable'{for `Platform::Object'}" ??_7PageHeader@Common@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x14002C470: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WHI@E$AAAKXZ
0x14033B4E0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x140515310: ??_7?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@@
0x1400478E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__CustomizeMitigationsDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14039CAA0: "SecHealthUIDataModel.AsrBlockedP" ??_C@_1EO@GPCEDHCF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAA?$AAs?$AAr?$AAB?$AAl?$AAo?$AAc?$AAk?$AAe?$AAd?$AAP@
0x14010CB80: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140021448: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x140038200: ?__abi_Release@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x140340B00: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@H@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A9250: "ActionTypeIndex" ??_C@_1CA@GPKKNPJN@?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAy?$AAp?$AAe?$AAI?$AAn?$AAd?$AAe?$AAx?$AA?$AA@
0x14001E290: ?__abi_GetRuntimeClassName@?QObject@Platform@@__AppShellActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400E79E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140047700: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1402D12B0: ??$GetReferenceTypeMember_ManageTPMLink@VHardwareLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14039B4D8: "ErrorLabelDescription" ??_C@_1CM@OJJFAFJF@?$AAE?$AAr?$AAr?$AAo?$AAr?$AAL?$AAa?$AAb?$AAe?$AAl?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140395780: "NetworkProfileListViewSource" ??_C@_1DK@EJGOHJMO@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAL?$AAi?$AAs?$AAt?$AAV?$AAi?$AAe?$AAw?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x140028D10: ?__abi_GetIids@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140038000: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x140028060: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVString@Platform@@@Z
0x14040E010: "const std::_Facet_base::`RTTI Complete Object Locator'" ??_R4_Facet_base@std@@6B@
0x14023B168: ??0FwProvidersViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1400218A4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@567@@Z
0x1400594D0: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WDI@E$AAAKXZ
0x1400286A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBKI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400A4C9C: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140028290: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyleSelector@2345@0@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14009A23C: "public: void __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::TraceError_(wchar_t const * __ptr64) __ptr64" ?TraceError_@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAXPEB_W@Z
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1402FD7B0: ??$SetValueTypeMember_ShowSubtitle@VBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400151D8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_c042cb80bad44bf09519107fd6c6a0f0>@@XPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x1403749E0: "__cdecl _uuidof_?AU__I?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00PublicNonVirtuals@Platform@@" __uuidof_?AU__I?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00PublicNonVirtuals@Platform@@
0x1400C90D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401A86C0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::HardwarePillar::HardwarePage::HardwarePage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GHardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14032C880: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400E6420: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBHA@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400282D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJVEventRegistrationToken@Foundation@6@@Z
0x1404FF3C8: SecHealthUIAppShell___ThreatAddFileTypeDialogActivationFactory__Entry
0x14003EEC0: ?__abi_Release@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140017640: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x14005B380: ?__abi_Release@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400166F4: ?get@ScanResults@__IThreatScanHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseScanResultsViewModel@Base@3@XZ
0x1400B6514: ?get@SettingsButton@__IProtectionProviderListItemPublicNonVirtuals@Common@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@4@XZ
0x1403A3260: "DashboardState_Defender_AutoSamp" ??_C@_1GK@NBHJLNFP@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA_?$AAA?$AAu?$AAt?$AAo?$AAS?$AAa?$AAm?$AAp@
0x140028A10: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x14002E708: "public: __cdecl std::lock_guard<class std::mutex>::~lock_guard<class std::mutex>(void) __ptr64" ??1?$lock_guard@Vmutex@std@@@std@@QEAA@XZ
0x1403B7020: "__cdecl _uuidof_?AVTextBlock@Controls@Xaml@UI@Windows@@" __uuidof_?AVTextBlock@Controls@Xaml@UI@Windows@@
0x1400B2820: ?__abi_AddRef@?QObject@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140518288: "const SecHealthUIAppShell::CfaRecentlyBlockedDialog::`vftable'{for `Windows::UI::Xaml::Controls::IContentDialog'}" ??_7CfaRecentlyBlockedDialog@SecHealthUIAppShell@@6BIContentDialog@Controls@Xaml@UI@Windows@@@
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAKXZ
0x1403404A0: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ManageCoreSecurityPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1402E42B0: ??$GetValueTypeMember_ShowScanStatusDetails@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033E9F0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatFolderGuardRemoveFromFolderGuardDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x140234560: ?__abi_Windows_Foundation_?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@234@UE$AAAJPE$AAVContentDialog@Controls@Xaml@UI@4@PE$AAVContentDialogOpenedEventArgs@6784@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VFirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVFirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14019D650: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::AdvancedTpmPage_obj24_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EAdvancedTpmPage_obj24_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14051A6B0: "const SecHealthUIAppShell::SettingsPillar::SettingsPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7SettingsPage@SettingsPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140041430: ?__abi_GetIids@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ThreatRansomwarePageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400D4160: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140225B40: ?Connect@ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1402F84A0: ??$GetValueTypeMember_IsNetworkPillarLockdown@VDashboardFirewallPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140059810: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140395D10: "ms-appx:///FirewallPillar/Firewa" ??_C@_1FI@CIAEAOKK@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa@
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1400BCC00: ?__abi_GetIids@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14009E0E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140101E54: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@UnderlyingType@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAA?AVTypeName@Interop@345@XZ
0x14033EE90: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402A9CB0: ??$SetReferenceTypeMember_OptionLabel@VMitigationOptionMapping@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140036818: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400E7A90: ?__abi_GetIids@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BF1B0: ?__abi_QueryInterface@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400575D4: ??0?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@Platform@@QE$AAA@PEAPE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@I@Z
0x1400DD460: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x14050F760: "const SecHealthUIAppShell::Common::ScanProgress::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ScanProgress@Common@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140101F04: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsConstructible@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x14033E8B0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002F96C: "public: static struct Concurrency::details::_ThenImplOptions __cdecl Concurrency::details::_ThenImplOptions::_CreateOptions(class Concurrency::task_options const & __ptr64,class Concurrency::task_continuation_context const & __ptr64,struct Concurrency::scheduler_ptr const & __ptr64)" ?_CreateOptions@_ThenImplOptions@details@Concurrency@@SA?AU123@AEBVtask_options@3@AEBVtask_continuation_context@3@AEBUscheduler_ptr@3@@Z
0x1403713E0: "windowsdefender://account/" ??_C@_1DG@JOFPLIMN@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAa?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?1?$AA?$AA@
0x1400EDE30: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@WBHA@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140017824: "public: __cdecl Platform::Details::__abi_CapturePtr::~__abi_CapturePtr(void) __ptr64" ??1__abi_CapturePtr@Details@Platform@@QEAA@XZ
0x1400B8D00: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::__ClearTpmDialogActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ClearTpmDialogActivationFactory@SecHealthUIAppShell@@SAPEB_WXZ
0x140017200: ?__abi_Release@?QObject@Platform@@__FirewallDomainPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400245A8: ?get@ScanExecute@__IBaseScanViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseScanExecuteViewModel@34@XZ
0x140069F60: ?__abi_QueryInterface@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402DF2D0: ??$GetValueTypeMember_AppGuardSavePreferencesChecked@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400381E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x140243914: ??0ThreatSampleSubmissionDialogViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140262560: ??$ActivateType@VCfaRecentlyBlockedDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140175994: ?Update_ItemOverview@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__FamilyPageActivationFactory@FamilyPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__HealthPageActivationFactory@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__AppBrowserPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140527108: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage_obj1_BindingsTracking::`vftable'{for `XamlBindingInfo::__IXamlBindingTrackingBasePublicNonVirtuals'}" ??_7ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B__IXamlBindingTrackingBasePublicNonVirtuals@XamlBindingInfo@@@
0x140528930: "const SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::FirewallDomainPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::FirewallPillar::FirewallDomainPage,class SecHealthUIAppShell::FirewallPillar::FirewallDomainPage_obj1_BindingsTracking>'}" ??_7FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VFirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@VFirewallDomainPage_obj1_BindingsTracking@23@@XamlBindingInfo@@@
0x1400DF84C: ??0ThreatAddFileTypeDialog@SecHealthUIAppShell@@QE$AAA@XZ
0x1400E8A0C: ??0OfflineThreatScheduleDialog@SecHealthUIAppShell@@QE$AAA@XZ
0x14040DD58: "__vectorcall ??_R1A@?0A@EA@stl_critical_section_win7@details@Concurrency" ??_R1A@?0A@EA@stl_critical_section_win7@details@Concurrency@@8
0x1403757C0: "Privacy" ??_C@_1BA@BKKGJKKH@?$AAP?$AAr?$AAi?$AAv?$AAa?$AAc?$AAy?$AA?$AA@
0x140017540: ?__abi_Release@ExecuteDelegate@SecHealthUIViewModels@@WBA@E$AAAKXZ
0x14008A080: ?__abi_QueryInterface@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F3400: ?__abi_GetIids@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140135BA4: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::BaseListView,class SecHealthUIAppShell::Common::BaseListView_obj1_BindingsTracking>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::BaseListView,class SecHealthUIAppShell::Common::BaseListView_obj1_BindingsTracking>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VBaseListView@Common@SecHealthUIAppShell@@VBaseListView_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA@XZ
0x1400241B4: ?get@ButtonTextCommandModel@__IBaseButtonGlyphViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x1400A3790: ?OnManipulationDelta@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@OBCA@E$AAAXPE$AAVManipulationDeltaRoutedEventArgs@Input@345@@Z
0x140216E3C: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_SignatureUpdates_LastUpdateLabelVisible(bool,int) __ptr64" ?Update_ViewModel_SignatureUpdates_LastUpdateLabelVisible@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14001FE10: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_get_DashboardThreatViewModel@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPEAPE$AAVDashboardThreatPageViewModel@SecHealthUIViewModels@@@Z
0x140378980: "Settings" ??_C@_1BC@PFDDLKEP@?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AA?$AA@
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@H@Details@2@W7E$AAAKXZ
0x140260B50: ??$ActivateType@VBaseListView@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x14026D3C0: ??$SetValueTypeMember_RestoreAction@VThreatItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400C4930: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140399D30: "ShowDontAllowActionMenuLabel" ??_C@_1DK@KJOGFCFO@?$AAS?$AAh?$AAo?$AAw?$AAD?$AAo?$AAn?$AAt?$AAA?$AAl?$AAl?$AAo?$AAw?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAM?$AAe?$AAn?$AAu?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140377D70: "SecHealthUIViewModels.ManageCore" ??_C@_1GM@FPCLKKIN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAC?$AAo?$AAr?$AAe@
0x140141030: ?Update_ViewModel_AppGuardPrivacyStatement@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14033BBD0: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x14005DA70: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBEA@E$AAAJHPE$AAVObject@Platform@@@Z
0x14001BC84: "public: __cdecl std::shared_ptr<struct Concurrency::scheduler_interface>::~shared_ptr<struct Concurrency::scheduler_interface>(void) __ptr64" ??1?$shared_ptr@Uscheduler_interface@Concurrency@@@std@@QEAA@XZ
0x14002B840: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@UE$AAAKXZ
0x1400F7B80: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__ExploitMitigationPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14006CC48: ?get@BatteryReportItem@__IHealthLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVHealthReportItemViewModel@3@XZ
0x140093C74: ??0?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@QE$AAA@XZ
0x1403ACE00: "IsHardwarePillarVisible" ??_C@_1DA@MMFNILFO@?$AAI?$AAs?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x1400C26C0: ?HardwareModelLinkClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x14005A8C0: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033D420: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14009E370: ?__abi_Release@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14026C6A0: ??$SetValueTypeMember_EnableAllowRadioButton@VThreatItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402938C0: ??$GetValueTypeMember_State@VProductStateSummaryEx@SecHealthUIDataModel@@W4DashboardState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ProvidersViewActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B6320: ?OnRestoreSettingsButtonCallback@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14013A188: ?Update_CleanProgressModel_ScanOfflineButton_Click@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@3SecHealthUIViewModels@@H@Z
0x1403B7918: "cross device link" ??_C@_0BC@PPHBOELF@cross?5device?5link?$AA@
0x1403996C0: "AboutLink" ??_C@_1BE@CJHKJDHJ@?$AAA?$AAb?$AAo?$AAu?$AAt?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1405223D8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatSeverity>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x14005DAC0: ?__abi_QueryInterface@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140014F40: ?__abi_Release@?QObject@Platform@@__BaseListViewExpandedContentSelectorActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400BAE60: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x1401F3B00: "private: virtual __cdecl SecHealthUIAppShell::ThreatDetailsDialog::ThreatDetailsDialog_obj1_Bindings::~ThreatDetailsDialog_obj1_Bindings(void) __ptr64" ??1ThreatDetailsDialog_obj1_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@EEAA@XZ
0x14050AF68: "const SecHealthUIAppShell::Common::__CleanProgressActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x14027B390: ??$GetAttachableMember_IsDefaultFocus@VFocusHelper@Common@SecHealthUIAppShell@@VUIElement@Xaml@UI@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140098EA0: ?__abi_GetIids@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14003E110: ?get@?QViewModel@__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@1ThreatScanHistoryPage@34@UE$AAAPE$AAVThreatScanHistoryPageViewModel@SecHealthUIViewModels@@XZ
0x1405160C0: "const SecHealthUIAppShell::DashboardHostPage::`vftable'{for `Platform::Object'}" ??_7DashboardHostPage@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x140269950: ??$SetValueTypeMember_IsEnabled@VTPMItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__FamilyPageActivationFactory@FamilyPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140017200: ?__abi_Release@?QObject@Platform@@__HealthPageActivationFactory@HealthPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140017200: ?__abi_Release@?QObject@Platform@@__AppBrowserPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14039B440: "EnableCloudProtection" ??_C@_1CM@CHEJNDLH@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAC?$AAl?$AAo?$AAu?$AAd?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__NotificationPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402ACFD0: ??$GetReferenceTypeMember_AntivirusProvidersSection@VManageProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400939E0: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A5440: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x14038F700: "SecHealthUIAppShell.__ThreatFold" ??_C@_1II@KDFEKCDK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AA_?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAF?$AAo?$AAl?$AAd@
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x14018C84C: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_DataProtectionDashboardView_DashboardTileActionButton_IsVisible_Cast_IsVisible_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_DataProtectionDashboardView_DashboardTileActionButton_IsVisible_Cast_IsVisible_To_Visibility@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x14050C888: ??_7?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@Platform@@6B?$IIterable@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@1Foundation@Windows@@@
0x140344BB4: WindowsDuplicateString
0x14010F4C0: "protected: virtual char __cdecl std::ctype<wchar_t>::do_narrow(wchar_t,char)const __ptr64" ?do_narrow@?$ctype@_W@std@@MEBAD_WD@Z
0x1400DCB30: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::__CfaRecentlyBlockedDialogActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__CfaRecentlyBlockedDialogActivationFactory@SecHealthUIAppShell@@SAPEB_WXZ
0x140098E90: ?__abi_GetRuntimeClassName@SetFocusEventHandler@Base@SecHealthUIViewModels@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400A55D0: ?__abi_QueryInterface@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140375388: "__cdecl _uuidof_?AVBorder@Controls@Xaml@UI@Windows@@" __uuidof_?AVBorder@Controls@Xaml@UI@Windows@@
0x140025A94: ??1?$function@$$A6AEV?$task@X@Concurrency@@@Z@std@@QEAA@XZ
0x1400772A0: ?__abi_QueryInterface@DispatchedHandler@Core@UI@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140028780: ?__abi_GetTrustLevel@?QObject@Platform@@App@SecHealthUIAppShell@@WFA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033E1B0: ?ToString@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x14029F920: ??$SetReferenceTypeMember_PcClientVersionTitle@VManageTPMPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140396B00: "EnhancedBioMoreInfoLink" ??_C@_1DA@DEFHGBAG@?$AAE?$AAn?$AAh?$AAa?$AAn?$AAc?$AAe?$AAd?$AAB?$AAi?$AAo?$AAM?$AAo?$AAr?$AAe?$AAI?$AAn?$AAf?$AAo?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14033DF00: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14019F74C: ?Update_ViewModel_ClearTpmButton_Text@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140064AF4: ??1?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@@8@$0A@@std@@@std@@QEAA@XZ
0x140052AE0: ?__abi_Windows_Foundation_Collections_?$IObservableVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_remove_VectorChanged@?Q?$IObservableVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJVEventRegistrationToken@34@@Z
0x14002ED70: "public: virtual char const * __ptr64 __cdecl std::exception::what(void)const __ptr64" ?what@exception@std@@UEBAPEBDXZ
0x1400487A0: "public: __cdecl Microsoft::WRL::Wrappers::CriticalSection::~CriticalSection(void) __ptr64" ??1CriticalSection@Wrappers@WRL@Microsoft@@QEAA@XZ
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x1401EB5E0: ?Update_@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x140018860: ?__abi_GetTrustLevel@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A1C80: "ThreatTypeKnownGood" ??_C@_1CI@MJENENFL@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAT?$AAy?$AAp?$AAe?$AAK?$AAn?$AAo?$AAw?$AAn?$AAG?$AAo?$AAo?$AAd?$AA?$AA@
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401C3D18: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x140053830: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403A6818: "ThreatDetectionHEURISTIC" ??_C@_1DC@LPCDIPNM@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAD?$AAe?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAH?$AAE?$AAU?$AAR?$AAI?$AAS?$AAT?$AAI?$AAC?$AA?$AA@
0x1400241B4: ?get@FolderListViewModel@__IThreatFolderGuardProtectedFoldersPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSimpleListViewModel@Base@3@XZ
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1403B6FE0: "__cdecl _uuidof_?AVVisualState@Xaml@UI@Windows@@" __uuidof_?AVVisualState@Xaml@UI@Windows@@
0x1400173A0: ?__abi_Release@ItemClickEventHandler@Controls@Xaml@UI@Windows@@W7E$AAAKXZ
0x1400ED5A0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_K@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140509860: "const SecHealthUIAppShell::__ThreatDetailsDialogActivationFactory::`vftable'{for `SecHealthUIAppShell::__IThreatDetailsDialogFactory'}" ??_7__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@6B__IThreatDetailsDialogFactory@1@@
0x140292D90: ??$GetValueTypeMember_ThreatID@VDefenderCleanProgress@SecHealthUIDataModel@@_K@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403976B8: "PpiSpecificationVersion" ??_C@_1DA@FIMJNCKM@?$AAP?$AAp?$AAi?$AAS?$AAp?$AAe?$AAc?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x140205380: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage,class SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage_obj1_BindingsTracking>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage,class SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage_obj1_BindingsTracking>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@VThreatScanHistoryPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA@XZ
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x1402582F8: ??$?0VAdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVAdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAU?$IObservableVector@PE$AAVTPMItem@SecHealthUIViewModels@@@123@PE$AAUIVectorChangedEventArgs@123@@ZW4CallbackContext@Platform@@_N@Z
0x140391E80: "__cdecl _uuidof_?AVPrivateFirewallPillarStateViewModel@SecHealthUIViewModels@@" __uuidof_?AVPrivateFirewallPillarStateViewModel@SecHealthUIViewModels@@
0x1403AAA68: "ThreatHistory" ??_C@_1BM@GEHJPHAB@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAH?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AA?$AA@
0x1400B4F90: ?__abi_GetIids@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140251B78: ?get@ShowMultipleProviders@__IAvProtectionProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAA_NXZ
0x14005A120: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WHI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033C700: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlBindings@XamlBindingInfo@@WCI@E$AAAPE$AAUIWeakReference@23@XZ
0x140066C70: ?__abi_QueryInterface@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__PageBaseActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14011CC88: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj2_Bindings::Update_ShowRemoveActionMenuLabel(bool,int) __ptr64" ?Update_ShowRemoveActionMenuLabel@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14010CF00: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsBindable@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEA_N@Z
0x14024D750: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400286B0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x14035C590: "__cdecl _imp__o_wcstol" __imp__o_wcstol
0x140391590: "__cdecl _uuidof_?AV?$Box@W4ThreatType@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4ThreatType@SecHealthUIDataModel@@@Platform@@
0x140128370: "public: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj7_Bindings::Recycle(void) __ptr64" ?Recycle@BaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXXZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@W7E$AAAKXZ
0x1400782E0: ?__abi_Release@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x1400288E0: ?__abi_AddRef@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x14005A840: ?__abi_QueryInterface@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B5110: ?__abi_GetIids@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1400E88C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400F8A10: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140526960: "const SecHealthUIAppShell::SettingsPillar::SettingsPage::SettingsPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1403038A0: ??$GetReferenceTypeMember_HvciTitle@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401D4DC0: ?Update_ViewModel_AddFileTypeTitle@ThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140091F90: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400A4D30: ?__abi_SecHealthUIAppShell_Common___ISideNavigationPublicNonVirtuals____abi_get_WindowsCommunity@?Q__ISideNavigationPublicNonVirtuals@Common@SecHealthUIAppShell@@SideNavigation@23@UE$AAAJPEAPE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@@Z
0x14005A010: ?BindableEventRemove@?QVectorChanged@IBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@GCA@E$AAAXVEventRegistrationToken@Foundation@6@@Z
0x14010FE40: ?__abi_AddRef@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@WBA@E$AAAKXZ
0x140264270: ??$ActivateType@VNotificationPage@SettingsPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x14018C744: ?Update_ViewModel_DomainFirewallPillarStateViewModel_TurnOnButton_Click@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x14013D4D0: ?VectorChanged_String@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVString@Platform@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z
0x1400C9240: ?__abi_Windows_UI_Xaml_Data_INotifyPropertyChanged____abi_add_PropertyChanged@?QINotifyPropertyChanged@Data@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@WBPI@E$AAAJPE$AAVPropertyChangedEventHandler@2345@PEAVEventRegistrationToken@Foundation@5@@Z
0x14005EFEC: ??0__BaseListViewExpandedContentSelectorActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x14005B680: ?__abi_Release@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAKXZ
0x14009D460: ?get@?Q__IPlusButtonStandardStatics@Common@SecHealthUIAppShell@@StandardDisplayTypeProperty@__PlusButtonStandardActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x14005D4E0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@BaseAddButtonListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140028700: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1404FE280: "__cdecl TI9PE$AAVException@Platform@@" _TI9PE$AAVException@Platform@@
0x1400B55D0: ?__abi_Release@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x1400F3570: ?__abi_GetIids@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BAFE0: ?__abi_QueryInterface@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F4550: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402D1C00: ??$GetReferenceTypeMember_ManageProvidersViewModel@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400FD770: ?OnSampleSubmissionLinkCallback@?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1403A7128: "MitigationOptions_On_Default" ??_C@_1DK@LFEIFPHJ@?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AA_?$AAO?$AAn?$AA_?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AA?$AA@
0x140017940: ?VectorChanged@AppBrowserPage_obj2_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x1400B0494: ?__abi_Windows_UI_Xaml_IFrameworkElementOverrides____abi_ArrangeOverride@?QIFrameworkElementOverrides@Xaml@UI@Windows@@WrapPanel@Common@SecHealthUIAppShell@@UE$AAAJVSize@Foundation@4@PEAV894@@Z
0x14008F54C: ?__abi_Windows_Foundation_Collections_?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@____abi_get_Size@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAAJPEAI@Z
0x1401104D0: "public: virtual void * __ptr64 __cdecl XamlBindingInfo::IXamlBindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GIXamlBindings@XamlBindingInfo@@UEAAPEAXI@Z
0x1401BFFA0: "public: __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj1_Bindings::DashboardHostPage_obj1_Bindings(void) __ptr64" ??0DashboardHostPage_obj1_Bindings@DashboardHostPage@SecHealthUIAppShell@@QEAA@XZ
0x140504868: "const SecHealthUIAppShell::DashboardTileListView::`vftable'{for `Windows::UI::Xaml::Controls::IItemsControlOverrides'}" ??_7DashboardTileListView@SecHealthUIAppShell@@6BIItemsControlOverrides@Controls@Xaml@UI@Windows@@@
0x140039E90: ?__abi_AddRef@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140059480: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14051EB68: "const SecHealthUIAppShell::defenderexe_XamlTypeInfo::XamlMetaDataProvider::`vftable'{for `Windows::UI::Xaml::Markup::IXamlMetadataProvider'}" ??_7XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@6BIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@
0x140515808: ??_7?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@6B__abi_IUnknown@@@
0x1401CC190: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x140059F10: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14030E2F0: ??$SetReferenceTypeMember_ExtensionToAdd@VThreatAddFileTypeDialogViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400E9BD0: ?OnAdvancedScanCallback@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400378F4: ?get@BlockedActions@__IASRConfigPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IVectorView@PE$AAVAsrBlockedProcess@SecHealthUIDataModel@@@Collections@Foundation@Windows@@XZ
0x140185548: ?Update_ViewModel_FirewallPillarStateModel_MessageStatusViewModel@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400A6BB0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBEI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140020980: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4DashboardPillarHealth@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4DashboardPillarHealth@SecHealthUIDataModel@@@Z
0x140070FE0: ?__abi_QueryInterface@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400173D0: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAKXZ
0x1402B0C10: ??$GetReferenceTypeMember_CustomizedPrograms@VAppsMitigationsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402EE920: ??$GetValueTypeMember_IsEdgeBlockChecked@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A0600: ?__abi_Windows_UI_Xaml_Controls_IProgressBar____abi_get_IsIndeterminate@?QIProgressBar@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x140117DA4: ?Set_Windows_UI_Xaml_Controls_Control_IsEnabled@CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@CAXPE$AAVControl@Controls@Xaml@UI@Windows@@_N@Z
0x1400BBC80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x140247FB0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_GetMany@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJIIPEAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@PEAI@Z
0x14052C590: "__vectorcall ??_R0?AVbad_cast@std@" ??_R0?AVbad_cast@std@@@8
0x1403AC0D8: "RemediationPath" ??_C@_1CA@LEAMCBFC@?$AAR?$AAe?$AAm?$AAe?$AAd?$AAi?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x1403AF328: "TurnOnDomainLink" ??_C@_1CC@CMPEDEAD@?$AAT?$AAu?$AAr?$AAn?$AAO?$AAn?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1400DB980: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1404FE050: "__stdcall CT??_R0PE$AAUIEquatable@Details@Platform@@" _CT??_R0PE$AAUIEquatable@Details@Platform@@@8816
0x140522F00: "const Platform::Details::CustomBox<class Platform::Guid>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@VGuid@Platform@@@Details@Platform@@6B__abi_IUnknown@@@
0x14051A848: "const SecHealthUIAppShell::SettingsPillar::SettingsPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7SettingsPage@SettingsPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x1405120E0: "const SecHealthUIAppShell::Common::__WrapPanelHelperActivationFactory::`vftable'{for `Platform::Object'}" ??_7__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140504A08: "const SecHealthUIAppShell::__AppShellActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__AppShellActivationFactory@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028260: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@N@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x140196CB4: ?Update_ViewModel@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVFirewallBaseViewModel@SecHealthUIViewModels@@H@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14013B418: ?Set_SecHealthUIAppShell_Common_MessageStatusGlyph_MessageStatusModel@AppBrowserPage_obj2_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVMessageStatusGlyph@Common@4@PE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14035C4B0: "__cdecl _imp__o__crt_atexit" __imp__o__crt_atexit
0x14033DD20: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@H@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017640: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x14019DDF0: ?Connect@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1400417B0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1402A0C10: ??$SetReferenceTypeMember_PcClientSpecificationVersion@VManageTPMPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140058180: ?get@?Q?$IBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4DefenderOperationStatus@SecHealthUIDataModel@@XZ
0x140060CC0: ?__abi_SecHealthUIAppShell_Common___IBaseListViewPublicNonVirtuals____abi_set_ListViewModel@?Q__IBaseListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListView@23@UE$AAAJPE$AAVBaseSimpleListViewModel@Base@SecHealthUIViewModels@@@Z
0x1400B7C00: ?__abi_SecHealthUIAppShell_Common___IFloatingButtonControlPublicNonVirtuals____abi_get_FloatingButtonModel@?Q__IFloatingButtonControlPublicNonVirtuals@Common@SecHealthUIAppShell@@FloatingButtonControl@23@UE$AAAJPEAPE$AAVBaseManagabilityViewModel@Base@SecHealthUIViewModels@@@Z
0x140239D90: ?__abi_Windows_Foundation_?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@234@UE$AAAJPE$AAVNavigationView@Controls@Xaml@UI@4@PE$AAVNavigationViewBackRequestedEventArgs@6784@@Z
0x140345D0B: "__cdecl o__configure_narrow_argv" _o__configure_narrow_argv
0x1403911E0: "upper" ??_C@_1M@PLNFCNIC@?$AAu?$AAp?$AAp?$AAe?$AAr?$AA?$AA@
0x140261C20: ??$ActivateType@VLastScanSummaryDetails@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x1400171D0: ?__abi_GetTrustLevel@PageNavigateEventHandler@Base@SecHealthUIViewModels@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400AB210: ?__abi_GetRuntimeClassName@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__ThreatSampleSubmissionDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x140030398: ?_Xlength@?$vector@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@V?$allocator@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@@std@@@std@@CAXXZ
0x1400A6120: "public: static long __cdecl SecHealthUIAppShell::Common::__ScanThreatRemediationViewActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14031B140: ??$SetReferenceTypeMember_DashboardTileActionSummaryModel@VCloudBackupProvidersDashboardViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1401145A4: ?Update_ViewModel_MicrosoftAccountSection@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x140038110: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x14036E680: "__cdecl _uuidof_?AUIPropertyChangedEventArgs@Data@Xaml@UI@Windows@@" __uuidof_?AUIPropertyChangedEventArgs@Data@Xaml@UI@Windows@@
0x140260630: ??$ActivateType@VScanResults@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140028460: ?__abi_AddRef@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x1400597B0: ?__abi_QueryInterface@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCAA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14051D0B8: "const SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x1400F4510: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402B8590: ??$GetReferenceTypeMember_FloatingButtonModel@VFloatingButtonControl@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402F6840: ??$SetReferenceTypeMember_Title@VDisabledPageSectionHeader@Common@SecHealthUIAppShell@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14011CB1C: ?Update_ViewModel_AppGuardPrintDescription@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400B5090: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14012E0D4: ?Set_Windows_UI_Xaml_Controls_TextBlock_Foreground@PillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVBrush@Media@789@PE$AAVString@Platform@@@Z
0x1400C97B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14013B418: ?Set_SecHealthUIAppShell_Common_MessageStatusGlyph_MessageStatusModel@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVMessageStatusGlyph@Common@4@PE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400EDAA0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_K@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__ExploitsListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400B5240: ?__abi_GetRuntimeClassName@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403953A0: "ProviderUpdateStatus" ??_C@_1CK@BMJAKJGO@?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x14008E2C0: "public: static long __cdecl SecHealthUIAppShell::SettingsPillar::__NotificationPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__NotificationPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14005C0A8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ScanResults@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140065290: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140065130: ?__abi_Release@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400EF170: ?__abi_QueryInterface@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14008C770: ?__abi_SecHealthUIAppShell_HardwarePillar___IAdvancedTpmPagePublicNonVirtuals____abi_get_ViewModel@?Q__IAdvancedTpmPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@AdvancedTpmPage@23@UE$AAAJPEAPE$AAVAdvancedTpmPageViewModel@SecHealthUIViewModels@@@Z
0x140086F10: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatFolderGuardProtectedFoldersPagePublicNonVirtuals____abi_get_ViewModel@?Q__IThreatFolderGuardProtectedFoldersPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFolderGuardProtectedFoldersPage@23@UE$AAAJPEAPE$AAVThreatFolderGuardProtectedFoldersPageViewModel@SecHealthUIViewModels@@@Z
0x1400D4A90: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::__ThreatAddProcessDialogActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ThreatAddProcessDialogActivationFactory@SecHealthUIAppShell@@SAPEB_WXZ
0x1400B6AF0: ?__abi_Release@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140017210: ?__abi_AddRef@?QObject@Platform@@__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140099030: ?__abi_GetIids@PageNavigateEventHandler@Base@SecHealthUIViewModels@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14005B3C0: ?__abi_Release@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1402B6B60: ??$GetReferenceTypeMember_Recommendations@VHealthReportItemViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14036C848: "Windows.UI.Xaml.Window" ??_C@_1CO@OLNBCOLG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AA?$AA@
0x140069EE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__BooleanToVisibilityConverterActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14005B4A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140059920: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVObject@Platform@@____abi_RemoveAt@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAJI@Z
0x140391A10: "__cdecl _uuidof_?AU?$IBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Platform@@
0x14023D06C: ?get@EnterProcessName@ThreatAddProcessDialogViewModel@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x140171CE0: ?InitializeComponent@?Q__IScanResultsPublicNonVirtuals@Common@SecHealthUIAppShell@@ScanResults@23@UE$AAAXXZ
0x140506178: "const SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::`vftable'{for `Platform::Object'}" ??_7AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1400DF2F0: ?__abi_QueryInterface@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402760F0: ??$GetValueTypeMember_InProgressSystemScan@VDefenderStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BCC40: ?__abi_QueryInterface@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140334450: ??0?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Z
0x14033FEE0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401FEED0: ?Update_@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVThreatItem@SecHealthUIViewModels@@H@Z
0x140334974: ??0?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@Platform@@QE$AAA@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Z
0x140017940: ?CollectionChanged@BaseListView_obj17_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140028290: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyleSelector@2345@0@Z
0x1400944B8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@2Collections@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14050A5A0: "const Platform::Details::CustomBox<bool>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@_N@Details@Platform@@6BIValueType@2@@
0x140394050: "EditButton" ??_C@_1BG@EKLKOMPA@?$AAE?$AAd?$AAi?$AAt?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x140232AE0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage::ThreatUpdatesPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1401FBA20: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140205350: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14020C290: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::ThreatProtectionLightPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14005DA20: ?__abi_QueryInterface@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401E3AC0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::ThreatFolderGuardAllowAppPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1401E7790: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardProtectedFoldersPage::ThreatFolderGuardProtectedFoldersPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14033D390: ?__abi_QueryInterface@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14008A370: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatExclusionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140017940: ?VectorChanged@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14039C000: "SecHealthUIDataModel.StorageResu" ??_C@_1EG@KFOKJHIL@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AAR?$AAe?$AAs?$AAu@
0x140017940: ?CollectionChanged@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1403706A8: "__cdecl _uuidof_?AU__IBaseScanResultsViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@" __uuidof_?AU__IBaseScanResultsViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@
0x14008DE90: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::SettingsPillar::__AboutPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__AboutPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x1400BBEF0: ?__abi_AddRef@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x1400B6CC0: ?__abi_Release@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14004318C: ?__abi_GetIids@ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14028DBB0: ??$SetValueTypeMember_EstimatedSeconds@VDefenderRunningScan@SecHealthUIDataModel@@I@@YAXPE$AAVObject@Platform@@0@Z
0x1400FC820: ?__abi_GetIids@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A1B64: ?OnPointerCanceled@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@ME$AAAXPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x140051E04: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@UE$AAAJXZ
0x140022D50: ?__abi_Windows_Foundation_?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@234@UE$AAAJPE$AAVCoreWindow@Core@UI@4@PE$AAVPointerEventArgs@674@@Z
0x14036CD40: "__cdecl _uuidof_?AU?$IBoxArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@@Platform@@" __uuidof_?AU?$IBoxArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@@Platform@@
0x14036E720: "__cdecl _uuidof_?AU__IFamilyPagePublicNonVirtuals@FamilyPillar@SecHealthUIAppShell@@" __uuidof_?AU__IFamilyPagePublicNonVirtuals@FamilyPillar@SecHealthUIAppShell@@
0x14036E730: "__cdecl _uuidof_?AU__IHealthPagePublicNonVirtuals@HealthPillar@SecHealthUIAppShell@@" __uuidof_?AU__IHealthPagePublicNonVirtuals@HealthPillar@SecHealthUIAppShell@@
0x14036D218: "__cdecl _uuidof_?AU__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@" __uuidof_?AU__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@
0x14006A010: ?__abi_Release@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402DFD70: ??$GetValueTypeMember_AppGuardPrintEnabled@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400180B0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVAppBar@2345@@Z
0x14008E438: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x1403705A8: "Visible" ??_C@_1BA@DFCBHGCL@?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x140017220: ??_9?Q__IManageTPMPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageTPMPage@12@$BII@AA
0x1400AB660: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140393D18: "AppGuardInstallLink" ??_C@_1CI@CCIDNNKO@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAI?$AAn?$AAs?$AAt?$AAa?$AAl?$AAl?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1400B5850: ?__abi_QueryInterface@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400241B4: ?get@UrlCommand@__IAppDisabledPageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140082690: ?SetInitialKeyboardFocus@PageBase@Common@SecHealthUIAppShell@@IE$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401D0C6C: ?Update_ViewModel_WebProtectionProvidersSection@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400923F0: ?__abi_GetIids@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403ADA28: "CompanyUrl" ??_C@_1BG@MMEMJCMO@?$AAC?$AAo?$AAm?$AAp?$AAa?$AAn?$AAy?$AAU?$AAr?$AAl?$AA?$AA@
0x1401002F0: ?__abi_Release@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1404FF208: SecHealthUIAppShell_Common___BooleanToVisibilityConverterActivationFactory__Entry
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x1400C8F40: ?__abi_QueryInterface@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1402882A0: ??$SetValueTypeMember_DefenderServiceStopped@VDashBoardDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14033B4E0: ?__abi_AddRef@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14024D870: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatSampleSubmissionDialog_obj1_BindingsTracking>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$XamlBindingsBase@VThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x140059900: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WDI@E$AAAKXZ
0x1403A6EA0: "DefenderSubPillar_None" ??_C@_1CO@FJABNOLJ@?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAS?$AAu?$AAb?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA_?$AAN?$AAo?$AAn?$AAe?$AA?$AA@
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VDashboardHostPage@SecHealthUIAppShell@@VDashboardHostPage_obj1_BindingsTracking@2@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140070474: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ExpandControl@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140372B40: "SecHealthUIAppShell.ThreatPillar" ??_C@_1JC@MAINDIFM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x1400382D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x140392280: "__cdecl _uuidof_?AVLastScanInfo@SecHealthUIDataModel@@" __uuidof_?AVLastScanInfo@SecHealthUIDataModel@@
0x140333178: ?ToString@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1400EF370: ?__abi_QueryInterface@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400CF6C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__PageBaseActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1402883E0: ??$GetReferenceTypeMember_OSProtectionPillarState@VDashBoardDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400381B0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBGI@E$AAAXHPE$AAVObject@Platform@@@Z
0x140248730: ?ProcessBindings@?$XamlBindingsBase@VCfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x140249470: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatFolderGuardRemoveFromProtectedDialog,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x140017940: ?MapChanged@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140345BB8: "__cdecl _scrt_initialize_default_local_stdio_options" __scrt_initialize_default_local_stdio_options
0x1405220B8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::NetworkAdapter>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x14051BD20: "const SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x14005B400: ?__abi_Release@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14036AD98: "struct __abi___classObjectEntry const SecHealthUIAppShell::ThreatPillar::__ThreatRansomwarePageActivationFactory_Registration" ?__ThreatRansomwarePageActivationFactory_Registration@ThreatPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1402EE1F0: ??$GetValueTypeMember_AppGuardIsCapable@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140396D08: "ShowEnhancedBioSection" ??_C@_1CO@KJMCJHIK@?$AAS?$AAh?$AAo?$AAw?$AAE?$AAn?$AAh?$AAa?$AAn?$AAc?$AAe?$AAd?$AAB?$AAi?$AAo?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14009D420: ?get@?Q__IPlusButtonStandardStatics@Common@SecHealthUIAppShell@@HasDefaultFocusProperty@__PlusButtonStandardActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x140374A80: "__cdecl _uuidof_?AU?$IIterable@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IIterable@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Collections@Foundation@Windows@@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005A600: ?GetMany@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAIIP$01E$AAV?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@6@@Z
0x140529E08: "const SecHealthUIAppShell::Common::BaseListView::BaseListView_obj35_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7BaseListView_obj35_Bindings@BaseListView@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x14003ED90: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x140322850: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140026F20: "private: virtual void __cdecl std::_Ref_count_obj<struct Concurrency::details::_Task_impl<bool> >::_Destroy(void) __ptr64" ?_Destroy@?$_Ref_count_obj@U?$_Task_impl@_N@details@Concurrency@@@std@@EEAAXXZ
0x1400E8930: ?__abi_GetIids@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403978E0: "FreshStartLastRunTime" ??_C@_1CM@JGBOCABD@?$AAF?$AAr?$AAe?$AAs?$AAh?$AAS?$AAt?$AAa?$AAr?$AAt?$AAL?$AAa?$AAs?$AAt?$AAR?$AAu?$AAn?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14031EB00: ??$GetValueTypeMember_LinkActionCommandVisible@VPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AB3A0: "DisableSecureBootDisplayPolicySe" ??_C@_1EE@GADGFBFK@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAS?$AAe?$AAc?$AAu?$AAr?$AAe?$AAB?$AAo?$AAo?$AAt?$AAD?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAe@
0x1401C9370: ?Update_ViewModel_VirusThreatProtectionSettingsLink@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140376EE8: "Vertical" ??_C@_1BC@KMCNCBBL@?$AAV?$AAe?$AAr?$AAt?$AAi?$AAc?$AAa?$AAl?$AA?$AA@
0x1403AABF8: "ScanResult" ??_C@_1BG@IINBHPDO@?$AAS?$AAc?$AAa?$AAn?$AAR?$AAe?$AAs?$AAu?$AAl?$AAt?$AA?$AA@
0x1400B51C0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x140203898: ?Update_ViewModel_SelectedQuarantine@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVThreatItem@SecHealthUIViewModels@@H@Z
0x140105988: "public: class std::_Vb_iterator<struct std::_Wrap_alloc<class std::allocator<unsigned int> > > __cdecl std::vector<bool,class std::allocator<bool> >::_Insert_n(class std::_Vb_const_iterator<struct std::_Wrap_alloc<class std::allocator<unsigned int> > >,unsigned __int64,bool const & __ptr64) __ptr64" ?_Insert_n@?$vector@_NV?$allocator@_N@std@@@std@@QEAA?AV?$_Vb_iterator@U?$_Wrap_alloc@V?$allocator@I@std@@@std@@@2@V?$_Vb_const_iterator@U?$_Wrap_alloc@V?$allocator@I@std@@@std@@@2@_KAEB_N@Z
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401545B8: "private: void __cdecl SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj2_Bindings::Update_BlockAvailable(bool,int) __ptr64" ?Update_BlockAvailable@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x14033F0C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A92C8: "ThreatDetailsCallBack" ??_C@_1CM@OCAOFMBE@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AAC?$AAa?$AAl?$AAl?$AAB?$AAa?$AAc?$AAk?$AA?$AA@
0x14005A660: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140311520: ??$GetValueTypeMember_ProtectionType@VProtectionProviderListItem@Common@SecHealthUIViewModels@@W4ProtectionProviderType@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14039C2D0: "SecHealthUIDataModel.FreshStartS" ??_C@_1EM@JNKNFDEH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAF?$AAr?$AAe?$AAs?$AAh?$AAS?$AAt?$AAa?$AAr?$AAt?$AAS@
0x1400B6CD0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@CfaRecentlyBlockedDialog_obj9_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140068678: ?__abi_Windows_UI_Xaml_Data_IValueConverter____abi_Convert@?QIValueConverter@Data@Xaml@UI@Windows@@GlyphColorConverter@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@VTypeName@Interop@345@0PE$AAVString@Platform@@PEAPE$AAV9Platform@@@Z
0x14038E7A0: "d:\os\public\amd64fre\internal\s" ??_C@_0DF@MOFGCFPN@d?3?2os?2public?2amd64fre?2internal?2s@
0x140243E24: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4CleanStatus@SecHealthUIDataModel@@@Z
0x140017640: ?__abi_AddRef@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1403AC118: "IsRebootNeeded" ??_C@_1BO@HKLODNCB@?$AAI?$AAs?$AAR?$AAe?$AAb?$AAo?$AAo?$AAt?$AAN?$AAe?$AAe?$AAd?$AAe?$AAd?$AA?$AA@
0x140017550: ??_9?Q__IManageTPMPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageTPMPage@12@$BIA@AA
0x140038610: ?set@?QIContentDialog@Controls@Xaml@UI@Windows@@Title@ContentDialog@2345@UE$AAAXPE$AAVObject@Platform@@@Z
0x140047700: ?__abi_AddRef@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140340960: ?__abi_GetIids@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400608D0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1405086C0: ??_7?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@6BObject@2@IWeakReferenceSource@Details@2@@
0x1400B9BFC: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@@Z
0x14002BF20: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WHA@E$AAAKXZ
0x140048770: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017330: ?__abi_AddRef@?QObject@Platform@@__SecHealthParameterConfigActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402509C8: ?get@FirmwareProtectionSubtitle@__IManageCoreSecurityPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__CurrentThreatsListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140023BF4: ?get@ShowAddProgramDialog@__IExploitMitigationPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140399480: "ms-appx:///ThreatPillar/ScanAndH" ??_C@_1JA@EOPFPFKF@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAS?$AAc?$AAa?$AAn?$AAA?$AAn?$AAd?$AAH@
0x140098990: ?get@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@Size@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@W7E$AAAIXZ
0x1404FE118: "__stdcall CT??_R0PE$AAVCOMException@Platform@@" _CT??_R0PE$AAVCOMException@Platform@@@88
0x140512780: "const SecHealthUIAppShell::FamilyPillar::FamilyPage::`vftable'{for `__abi_IUnknown'}" ??_7FamilyPage@FamilyPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x140028240: ?__abi_Release@?QObject@Platform@@__AppShellActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402BF8A0: ??$SetReferenceTypeMember_LastUpdateLabel@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14009D7AC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@PlusButtonStandard@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14023AEA0: ?__abi_Windows_Foundation_Collections_?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@2345@UE$AAAJPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@345@PE$AAUIVectorChangedEventArgs@345@@Z
0x14002E18C: "public: virtual __cdecl std::runtime_error::~runtime_error(void) __ptr64" ??1runtime_error@std@@UEAA@XZ
0x14036A250: "__cdecl _uuidof_?AUIFrameworkElement3@Xaml@UI@Windows@@" __uuidof_?AUIFrameworkElement3@Xaml@UI@Windows@@
0x140071060: ?__abi_QueryInterface@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140018110: ?__abi_GetTrustLevel@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140037474: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140305870: ??$GetValueTypeMember_HvciEnabled@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400C7844: ?get@DefenderManagedText@__IThreatLandingPageLightViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028BA0: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WEA@E$AAAKXZ
0x1400BAF10: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x14038EB50: "https://go.microsoft.com/fwlink/" ??_C@_1FO@FDHDNLBG@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAg?$AAo?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAf?$AAw?$AAl?$AAi?$AAn?$AAk?$AA?1@
0x140036540: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDataTemplate@345@@Z
0x1400B1130: ?__abi_Release@?QObject@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@App@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14036E310: "ExternalHyperLink" ??_C@_1CE@JENLAMEK@?$AAE?$AAx?$AAt?$AAe?$AAr?$AAn?$AAa?$AAl?$AAH?$AAy?$AAp?$AAe?$AAr?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1400487B0: ?get@?QSecHealthAppFlowDirection@__IAppShellPublicNonVirtuals@SecHealthUIAppShell@@1AppShell@3@UE$AAA?AW4FlowDirection@Xaml@UI@Windows@@XZ
0x140369CE0: "api-ms-win-core-synch-l1-2-0.dll" ??_C@_1EC@JIJBPKFM@?$AAa?$AAp?$AAi?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAc?$AAo?$AAr?$AAe?$AA?9?$AAs?$AAy?$AAn?$AAc?$AAh?$AA?9?$AAl?$AA1?$AA?9?$AA2?$AA?9?$AA0?$AA?4?$AAd?$AAl?$AAl@
0x140036048: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x14035C7E0: "__cdecl _imp_?ToString@char16@default@@QEAAPE$AAVString@Platform@@XZ" __imp_?ToString@char16@default@@QEAAPE$AAVString@Platform@@XZ
0x14052AC70: "__vectorcall ??_R0?AV?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@" ??_R0?AV?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@@8
0x140264010: ??$ActivateType@VThreatHistoryDetailsAllStates@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x140265110: ??$ActivateType@VDataProtectionListView@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400B2440: ?__abi_QueryInterface@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@WBAI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x1400BCCE0: ?__abi_QueryInterface@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402D0CB0: ??$GetValueTypeMember_ShowManageTpm@VHardwareLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140305430: ??$GetValueTypeMember_ShowHvciSection@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402DD0B0: ??$GetValueTypeMember_LandingPageGlyphState@VFirewallPillarStateViewModel@SecHealthUIViewModels@@W4GlyphStatesType@Base@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_879e15ab218378b69479c75d7002b8a0>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14033E120: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@3@PE$AAVRelayCommand@5SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14013D4D0: ?VectorChanged_SecHealthUIViewModels_NetworkProfileItem@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@567@@Z
0x140344B66: AcquireSRWLockShared
0x140503B58: "const SecHealthUIAppShell::AccountPillar::__AccountPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__AccountPageActivationFactory@AccountPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140527CF8: "const SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj17_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1400989D0: ??_9?Q__IManageCoreSecurityPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageCoreSecurityPage@12@$BHI@AA
0x1403A2008: "ThreatSource_UNKNOWN" ??_C@_1CK@PBGPIODL@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA_?$AAU?$AAN?$AAK?$AAN?$AAO?$AAW?$AAN?$AA?$AA@
0x140065300: ?__abi_QueryInterface@?QObject@Platform@@__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002BBB0: ?__abi_AddRef@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@WBA@E$AAAKXZ
0x1403392E4: ??$__abi_winrt_cast_from_object_to_delegate@VThreatDetailsDelegate@SecHealthUIViewModels@@@@YAPE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@_NPE$AAVObject@Platform@@@Z
0x14003A008: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@ME$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140028740: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x14036BCA0: "__cdecl _uuidof_?AUIFontIcon@Controls@Xaml@UI@Windows@@" __uuidof_?AUIFontIcon@Controls@Xaml@UI@Windows@@
0x14033E3B0: ?__abi_GetIids@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__AccountPageActivationFactory@AccountPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140047160: ?__abi_AddRef@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14051B698: "const Platform::Details::CustomBox<unsigned __int64>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@_K@Details@Platform@@6BObject@2@@
0x1400CDC0C: "private: bool __cdecl wil::details_abi::RawUsageIndex::RecordUsageInternal(void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int) __ptr64" ?RecordUsageInternal@RawUsageIndex@details_abi@wil@@AEAA_NPEAX_K01I@Z
0x140037250: ?__abi_AddRef@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x1400485C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140037984: ?get@WindowsHelloDismiss@__IAccountLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140021128: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x14001EE84: ?get@Current@SettingsLandingPageViewModel@SecHealthUIViewModels@@SAPE$AAV23@XZ
0x14002C470: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WHI@E$AAAKXZ
0x140023C88: ?set@?QIFrameworkElement@Xaml@UI@Windows@@Style@FrameworkElement@234@UE$AAAXPE$AAV5234@@Z
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140517D80: "const SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x140269C40: ??$SetReferenceTypeMember_ErrorString@VTPMItem@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14008E240: ?__abi_GetRuntimeClassName@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1405361C0: ?result@?1??InternalGetTypeCode@?$Box@W4StatusMessageType@Base@SecHealthUIViewModels@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x14010C710: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_RunInitializer@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJXZ
0x140034E90: ?get@?QViewModel@__IThreatAddProcessDialogPublicNonVirtuals@SecHealthUIAppShell@@1ThreatAddProcessDialog@3@UE$AAAPE$AAVThreatAddProcessDialogViewModel@SecHealthUIViewModels@@XZ
0x14002BC70: ?__abi_AddRef@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WCA@E$AAAKXZ
0x140028570: ?__abi_AddRef@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x14009C200: ?__abi_GetIids@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140521390: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ScanProgressStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x14024F3F4: ?get@WscStartingText@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033E0B0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402986D0: ??$GetValueTypeMember_IsStatusNotGPEnforced@VFirewallBaseViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403B1060: "StorageInfoCollection" ??_C@_1CM@KMPFCFGO@?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AAI?$AAn?$AAf?$AAo?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1402BA920: ??$GetValueTypeMember_ShowRansomwareSection@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402ED560: ??$GetValueTypeMember_AppRepSmartScreenIsGp@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400779F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1401DCF74: ?Update_ViewModel_Title@CfaRecentlyBlockedDialog_obj1_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140029B38: ?OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ItemsControl@2345@ME$AAAXPE$AAVStyleSelector@2345@0@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140108BB4: "public: void __cdecl std::vector<struct std::_Tgt_state_t<wchar_t const * __ptr64>::_Grp_t,class std::allocator<struct std::_Tgt_state_t<wchar_t const * __ptr64>::_Grp_t> >::assign<struct std::_Tgt_state_t<wchar_t const * __ptr64>::_Grp_t * __ptr64,void>(struct std::_Tgt_state_t<wchar_t const * __ptr64>::_Grp_t * __ptr64,struct std::_Tgt_state_t<wchar_t const * __ptr64>::_Grp_t * __ptr64) __ptr64" ??$assign@PEAU_Grp_t@?$_Tgt_state_t@PEB_W@std@@X@?$vector@U_Grp_t@?$_Tgt_state_t@PEB_W@std@@V?$allocator@U_Grp_t@?$_Tgt_state_t@PEB_W@std@@@3@@std@@QEAAXPEAU_Grp_t@?$_Tgt_state_t@PEB_W@1@0@Z
0x14002BBB0: ?__abi_AddRef@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WBA@E$AAAKXZ
0x140249830: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::ThreatFolderGuardAppListItem,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThreatFolderGuardAppListItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1403AC018: "FwDomainProviderCollection" ??_C@_1DG@PEJHBFOC@?$AAF?$AAw?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140059670: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WDI@E$AAAKXZ
0x14005F5C0: ?ItemClickHandler@?Q__IBaseListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListView@23@UE$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Z
0x14008B414: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__AboutPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140518090: "const SecHealthUIAppShell::CfaRecentlyBlockedDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7CfaRecentlyBlockedDialog@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x1401B9E58: "private: virtual __cdecl SecHealthUIAppShell::HealthPillar::HealthFreshStartPage::HealthFreshStartPage_obj1_Bindings::~HealthFreshStartPage_obj1_Bindings(void) __ptr64" ??1HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@EEAA@XZ
0x140028240: ?__abi_Release@?QObject@Platform@@__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14036A938: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__BooleanToVisibilityConverterActivationFactory_Registration" ?__BooleanToVisibilityConverterActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140288070: ??$SetValueTypeMember_FireWallPillarServiceStopped@VDashBoardDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400245A8: ?get@EmailCommand@__IAppDisabledPageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x1402D7400: ??$GetReferenceTypeMember_ErrorCodeDescription@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C5700: ??$GetValueTypeMember_ShowMicrosoftAccountSignIn@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140098890: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140325D28: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x1400A5360: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x1400284E0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAH@Z
0x1405276E0: "const SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::ThreatExclusionsPage_obj12_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::ExclusionItem,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ThreatExclusionsPage_obj12_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VExclusionItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1400BCD20: ?__abi_QueryInterface@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14009E340: ?__abi_GetRuntimeClassName@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x140059F00: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@W7E$AAAKXZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400671C0: ?ConvertGlyph@?Q__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@GlyphColorConverter@23@UE$AAAPE$AAVString@Platform@@_W@Z
0x140099790: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400AA788: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@Scan@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140047370: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x14035C4C0: "__cdecl _imp__exit" __imp__exit
0x1403B7968: "executable format error" ??_C@_0BI@BNCLIGPB@executable?5format?5error?$AA@
0x1400AB240: ?__abi_QueryInterface@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WBEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017550: ??_9?Q__IManageCoreSecurityPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageCoreSecurityPage@12@$BIA@AA
0x140398020: "AntispywareVersion" ??_C@_1CG@EFOJFPMG@?$AAA?$AAn?$AAt?$AAi?$AAs?$AAp?$AAy?$AAw?$AAa?$AAr?$AAe?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x1402EF730: ??$SetValueTypeMember_IsStoreWarnChecked@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140015B30: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x1400B8AA0: ?GatherLogsButtonCallback@?Q__IAdvancedTpmPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@AdvancedTpmPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400319A0: ??$_Callback_once@V?$tuple@$$QEAV<lambda_0e64988457575224279dcb6d61e61bdd>@@AEAVexception_ptr@std@@@std@@U?$integer_sequence@_K$0A@@2@$00@std@@YAHPEAX0PEAPEAX@Z
0x140020FE8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJH@Z
0x140023B64: ?get@ThirdPartyCollection@__INetworkShieldDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IVectorView@PE$AAVThirdPartyFWProductDetails@SecHealthUIDataModel@@@Collections@Foundation@Windows@@XZ
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14005A010: ?BindableEventRemove@?QVectorChanged@IBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@GCA@E$AAAXVEventRegistrationToken@Foundation@6@@Z
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_N@Details@2@UE$AAAKXZ
0x14051DC80: "const SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage::`vftable'{for `Platform::Object'}" ??_7ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140100420: ?__abi_GetIids@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400AB360: ?__abi_QueryInterface@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WBFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024DA80: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::DashboardHostPage_obj1_BindingsTracking>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$XamlBindingsBase@VDashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x1402A1740: ??$GetReferenceTypeMember_StatusHeader@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__AdvancedTpmPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140524648: ??_7?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@6B__I?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00PublicNonVirtuals@1@@
0x1403777E0: "SecHealthUIViewModels.AdvancedTp" ??_C@_1FO@IAANLOKD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAA?$AAd?$AAv?$AAa?$AAn?$AAc?$AAe?$AAd?$AAT?$AAp@
0x140086650: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatFolderGuardAllowAppPagePublicNonVirtuals____abi_SetFocus@?Q__IThreatFolderGuardAllowAppPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFolderGuardAllowAppPage@23@UE$AAAJXZ
0x140344E80: "__cdecl _scrt_initialize_onexit_tables" __scrt_initialize_onexit_tables
0x140394D20: "IsTextOnly" ??_C@_1BG@LCKNELGO@?$AAI?$AAs?$AAT?$AAe?$AAx?$AAt?$AAO?$AAn?$AAl?$AAy?$AA?$AA@
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1402A93E0: ??$GetReferenceTypeMember_TokenID@VDefenderSubmissionSample@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005C910: ?__abi_GetTrustLevel@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402F5A50: ??$GetValueTypeMember_ShowScanOfflineButton@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400EBEA0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x1400D99B0: ?OnProcessMenuItemCallback@?Q__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatExclusionsPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14032A598: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140399EF0: "ShowTakingActionOnQuarantineItem" ??_C@_1EE@GBCAGHFP@?$AAS?$AAh?$AAo?$AAw?$AAT?$AAa?$AAk?$AAi?$AAn?$AAg?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAO?$AAn?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAI?$AAt?$AAe?$AAm@
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x1400A9BF0: ?__abi_QueryInterface@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400473B0: ?__abi_GetIids@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14040EB51: ?_TlgEvent@?3??TraceResuming_@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?3??123@QEAAXXZ@B
0x1401DFCD8: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14003CC18: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1403401D0: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_GetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCI@E$AAAJIPEAPE$AAVObject@8@@Z
0x1400346CC: "void __cdecl wistd::_Xbad_function_call(void)" ?_Xbad_function_call@wistd@@YAXXZ
0x140390AD8: "__cdecl _uuidof_?AUIXamlMember@Markup@Xaml@UI@Windows@@" __uuidof_?AUIXamlMember@Markup@Xaml@UI@Windows@@
0x14002B770: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WBA@E$AAAKXZ
0x1400AB1C0: ?__abi_GetIids@?QObject@Platform@@__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B8110: ?__abi_QueryInterface@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400AA100: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x1403A26C0: "ThreatCategoryHOSTILEACTIVEXCONT" ??_C@_1EI@IFBEHPNE@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAH?$AAO?$AAS?$AAT?$AAI?$AAL?$AAE?$AAA?$AAC?$AAT?$AAI?$AAV?$AAE?$AAX?$AAC?$AAO?$AAN?$AAT@
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@@@YAXPE$ADV?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@@Z
0x140088550: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatScanHistoryPagePublicNonVirtuals____abi_get_ViewModel@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAJPEAPE$AAVThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@Z
0x140099C40: ?__abi_Release@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@WBI@E$AAAKXZ
0x1404FF568: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-1
0x140508CF0: "const SecHealthUIAppShell::AppShell::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7AppShell@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x140038240: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBHI@E$AAAPE$AAUIWeakReference@23@XZ
0x1402E1050: ??$GetReferenceTypeMember_DisabledAppPageBodyCustom@VAppDisabledPageViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140077A90: "public: static long __cdecl SecHealthUIAppShell::Common::__LastScanSummaryViewActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140076A90: ??_E?$__abi_FunctorCapture@V<lambda_0007234b930b1e6a285679c295d3ba45>@@XPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x140028120: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1403ABF00: "DataNamespace" ??_C@_1BM@EADMNGI@?$AAD?$AAa?$AAt?$AAa?$AAN?$AAa?$AAm?$AAe?$AAs?$AAp?$AAa?$AAc?$AAe?$AA?$AA@
0x140027FA0: ?__abi_AddRef@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14009C2B0: ?__abi_GetIids@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402B2140: ??$SetReferenceTypeMember_Command@VBaseCommandViewModel@Base@SecHealthUIViewModels@@VRelayCommand@Common@3@@@YAXPE$AAVObject@Platform@@0@Z
0x14002E18C: "public: virtual __cdecl std::bad_exception::~bad_exception(void) __ptr64" ??1bad_exception@std@@UEAA@XZ
0x1400FC790: ?__abi_GetIids@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140039D20: ?__abi_AddRef@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WBI@E$AAAKXZ
0x140014AE0: ?OnWindowsHelloManageSettings@?Q__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@AccountPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400872D0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatRansomwarePageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14023B25C: ??0FirewallLandingPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x1403A9FD0: "AsSignatureDue" ??_C@_1BO@PHGPIFNL@?$AAA?$AAs?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAD?$AAu?$AAe?$AA?$AA@
0x1400A6940: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140016B8C: ?get@DataProtectionPillarState@__IDataProtectionDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDataProtectionPillar@3@XZ
0x140016788: ?get@SampleSubmissionProtectionTitle@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403949C8: "FeelFreeToKeepWorkingLabel" ??_C@_1DG@GPFNKKLN@?$AAF?$AAe?$AAe?$AAl?$AAF?$AAr?$AAe?$AAe?$AAT?$AAo?$AAK?$AAe?$AAe?$AAp?$AAW?$AAo?$AAr?$AAk?$AAi?$AAn?$AAg?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x14035C858: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@WBI@E$AAAKXZ
0x140017280: ??_9?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@12@$BJI@AA
0x140289480: ??$GetValueTypeMember_IsExpanded@VCustomizedProgram@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028580: ?__abi_QueryInterface@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WBKI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A9410: ?__abi_QueryInterface@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WBEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402B7E00: ??$GetReferenceTypeMember_OpenFamily@VFamilyLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__AboutPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140392920: "AppGuardVirtualGPUChecked" ??_C@_1DE@IOOPDJDF@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAG?$AAP?$AAU?$AAC?$AAh?$AAe?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x140124288: ?Update_AppMitigation_AutomationSystemSettingsFullDescription@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140510DE8: "const SecHealthUIAppShell::Common::Scan::`vftable'{for `SecHealthUIAppShell::Common::__IScanPublicNonVirtuals'}" ??_7Scan@Common@SecHealthUIAppShell@@6B__IScanPublicNonVirtuals@12@@
0x1404FF238: SecHealthUIAppShell_SettingsPillar___ProvidersViewActivationFactory__Entry
0x1400380B0: ?__abi_AddRef@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140017480: ?__abi_AddRef@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@WCI@E$AAAKXZ
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x14017DC50: ?Connect@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140536358: ?result@?1??InternalGetTypeCode@?$Box@W4SecureBootPolicy@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x14029A1D0: ??$GetReferenceTypeMember_Subtitle@VPlaceHolderViewModel5@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033F830: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403B1B10: "ValidateAPIInvocation" ??_C@_1CM@DKMLFEHI@?$AAV?$AAa?$AAl?$AAi?$AAd?$AAa?$AAt?$AAe?$AAA?$AAP?$AAI?$AAI?$AAn?$AAv?$AAo?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14050C2D8: ??_7?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@Platform@@6BObject@1@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@1@@
0x140304730: ??$GetValueTypeMember_SystemGuardToggleVisible@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14031D100: ??$GetReferenceTypeMember_ManagedByAdministrator@VAutoSampleSubmissionProtectionSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140038280: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVDataTemplate@345@@Z
0x1402A5250: ??$SetValueTypeMember_HideStateGlyph@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400470A0: ?__abi_GetIids@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A8440: ?__abi_GetRuntimeClassName@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: "protected: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::SettingsPillar::ProviderPage_obj1_BindingsTracking>::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@?$XamlBindingsBase@VProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAXXZ
0x140028070: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBLA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ManageCoreSecurityPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140086418: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140054DD0: ?GetAt@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAPE$AAVButton@Controls@Xaml@UI@4@I@Z
0x1401CEF34: "private: virtual __cdecl SecHealthUIAppShell::SettingsPillar::ProviderPage::ProviderPage_obj1_Bindings::~ProviderPage_obj1_Bindings(void) __ptr64" ??1ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@EEAA@XZ
0x140017590: ?__abi_AddRef@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140068E10: ?__abi_Release@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140314080: ??$SetValueTypeMember_IsExpanded@VProtectionProviderListItem@Common@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14005A480: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WEI@E$AAAKXZ
0x140113770: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::ExploitMitigationPage_obj1_Bindings::Update_ViewModel_ManagedFeature(bool,int) __ptr64" ?Update_ViewModel_ManagedFeature@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14024BE10: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::AddProgramDialog,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VAddProgramDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x140508400: ??_7?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@6BObject@2@IBindableVectorView@Interop@Xaml@UI@Windows@@@
0x14036D550: "SecHealthUIAppShell.Common.Messa" ??_C@_1FM@ECHFECBC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAM?$AAe?$AAs?$AAs?$AAa@
0x1402CB440: ??$SetReferenceTypeMember_ItemList@VBaseSimpleListViewModel@Base@SecHealthUIViewModels@@U?$IObservableVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x14024E880: ?Notify@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@AE$AAAXW4CollectionChange@2Foundation@Windows@@I@Z
0x1400C5138: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_SetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@UE$AAAJIPE$AAVObject@8@@Z
0x1400994F0: ?__abi_Release@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@WBA@E$AAAKXZ
0x1402121CC: "private: virtual __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::~ThreatProtectionPage_obj1_Bindings(void) __ptr64" ??1ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@EEAA@XZ
0x140016814: ?get@SeeThreatDetailsNavigation@ICleanThreats@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x14026CE70: ??$GetValueTypeMember_DontAllowAction@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14036AC58: "struct __abi___classObjectEntry const SecHealthUIAppShell::ThreatPillar::__ThreatExclusionsPageActivationFactory_Registration" ?__ThreatExclusionsPageActivationFactory_Registration@ThreatPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1400AF030: ?__abi_GetRuntimeClassName@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B6D20: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14022C7E0: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::ThreatSettingsPage_obj1_Bindings::Update_ViewModel_RealtimeProtectionIsEnabled(bool,int) __ptr64" ?Update_ViewModel_RealtimeProtectionIsEnabled@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140017440: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14036C220: "Windows.UI.Xaml.Controls.FontIco" ??_C@_1EE@ILDDPOOE@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AA?4?$AAF?$AAo?$AAn?$AAt?$AAI?$AAc?$AAo@
0x14040C840: "__vectorcall ??_R1A@?0A@EA@__abi_Module" ??_R1A@?0A@EA@__abi_Module@@8
0x140016B8C: ?get@InvokedItem@INavigationViewItemInvokedEventArgs@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVObject@Platform@@XZ
0x140028550: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140098AB0: ?__abi_QueryInterface@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ThreatScanHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14052A380: "const SecHealthUIAppShell::AppDisabledPage::AppDisabledPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::AppDisabledPage,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VAppDisabledPage@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140034048: "long __cdecl wil::details::in1diag3::Log_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Log_Hr@in1diag3@details@wil@@YAJPEAXIPEBDJ@Z
0x1404FE4C0: "__cdecl TI11PE$AAVNotImplementedException@Platform@@" _TI11PE$AAVNotImplementedException@Platform@@
0x1400CEB54: "private: bool __cdecl wil::details::FeatureStateManager::EnsureStateData(void) __ptr64" ?EnsureStateData@FeatureStateManager@details@wil@@AEAA_NXZ
0x14006F0C4: ??0PropertyMetadata@Xaml@UI@Windows@@QE$AAA@PE$AAVObject@Platform@@@Z
0x14050EAB0: "const SecHealthUIAppShell::ThreatPillar::__CfaAppListViewActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__CfaAppListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140512668: "const SecHealthUIAppShell::CustomizeMitigationsDialog::`vftable'{for `Platform::Object'}" ??_7CustomizeMitigationsDialog@SecHealthUIAppShell@@6BObject@Platform@@ContentDialog@Controls@Xaml@UI@Windows@@@
0x14026FC50: ??$SetValueTypeMember_ShowRestoreActionMenuLabel@VThreatItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1403071A0: ??$SetValueTypeMember_OfflineScanOption@VThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14023D8D0: ?__abi_GetIids@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140039E40: ?__abi_AddRef@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WBA@E$AAAKXZ
0x1402916D0: ??$GetValueTypeMember_PillarHealth@VDataProtectionPillar@SecHealthUIDataModel@@W4DashboardPillarHealth@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140119838: ?Set_Windows_UI_Xaml_Controls_ContentDialog_Title@CfaRecentlyBlockedDialog_obj1_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x140036818: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1400C6278: ?Append@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAXPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Z
0x14002BB60: ?__abi_AddRef@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@W7E$AAAKXZ
0x14036CF30: "__cdecl _uuidof_?AVBindableVectorChangedEventHandler@Interop@Xaml@UI@Windows@@" __uuidof_?AVBindableVectorChangedEventHandler@Interop@Xaml@UI@Windows@@
0x140027740: "public: virtual void * __ptr64 __cdecl std::_Ref_count_obj<struct Concurrency::details::_ExceptionHolder>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Ref_count_obj@U_ExceptionHolder@details@Concurrency@@@std@@UEAAPEAXI@Z
0x1400EBE40: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14039A888: "ProtectionUpdateButton" ??_C@_1CO@GLDFCCPE@?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x140098BC0: ?__abi_GetIids@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140324348: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140028900: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x14050DED8: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionStatusListListView::`vftable'{for `SecHealthUIAppShell::ThreatPillar::__IThreatProtectionStatusListListViewPublicNonVirtuals'}" ??_7ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@6B__IThreatProtectionStatusListListViewPublicNonVirtuals@12@@
0x14033CD30: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140220B1C: ?Update_ViewModel_SideNavView@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x14008FAE0: ?__abi_Release@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@UE$AAAKXZ
0x140035E28: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x1400282D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJVEventRegistrationToken@Foundation@6@@Z
0x140119838: ?Set_Windows_UI_Xaml_Controls_ContentDialog_Title@ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x1403AB9B8: "Advice" ??_C@_1O@GPMNPDEC@?$AAA?$AAd?$AAv?$AAi?$AAc?$AAe?$AA?$AA@
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__BaseTemplateListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14033B450: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140310120: ??$SetValueTypeMember_IsEnabled@VCloudProtectionSettingsViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140038950: ?set@?QIContentDialog@Controls@Xaml@UI@Windows@@SecondaryButtonCommandParameter@ContentDialog@2345@UE$AAAXPE$AAVObject@Platform@@@Z
0x140059B10: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400E54C0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002BF20: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WHA@E$AAAKXZ
0x1400C8FF0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DashboardHostPage@SecHealthUIAppShell@@WCAA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140036E80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x1402809D0: ??$SetValueTypeMember_TpmClearNeeded@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400656E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14006A290: ?__abi_QueryInterface@?QObject@Platform@@__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403718E0: "windowsdefender://wdoscan/" ??_C@_1DG@DBEDFDIL@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAw?$AAd?$AAo?$AAs?$AAc?$AAa?$AAn?$AA?1?$AA?$AA@
0x1400DF690: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14013D4D0: ?VectorChanged_SecHealthUIViewModels_Common_ProtectionProviderListItem@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@567@@Z
0x1404FF3B0: SecHealthUIAppShell_Common___SecHealthParameterConfigActivationFactory__Entry
0x140341040: ?__abi_GetRuntimeClassName@ApplicationInitializationCallback@Xaml@UI@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400BEC00: ?__abi_GetIids@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1400D3FB0: ??_G?$__abi_FunctorCapture@V<lambda_48756728d703bbfde255a4ef5907cff9>@@XPE$AAVObject@Platform@@@Details@Platform@@UEAAPEAXI@Z
0x1402ADA90: ??$GetReferenceTypeMember_SummaryStatus@VThirdPartyFirewallDetails@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__AppGuardSettingsPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140059700: ?__abi_Release@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WBA@E$AAAKXZ
0x1400F4B30: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x1400A2E50: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnManipulationDelta@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVManipulationDeltaRoutedEventArgs@Input@345@@Z
0x140088730: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatScanHistoryPagePublicNonVirtuals____abi_get_ShowQuarantineDetailsDialog@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAJPEAPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@@Z
0x1404FF160: SecHealthUIAppShell_AppBrowserPillar___AppGuardSettingsPageActivationFactory__Entry
0x1400609A0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__BaseListViewActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x140520C98: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::FireWallProfileType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140378A78: "__cdecl _uuidof_?AU?$IVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x140015B00: ?__abi_AddRef@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@UE$AAAKXZ
0x140047360: ?__abi_QueryInterface@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1405282F8: "const SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::FirewallPublicPage_obj24_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7FirewallPublicPage_obj24_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140017200: ?__abi_Release@?QObject@Platform@@__ThreatFolderGuardProtectedFoldersPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x14031BA30: ??$GetValueTypeMember_ComponentId@VCloudBackupProvidersDashboardViewModel@SecHealthUIViewModels@@W4Originator@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033F700: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x1401182F0: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Text@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@34@PE$AAVString@Platform@@1@Z
0x1401182F0: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Text@FloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@34@PE$AAVString@Platform@@1@Z
0x1400D8370: ?GetResults@?QIAsyncAction@Foundation@Windows@@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@W7E$AAAXXZ
0x140044200: ??$?0VExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x140021760: ?__abi_AddRef@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1405058F0: "const SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140289210: ??$GetReferenceTypeMember_EditButton@VCustomizedProgram@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__DashboardTileGridViewActivationFactory@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F7680: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatSampleSubmissionDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1401259E8: ?Set_Windows_UI_Xaml_Controls_ContentControl_Content@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@CAXPE$AAVContentControl@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x140392260: "__cdecl _uuidof_?AVDefenderPillar@SecHealthUIDataModel@@" __uuidof_?AVDefenderPillar@SecHealthUIDataModel@@
0x140034754: "long __cdecl wil::GetFailureLogString(wchar_t * __ptr64,unsigned __int64,struct wil::FailureInfo const & __ptr64)" ?GetFailureLogString@wil@@YAJPEA_W_KAEBUFailureInfo@1@@Z
0x14051D900: "const SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::`vftable'{for `__abi_IUnknown'}" ??_7ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1400A69D0: ?__abi_GetIids@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14003ECF0: ?__abi_QueryInterface@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401E5498: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x14002BC70: ?__abi_AddRef@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@WCA@E$AAAKXZ
0x1402DAA20: ??$SetReferenceTypeMember_DashboardTileGlyphModel@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@VBaseGlyphViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x14002B524: ?__abi_Windows_UI_Xaml_IApplication____abi_remove_UnhandledException@?QIApplication@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@4@@Z
0x140055F94: ?_Destroy@?$vector@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@V?$allocator@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@@std@@@std@@AEAAXPEAPE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@0@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400211C8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400E3F60: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBHA@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1402341C0: ?__abi_Release@?QObject@Platform@@XamlBindings@XamlBindingInfo@@UE$AAAKXZ
0x1400B0980: ?__abi_GetRuntimeClassName@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1405102F0: "const SecHealthUIAppShell::Common::__CurrentThreatsListViewActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__CurrentThreatsListViewActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1402EB680: ??$GetValueTypeMember_EnableFolderGuardProtection@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14038F3A0: "Concurrency.details.?$_AsyncTask" ??_C@_1LI@PPMCDPOD@?$AAC?$AAo?$AAn?$AAc?$AAu?$AAr?$AAr?$AAe?$AAn?$AAc?$AAy?$AA?4?$AAd?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AA?4?$AA?$DP?$AA$?$AA_?$AAA?$AAs?$AAy?$AAn?$AAc?$AAT?$AAa?$AAs?$AAk@
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140027FC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVString@Platform@@@Z
0x14035C3F8: "__cdecl _imp__CxxThrowException" __imp__CxxThrowException
0x140017240: ?__abi_AddRef@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1400860CC: ?__abi_GetIids@NavigateEventHandler@Base@SecHealthUIViewModels@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140511838: "const SecHealthUIAppShell::Common::__ThirdPartyViewModelActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IThirdPartyViewModelProtectedFactory'}" ??_7__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@6B__IThirdPartyViewModelProtectedFactory@12@@
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140289870: ??$GetReferenceTypeMember_EditButtonLabel@VCustomizedProgram@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033E7F0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033D8C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1401B1144: ?Update_ViewModel_SpecificationsHeader_SectionHeaderTitleCommandModel@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400C9A60: ?__abi_Windows_UI_Xaml_Interop_IBindableVectorView____abi_IndexOf@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@WBI@E$AAAJPE$AAVObject@8@PEAIPEA_N@Z
0x140391AA0: "__cdecl _uuidof_?AVDefenderRunningScan@SecHealthUIDataModel@@" __uuidof_?AVDefenderRunningScan@SecHealthUIDataModel@@
0x1401B4B20: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::HardwarePillar::ManageTPMPage::ManageTPMPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14006E230: ?__abi_QueryInterface@DependencyPropertyChangedCallback@Xaml@UI@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14039ACC0: "ProtectedFoldersLink" ??_C@_1CK@FKEDMBP@?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAe?$AAd?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAs?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1402C8910: ??$GetValueTypeMember_SampleSubmissionIsEnabled@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402BD870: ??$GetReferenceTypeMember_ServiceStoppedUserMessaging@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400622E8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140048480: ?__abi_Release@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140290ED0: ??$SetValueTypeMember_IsAllowed@VThreatHistorySummary@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140024384: ?get@RestoreLink@__IDataProtectionItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14026FD90: ??$GetValueTypeMember_ShowRemoveActionMenuLabel@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14020E494: ?Update_ViewModel@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVThreatProtectionOptionsViewModel@SecHealthUIViewModels@@H@Z
0x140035700: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x140054588: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140391BE0: "__cdecl _uuidof_?AVAsrBlockedProcess@SecHealthUIDataModel@@" __uuidof_?AVAsrBlockedProcess@SecHealthUIDataModel@@
0x140108CE4: "public: void __cdecl std::vector<unsigned int,class std::allocator<unsigned int> >::assign<unsigned int * __ptr64,void>(unsigned int * __ptr64,unsigned int * __ptr64) __ptr64" ??$assign@PEAIX@?$vector@IV?$allocator@I@std@@@std@@QEAAXPEAI0@Z
0x1404FF1F8: SecHealthUIAppShell_Common___BaseTemplateListViewActivationFactory__Entry
0x14050FBB8: "const SecHealthUIAppShell::Common::ScanProgressBar::`vftable'{for `Platform::Object'}" ??_7ScanProgressBar@Common@SecHealthUIAppShell@@6BObject@Platform@@ProgressBar@Controls@Xaml@UI@Windows@@@
0x140328600: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402C2490: ??$GetValueTypeMember_ShowDefenderProgress@VThreatProtectionStatusItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14039A658: "RansomwareNavigationLink" ??_C@_1DC@PJNHFMNJ@?$AAR?$AAa?$AAn?$AAs?$AAo?$AAm?$AAw?$AAa?$AAr?$AAe?$AAN?$AAa?$AAv?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x140015220: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140248740: ?SubscribeForDataContextChanged@?$XamlBindingsBase@VDashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVXamlBindings@2@@Z
0x14005A890: ?__abi_Release@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WCI@E$AAAKXZ
0x140020CC8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x1403A9718: "PillarState" ??_C@_1BI@EGFGBBBM@?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x14011F700: ?LookupConverter@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x1403AAAB0: "TpmFirmwareUpdateNeededReported" ??_C@_1EA@HPEOAENA@?$AAT?$AAp?$AAm?$AAF?$AAi?$AAr?$AAm?$AAw?$AAa?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAN?$AAe?$AAe?$AAd?$AAe?$AAd?$AAR?$AAe?$AAp?$AAo?$AAr?$AAt?$AAe?$AAd?$AA?$AA@
0x1400B4FE0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x1400241B4: ?get@FolderExclusions@__IDefenderExclusionsPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IVector@PE$AAVDefenderExclusionData@SecHealthUIDataModel@@@Collections@Foundation@Windows@@XZ
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardAllowDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVThreatFolderGuardAllowDialog@SecHealthUIAppShell@@P845@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@3@PE$AAVContentDialogButtonClickEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatSampleSubmissionDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVThreatSampleSubmissionDialog@SecHealthUIAppShell@@P845@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@3@PE$AAVContentDialogButtonClickEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@P845@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@3@PE$AAVContentDialogButtonClickEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14051EE68: ??_7?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@@
0x140510130: "const SecHealthUIAppShell::Common::ScanThreatRemediationView::`vftable'{for `Platform::Object'}" ??_7ScanThreatRemediationView@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140015B30: ?__abi_Release@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@UE$AAAKXZ
0x140017940: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::ScanThreatRemediationView_obj1_BindingsTracking>::Recycle(void) __ptr64" ?Recycle@?$XamlBindingsBase@VScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x1400B2550: ?__abi_QueryInterface@?QObject@Platform@@__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402B0A70: ??$GetReferenceTypeMember_AddProgramNameOnlyEntryPoint@VAppsMitigationsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400AD504: ?ConvertBack@?QIValueConverter@Data@Xaml@UI@Windows@@ToObjectConverter@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@Platform@@PE$AAV9Platform@@VTypeName@Interop@345@0PE$AAVString@Platform@@@Z
0x140066C00: ?SelectTemplateCore@?QIDataTemplateSelectorOverrides2@Controls@Xaml@UI@Windows@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@OCI@E$AAAPE$AAVDataTemplate@345@PE$AAVObject@Platform@@@Z
0x140036324: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x1400EDB10: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x1401FE448: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400AD990: ?__abi_Windows_UI_Xaml_Data_IValueConverter____abi_ConvertBack@?QIValueConverter@Data@Xaml@UI@Windows@@ToObjectConverter@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@VTypeName@Interop@345@0PE$AAVString@Platform@@PEAPE$AAV9Platform@@@Z
0x140260C58: ??0OSProtectionPillar@SecHealthUIDataModel@@QE$AAA@XZ
0x1403AC498: "StatementLinkText" ??_C@_1CE@EPAHIJNC@?$AAS?$AAt?$AAa?$AAt?$AAe?$AAm?$AAe?$AAn?$AAt?$AAL?$AAi?$AAn?$AAk?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x1400653D0: ?__abi_QueryInterface@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WJA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14016A060: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1400C4220: ?OnMgmPropertyChanged@DashboardHostPage@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x14023FDE0: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14034565C: "__cdecl _crt_debugger_hook" __crt_debugger_hook
0x14002403C: ?set@?QIContentControl@Controls@Xaml@UI@Windows@@Content@ContentControl@2345@UE$AAAXPE$AAVObject@Platform@@@Z
0x1402C4150: ??$SetValueTypeMember_ShowWindowsHelloDismiss@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14006F2E0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBEI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140052E60: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@UE$AAAKXZ
0x14006BDB0: ?__abi_SecHealthUIAppShell_Common___ICleanProgressPublicNonVirtuals____abi_OnSeeDetails@?Q__ICleanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@CleanProgress@23@UE$AAAJPE$AAVThreatItem@SecHealthUIViewModels@@@Z
0x1400886D0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatScanHistoryPagePublicNonVirtuals____abi_get_ShowDetailsDialog@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAJPEAPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@@Z
0x140375CB0: "__cdecl _abi_typedesc_SecHealthUIViewModels.Base.BaseCleanThreatsViewModel" __abi_typedesc_SecHealthUIViewModels.Base.BaseCleanThreatsViewModel
0x1400B25C0: ?__abi_Release@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@WBAI@E$AAAKXZ
0x14033FDB0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402BEB20: ??$GetValueTypeMember_CurrentUpdateIndex@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@H@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400244A0: ?get@YesButtonText@__IThreatFolderGuardRemoveFromFolderGuardDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033F190: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14010DFE0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_CreateFromString@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPE$AAVString@Platform@@PEAPE$AAVObject@Platform@@@Z
0x140037F80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x140037F80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x14052AD68: "__vectorcall ??_R0?AVObject@Platform@" ??_R0?AVObject@Platform@@@8
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140512EF0: "const SecHealthUIAppShell::FirewallPillar::FirewallPage::`vftable'{for `SecHealthUIAppShell::FirewallPillar::__IFirewallPagePublicNonVirtuals'}" ??_7FirewallPage@FirewallPillar@SecHealthUIAppShell@@6B__IFirewallPagePublicNonVirtuals@12@@
0x14003C240: ?__abi_AddRef@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140234FA4: ?__abi_GetRuntimeClassName@ItemClickEventHandler@Controls@Xaml@UI@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14033F6A0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14016DE10: ?Update_GlyphModel_GlyphState@PillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x14033C9C0: ?__abi_Windows_UI_Xaml_IDataTemplateExtension____abi_ProcessBinding@?QIDataTemplateExtension@Xaml@UI@Windows@@XamlBindings@XamlBindingInfo@@W7E$AAAJIPEA_N@Z
0x1400171D0: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B5810: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140060D00: ?__abi_SecHealthUIAppShell_Common___IBaseListViewPublicNonVirtuals____abi_get_ItemsSource@?Q__IBaseListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListView@23@UE$AAAJPEAPE$AAU?$IObservableVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@@Z
0x140344C20: "public: virtual void * __ptr64 __cdecl type_info::`vector deleting destructor'(unsigned int) __ptr64" ??_Etype_info@@UEAAPEAXI@Z
0x1403A9C18: "NonGenuine" ??_C@_1BG@PIHDH@?$AAN?$AAo?$AAn?$AAG?$AAe?$AAn?$AAu?$AAi?$AAn?$AAe?$AA?$AA@
0x14024EF0C: ?get@QuarantineRemoveButtonText@__IThreatItemStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033BB20: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBI@E$AAAJXZ
0x1400F4A90: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F4AC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402A3260: ??$GetValueTypeMember_PolicyId@VExploitMitigationPolicy@SecHealthUIDataModel@@W4ExploitImageMitigationPolicyId@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_d6e352ef3a648f80415fc15e3db3f197>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x1403A1F20: "Originator_Threat_DashboardViewM" ??_C@_1EI@GKCNJCPG@?$AAO?$AAr?$AAi?$AAg?$AAi?$AAn?$AAa?$AAt?$AAo?$AAr?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAV?$AAi?$AAe?$AAw?$AAM@
0x140197AD0: ?Update_ViewModel_FirewallPillarStateModel@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVFirewallPillarStateViewModel@SecHealthUIViewModels@@H@Z
0x140017940: ?VectorChanged@SystemMitigationUserControl_obj1_Bindings@SystemMitigationUserControl@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140028620: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x140056B68: ??1?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@Platform@@QE$AAA@XZ
0x1400BAFF0: ?__abi_Release@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1400DE980: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::__CfaRecentBlockedAppListViewActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__CfaRecentBlockedAppListViewActivationFactory@SecHealthUIAppShell@@SAPEB_WXZ
0x14050ED40: "const SecHealthUIAppShell::ThreatPillar::__ThreatFolderGuardAllowAppPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ThreatFolderGuardAllowAppPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x1405147A0: "const SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::`vftable'{for `Platform::Object'}" ??_7ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1403A8F00: "ExploitImageMitigationOptionStat" ??_C@_1FE@EFIGAEPJ@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt@
0x140077F00: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBEI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140017D40: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140042060: ?__abi_SecHealthUIAppShell_Common___IFocusHelperStatics____abi_GetBecameVisible@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAJPE$AAVDependencyObject@Xaml@UI@Windows@@PEAW4Visibility@678@@Z
0x1400CE4C4: "public: void __cdecl wil::details_abi::UsageIndexes::Record(void) __ptr64" ?Record@UsageIndexes@details_abi@wil@@QEAAXXZ
0x14036D3B0: "OnEdgeRadioButtonChecked:Warn" ??_C@_0BO@PLKPIJAA@OnEdgeRadioButtonChecked?3Warn?$AA@
0x14005A830: ?__abi_AddRef@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCAA@E$AAAKXZ
0x1400D62D0: ?set@Id@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@UE$AAAXI@Z
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x1400E3660: ?ContentDialog_NoButtonClick@?Q__IThreatFolderGuardAllowDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardAllowDialog@2@UE$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@5678@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140023B64: ?get@AddProgram@__ICfaBlockedAppItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAUICommand@Input@Xaml@UI@Windows@@XZ
0x1400F8A40: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140051424: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140396758: "ShowSecureBoot" ??_C@_1BO@BGDCPDFL@?$AAS?$AAh?$AAo?$AAw?$AAS?$AAe?$AAc?$AAu?$AAr?$AAe?$AAB?$AAo?$AAo?$AAt?$AA?$AA@
0x140047380: ?__abi_GetIids@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1402A00F0: ??$GetReferenceTypeMember_ManufacturerTitle@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140309C20: ??$SetValueTypeMember_AddButtonEnabled@VAppMitigationAddProgramViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400B28D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_d3546d49306772b2df4a27ead04c8db4>@@XPE$AAVApplicationInitializationCallbackParams@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x14019F624: ?Update_ViewModel_ClearTpmButton@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400D7068: ??1?$_PPLTaskHandle@EU?$_ContinuationTaskHandle@XXV?$function@$$A6AXV?$task@X@Concurrency@@@Z@std@@U?$integral_constant@_N$00@2@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@E@Concurrency@@U_ContinuationTaskHandleBase@details@3@@details@Concurrency@@UEAA@XZ
0x1400D1574: ??$?0VNotificationPage@SettingsPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVNotificationPage@SettingsPillar@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x14035C128: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x140101EB0: "__cdecl should_initialize_environment" _should_initialize_environment
0x1403B7C18: "not supported" ??_C@_0O@NHEDABJP@not?5supported?$AA@
0x140261260: ??$ActivateType@VSideNavigation@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140069F30: ?__abi_Release@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x140023BF4: ?get@ActionButtonDashboardNavigation@IScanExecute@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x14006A050: ?__abi_QueryInterface@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14039DA20: "SecHealthUIDataModel.WebProtecti" ??_C@_1FG@DDGEEMHK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAW?$AAe?$AAb?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi@
0x14005768C: ??$_Emplace_reallocate@AEAPE$AAVButton@Controls@Xaml@UI@Windows@@@?$vector@PE$AAVButton@Controls@Xaml@UI@Windows@@V?$allocator@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@@std@@QEAAPEAPE$AAVButton@Controls@Xaml@UI@Windows@@QEAPE$AAV23456@AEAPE$AAV23456@@Z
0x14051E208: "const SecHealthUIAppShell::XamlMetadata::`vftable'{for `Platform::Object'}" ??_7XamlMetadata@SecHealthUIAppShell@@6BObject@Platform@@@
0x14024EF0C: ?get@Close@__IPlaceHolderViewModel5PublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402878E0: ??$GetReferenceTypeMember_NetworkName@VNetworkProfileInfo@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14011F700: ?LookupConverter@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x14002BF3C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1401951CC: ?UpdateVectorChangedListener_SecHealthUIViewModels_NetworkProfileItem@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PEAPE$AAU4567@PEAVEventRegistrationToken@67@@Z
0x14052A808: "const XamlBindingInfo::XamlBindingTrackingBase::`vftable'{for `Platform::Object'}" ??_7XamlBindingTrackingBase@XamlBindingInfo@@6BObject@Platform@@@
0x140071080: ?__abi_AddRef@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140017210: ?__abi_AddRef@?QObject@Platform@@__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__AdvancedTpmPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140525880: "const SecHealthUIAppShell::ThreatSampleSubmissionDialog_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x1402F4070: ??$GetReferenceTypeMember_ExecuteQuickScanNavigation@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033DC50: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14004EA60: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1402119D8: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14003EF90: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1404FF310: SecHealthUIAppShell_Common___PlusButtonStandardActivationFactory__Entry
0x1403ABF20: "RestoreUrl" ??_C@_1BG@DJCCIKPM@?$AAR?$AAe?$AAs?$AAt?$AAo?$AAr?$AAe?$AAU?$AAr?$AAl?$AA?$AA@
0x140026F00: "private: virtual void __cdecl std::_Ref_count_obj<struct Concurrency::details::_Task_impl<bool> >::_Delete_this(void) __ptr64" ?_Delete_this@?$_Ref_count_obj@U?$_Task_impl@_N@details@Concurrency@@@std@@EEAAXXZ
0x140021760: ?__abi_AddRef@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14023CA80: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F49A0: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140300110: ??$GetReferenceTypeMember_ActiveThreatSummary@VLastScanSummaryViewModel@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403783A0: "Platform.?$WriteOnlyArray@PE$AAV" ??_C@_1LG@DGKLOFOA@?$AAP?$AAl?$AAa?$AAt?$AAf?$AAo?$AAr?$AAm?$AA?4?$AA?$DP?$AA$?$AAW?$AAr?$AAi?$AAt?$AAe?$AAO?$AAn?$AAl?$AAy?$AAA?$AAr?$AAr?$AAa?$AAy?$AA?$EA?$AAP?$AAE?$AA$?$AAA?$AAA?$AAV@
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14025A5FC: ??$?0VThreatAddProcessDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVThreatAddProcessDialog@SecHealthUIAppShell@@P834@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@2@PE$AAVContentDialogButtonClickEventArgs@6782@@ZW4CallbackContext@Platform@@_N@Z
0x140375728: "__cdecl _uuidof_?AVBaseSideNavViewModel@Base@SecHealthUIViewModels@@" __uuidof_?AVBaseSideNavViewModel@Base@SecHealthUIViewModels@@
0x14005A240: ?__abi_AddRef@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x14033C3F0: ?<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCI@E$AAAXXZ
0x1400BAF00: ?__abi_Release@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140520178: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::StatusMessageType>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@Platform@@6B__abi_IUnknown@@@
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x140059690: ?RemoveAt@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@WCI@E$AAAXI@Z
0x140017940: ?VectorChanged@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14001FA80: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_HealthModelLinkClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x140042878: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14001BC84: "public: __cdecl Concurrency::scheduler_ptr::~scheduler_ptr(void) __ptr64" ??1scheduler_ptr@Concurrency@@QEAA@XZ
0x140074E54: ?__abi_GetRuntimeClassName@DispatchedHandler@Core@UI@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140168258: ??0SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1400F4078: ?get@LastUpdateDetails@ISignatureUpdate@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140064F24: ?get@RemoveButtonText@__IExclusionItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140374690: "Windows.Foundation.Collections.I" ??_C@_1OM@FDPEAHKB@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x14002BEA0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@3@WDI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14018D0FC: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_SignatureUpdates_SignatureActionProgress_Cast_SignatureActionProgress_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_SignatureUpdates_SignatureActionProgress_Cast_SignatureActionProgress_To_Visibility@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x1400282F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAPE$AAVDependencyObject@345@@Z
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140070040: ?__abi_QueryInterface@?QObject@Platform@@__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F89D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402C3C10: ??$GetReferenceTypeMember_DynamicLockSection@VAccountLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140251588: ?get@TpmPageTpmClearRecommendationText@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403ACF00: "DialogNoSupportedFeaturesCloseBu" ??_C@_1FC@JEKNDCCE@?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAN?$AAo?$AAS?$AAu?$AAp?$AAp?$AAo?$AAr?$AAt?$AAe?$AAd?$AAF?$AAe?$AAa?$AAt?$AAu?$AAr?$AAe?$AAs?$AAC?$AAl?$AAo?$AAs?$AAe?$AAB?$AAu@
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@ThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@3@PE$AAVRelayCommand@5SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14012F7FC: ?Set_SecHealthUIAppShell_Common_PillarStatusGlyph_GlyphModel@BaseListView_obj27_Bindings@BaseListView@Common@SecHealthUIAppShell@@CAXPE$AAVPillarStatusGlyph@34@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140066EA0: ?get@?Q?$IBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Platform@@Value@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAPE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@XZ
0x14035C2E0: "__cdecl _imp_CreateThreadpoolTimer" __imp_CreateThreadpoolTimer
0x1405121A0: "const SecHealthUIAppShell::Common::WrapPanelHelper::`vftable'{for `__abi_IUnknown'}" ??_7WrapPanelHelper@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1405226E8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatStatus>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x14039B3E0: "ASRFullDescription" ??_C@_1CG@GGDCBPHO@?$AAA?$AAS?$AAR?$AAF?$AAu?$AAl?$AAl?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140329B10: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402EBEA0: ??$GetReferenceTypeMember_ButtonTextCommandModel@VBaseButtonGlyphViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x1400A9200: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x14006A2A0: ?__abi_Release@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1405139A8: "const SecHealthUIAppShell::Common::__FloatingButtonControlActivationFactory::`vftable'{for `Platform::Object'}" ??_7__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x14026DEB0: ??$SetValueTypeMember_BlockAction@VThreatItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1401F76B0: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj2_Bindings::Update_RemediationInProgress(bool,int) __ptr64" ?Update_RemediationInProgress@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140099730: ?__abi_Release@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WDA@E$AAAKXZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__SettingsPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140287E90: ??$GetValueTypeMember_IsFamilyPillarUiLockDown@VDashBoardDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A45B0: ?PrivacySettingsLinkClicked@SideNavigation@Common@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x1402621C0: ??$ActivateType@VPublicFirewallStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1402CC490: ??$GetReferenceTypeMember_SelectionMode@VBaseSimpleListViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005699C: ?get@DialogContent@__IThreatFolderGuardRemoveFromProtectedDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14003D338: ?get@AppGuardInstallLink@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1402BA560: ??$GetReferenceTypeMember_SignatureUpdateNavigationLink@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400D13B0: ?OnVirusThreatProtectionSettingsLinkCallback@?Q__INotificationPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@NotificationPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1403A6680: "DashboardState_OSProtection_Unkn" ??_C@_1EI@MNIEEIMK@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAO?$AAS?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA_?$AAU?$AAn?$AAk?$AAn@
0x1401355B8: ?Set_Windows_UI_Xaml_Controls_ItemsControl_ItemsSource@ThirdPartyView_obj1_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@CAXPE$AAVItemsControl@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x14050C858: ??_7?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@Platform@@6B__I?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00PublicNonVirtuals@12@@
0x1405126C8: "const SecHealthUIAppShell::CustomizeMitigationsDialog::`vftable'{for `__abi_IUnknown'}" ??_7CustomizeMitigationsDialog@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1403AA590: "FolderName" ??_C@_1BG@EOBPLFJC@?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005B380: ?__abi_Release@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402F2FB0: ??$GetReferenceTypeMember_FlyoutProgramOnlyLabel@VExploitMitigationPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x14050D1B0: "const Platform::Collections::Map<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,1,1>::`vftable'{for `Platform::Object'}" ??_7?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@Platform@@6BObject@2@?$IObservableMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@1Foundation@Windows@@@
0x1400B6D2C: ??0FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1403AAA08: "SubPillars" ??_C@_1BG@CEDANMMK@?$AAS?$AAu?$AAb?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAs?$AA?$AA@
0x1400B5220: ?__abi_Release@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x14051D320: "const SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x140027FA0: ?__abi_AddRef@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1403B6C20: "__cdecl _uuidof_?AU__IAdvancedTpmPage_obj1_BindingsTrackingPublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@" __uuidof_?AU__IAdvancedTpmPage_obj1_BindingsTrackingPublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14009E0F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140086FE0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140300F00: ??$SetReferenceTypeMember_DashboardTileLink@VBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x1403A9940: "AntispywareSigUpdateDateTime" ??_C@_1DK@KILNNKPP@?$AAA?$AAn?$AAt?$AAi?$AAs?$AAp?$AAy?$AAw?$AAa?$AAr?$AAe?$AAS?$AAi?$AAg?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAD?$AAa?$AAt?$AAe?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x140020E08: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x140376AF0: "__cdecl _abi_typedesc_SecHealthUIViewModels.BaseListViewItem" __abi_typedesc_SecHealthUIViewModels.BaseListViewItem
0x1403AF898: "ProviderSideNav" ??_C@_1CA@MABDGCAH@?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAS?$AAi?$AAd?$AAe?$AAN?$AAa?$AAv?$AA?$AA@
0x140392680: "ShowMicrosoftAccountLaunchCXH" ??_C@_1DM@KMOEEAFJ@?$AAS?$AAh?$AAo?$AAw?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAL?$AAa?$AAu?$AAn?$AAc?$AAh?$AAC?$AAX?$AAH?$AA?$AA@
0x1402BCCB0: ??$SetValueTypeMember_OptionsAreExpanded@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1401BDA44: "private: void __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj17_Bindings::Update_DashboardTileActionButton_IsEnabled(bool,int) __ptr64" ?Update_DashboardTileActionButton_IsEnabled@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAX_NH@Z
0x14002C440: ?__abi_AddRef@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@UE$AAAKXZ
0x1402FAA90: ??$SetValueTypeMember_ShowTakingActionOnQuarantineItems@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1401771B0: ?PropertyChanged@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140344B4E: AcquireSRWLockExclusive
0x1405260B0: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage_obj1_BindingsTracking::`vftable'" ??_7ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B@
0x1405117C8: "const SecHealthUIAppShell::Common::__ThirdPartyViewModelActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140250688: ?get@AppGuardCopy@__IAppGuardSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402F0020: ??$GetReferenceTypeMember_Off@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14009DBA0: ?__abi_SecHealthUIAppShell_Common___IPlusButtonStandardPublicNonVirtuals____abi_get_HasDefaultFocus@?Q__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@PlusButtonStandard@23@UE$AAAJPEA_N@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14006E900: ?__abi_QueryInterface@?QObject@Platform@@__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14001C088: ?OnActivated@?QIApplicationOverrides@Xaml@UI@Windows@@App@SecHealthUIAppShell@@ME$AAAXPE$AAUIActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x1401AB840: "private: void __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::Update_ViewModel_EnhancedNotificationSettingManagedByAdministrator(bool,int) __ptr64" ?Update_ViewModel_EnhancedNotificationSettingManagedByAdministrator@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140373610: "SecHealthUIAppShell.FirewallPill" ??_C@_1JC@EHMCKIPN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAi?$AAl?$AAl@
0x140398A90: "ms-appx:///ThreatPillar/Exclusio" ??_C@_1HO@NOGKKLEC@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAE?$AAx?$AAc?$AAl?$AAu?$AAs?$AAi?$AAo@
0x14033E990: ?__abi_Release@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WDA@E$AAAKXZ
0x140309A40: ??$GetReferenceTypeMember_ProgramName@VAppMitigationAddProgramViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C8180: ??$GetReferenceTypeMember_FolderGuardSubtitle@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C4C20: ??$GetReferenceTypeMember_WindowsHelloManageSettings@VAccountLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140396EB0: "CredentialGuardMoreInfoLink" ??_C@_1DI@JOPEEEB@?$AAC?$AAr?$AAe?$AAd?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AAG?$AAu?$AAa?$AAr?$AAd?$AAM?$AAo?$AAr?$AAe?$AAI?$AAn?$AAf?$AAo?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x140181218: ?Update_NetworkProfileGlyphModel@FirewallPrivatePage_obj24_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x1401D9060: ?Update_ViewModel_ExclusionItemList@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAU?$IObservableVector@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@H@Z
0x14035C548: "__cdecl _imp_abort" __imp_abort
0x140038080: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x1401DBD98: "private: void __cdecl SecHealthUIAppShell::CfaRecentlyBlockedDialog::CfaRecentlyBlockedDialog_obj9_Bindings::Update_IsRiskyApp(bool,int) __ptr64" ?Update_IsRiskyApp@CfaRecentlyBlockedDialog_obj9_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@AEAAX_NH@Z
0x140015B00: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x140059460: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WBI@E$AAAKXZ
0x1402C1DE0: ??$SetReferenceTypeMember_ValidateHeapIntegrity@VSystemMitigationsViewModel@SecHealthUIViewModels@@VSystemMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140508238: ??_7?$Array@PE$AAVObject@Platform@@$00@Platform@@6B__I?$WriteOnlyArray@PE$AAVObject@Platform@@$00PublicNonVirtuals@1@@
0x1402B0680: ??$SetValueTypeMember_ManagedFeature@VAppsMitigationsViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14035B880: "void __cdecl `public: static class Platform::Details::InProcModule & __ptr64 __cdecl Microsoft::WRL::Module<1,class Platform::Details::InProcModule>::Create(void)'::`2'::FmoduleSingleton::`dynamic atexit destructor for '(void)" ??__FmoduleSingleton@?1??Create@?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@SAAEAVInProcModule@Details@Platform@@XZ@YAXXZ
0x1402E7D70: ??$SetReferenceTypeMember_FilesScannedSoFarFormattedString@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1403B4EA0: "Windows.Foundation.IReference`1<" ??_C@_1KI@MONLAHHN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x1401199F0: ?Set_Windows_UI_Xaml_Controls_ContentDialog_PrimaryButtonText@ClearTpmDialog_obj1_Bindings@ClearTpmDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14033FE50: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatDetailsDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatDetailsDialog@SecHealthUIAppShell@@P834@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z@UEAAPEAXI@Z
0x140017380: ?__abi_GetTrustLevel@PropertyChangedCallback@Xaml@UI@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401CB570: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GNotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14022C514: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::ThreatSettingsPage_obj1_Bindings::Update_ViewModel_CloudProtectionIsEnabled(bool,int) __ptr64" ?Update_ViewModel_CloudProtectionIsEnabled@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14033CDE0: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400C9AC0: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400C93B0: ?BindableIndexOf@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@GCI@E$AAA_NPE$AAVObject@8@PEAI@Z
0x14010F8F0: "public: __cdecl std::locale::id::operator unsigned __int64(void) __ptr64" ??Bid@locale@std@@QEAA_KXZ
0x140374CB8: "__cdecl _abi_typedesc_SecHealthUIAppShell.ThreatPillar.ThreatFolderGuardProtectedFoldersPage" __abi_typedesc_SecHealthUIAppShell.ThreatPillar.ThreatFolderGuardProtectedFoldersPage
0x1400C9C90: ?__abi_GetIids@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005B680: ?__abi_Release@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ThreatUpdatesPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140047560: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ExploitsListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140314820: ??$SetReferenceTypeMember_ProviderViewStatus@VProtectionProviderListItem@Common@SecHealthUIViewModels@@VBaseMessageStatusViewModel@Base@3@@@YAXPE$AAVObject@Platform@@0@Z
0x140062250: "public: static long __cdecl SecHealthUIAppShell::Common::__BaseListViewExpandedContentSelectorActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__BaseListViewExpandedContentSelectorActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14033D4B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@W7E$AAAKXZ
0x1400280C0: ?ToString@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x14004416C: ?get@ShowProgramCustomizationDialog@__IExploitMitigationPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400241B4: ?get@FwPrivateProviderCollection@__IFwProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x14005B40C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14036BB48: "__cdecl _uuidof_?AVAppDisabledPage@SecHealthUIAppShell@@" __uuidof_?AVAppDisabledPage@SecHealthUIAppShell@@
0x14026E6B0: ??$GetReferenceTypeMember_Status@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140398118: "IsPublicManagedGP" ??_C@_1CE@DJGDFLP@?$AAI?$AAs?$AAP?$AAu?$AAb?$AAl?$AAi?$AAc?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAd?$AAG?$AAP?$AA?$AA@
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402513C8: ?get@SettingsDashboardButton@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ManageCoreSecurityPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ExploitMitigationPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@N@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14038F1A0: "SecHealthUIAppShell.__CfaRecentB" ??_C@_1IG@MIPFKPPA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AA_?$AA_?$AAC?$AAf?$AAa?$AAR?$AAe?$AAc?$AAe?$AAn?$AAt?$AAB@
0x14009E3B0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WBFA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140020B88: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVStyleSelector@2345@0@Z
0x14002E1A0: "public: virtual void * __ptr64 __cdecl Concurrency::invalid_operation::`vector deleting destructor'(unsigned int) __ptr64" ??_Einvalid_operation@Concurrency@@UEAAPEAXI@Z
0x140391400: "__cdecl _abi_typedesc_SecHealthUIDataModel.AdditionalActions" __abi_typedesc_SecHealthUIDataModel.AdditionalActions
0x140529DA8: "const SecHealthUIAppShell::Common::BaseListView_obj1_BindingsTracking::`vftable'" ??_7BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6B@
0x1401004D0: ?__abi_GetIids@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403A9198: "ResolvedActions" ??_C@_1CA@CMMCJDCI@?$AAR?$AAe?$AAs?$AAo?$AAl?$AAv?$AAe?$AAd?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x1402D49A0: ??$GetReferenceTypeMember_DailyTextValue@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A5510: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x14001693C: ?get@TurnOnPublicLink@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400BC040: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x1400645C0: ?__abi_SecHealthUIAppShell___IThreatDetailsDialogPublicNonVirtuals____abi_get_ShowRecommendedActions@?Q__IThreatDetailsDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatDetailsDialog@2@UE$AAAJPEA_N@Z
0x140052634: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_GetView@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@UE$AAAJPEAPE$AAUIBindableVectorView@2345@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatDetailsDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatDetailsDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x14038E4E8: "__cdecl _uuidof_?AU__abi_IDelegate@ApplicationInitializationCallback@Xaml@UI@Windows@@" __uuidof_?AU__abi_IDelegate@ApplicationInitializationCallback@Xaml@UI@Windows@@
0x140332C54: ?ToString@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1400BBFE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140127560: ?Update_@BaseListView_obj3_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVThreatItem@SecHealthUIViewModels@@H@Z
0x14029D7A0: ??$SetReferenceTypeMember_BasePageSubtitle@VBasePageViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400C9AF0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_SetAt@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAJIPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Z
0x1400173D0: ?__abi_AddRef@KeyEventHandler@Input@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x1400BBDC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140059A30: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WCA@E$AAAKXZ
0x14039AB90: "DataRecoveryListViewModel" ??_C@_1DE@MIPBCIMA@?$AAD?$AAa?$AAt?$AAa?$AAR?$AAe?$AAc?$AAo?$AAv?$AAe?$AAr?$AAy?$AAL?$AAi?$AAs?$AAt?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x140022F18: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403A30C0: "DashboardState_Defender_AvSigsDu" ??_C@_1EE@MHGFIGMH@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA_?$AAA?$AAv?$AAS?$AAi?$AAg?$AAs?$AAD?$AAu@
0x140125FB4: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AppMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14033D050: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400578B8: ??$InvokeVoid@VBindableVectorChangedEventHandler@Interop@Xaml@UI@Windows@@PE$AAUIBindableObservableVector@2345@PE$AAVObject@Platform@@@EventSource@Platform@@QEAAXPEAUEventLock@Details@1@PE$AAUIBindableObservableVector@Interop@Xaml@UI@Windows@@PE$AAVObject@1@@Z
0x1403B7290: "regex_error(error_complexity): T" ??_C@_0HL@NEKOFBJA@regex_error?$CIerror_complexity?$CJ?3?5T@
0x140510B50: "const SecHealthUIAppShell::Common::PillarStatusGlyph::`vftable'{for `Platform::Object'}" ??_7PillarStatusGlyph@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400471F0: ?__abi_GetRuntimeClassName@?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14033DFA0: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14004EAA8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x14052D5D8: "public: static class std::locale::id std::ctype<wchar_t>::id" ?id@?$ctype@_W@std@@2V0locale@2@A
0x140158EB0: ?Connect@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x14028E140: ??$GetValueTypeMember_ElapsedSeconds@VDefenderRunningScan@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140089070: ?__abi_GetRuntimeClassName@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14013BFD0: ?ProcessBindings@AppBrowserPage_obj2_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x14018BD28: ?Update_ViewModel_PrivateFirewallPillarStateViewModel_TurnOnButton_Text@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140340C50: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140526A48: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromProtectedDialog::ThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatFolderGuardRemoveFromProtectedDialog,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140345CED: "__cdecl o___stdio_common_vsnprintf_s" _o___stdio_common_vsnprintf_s
0x1403B6D30: "__cdecl _uuidof_?AVComboBox@Controls@Xaml@UI@Windows@@" __uuidof_?AVComboBox@Controls@Xaml@UI@Windows@@
0x1403B7990: "destination address required" ??_C@_0BN@KDMIFEIP@destination?5address?5required?$AA@
0x1400AB3B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033EAD0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VDataProtectionItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VHealthPage@HealthPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140038280: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVDataTemplate@345@@Z
0x140021268: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140020CC8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x14033D1C0: ?get@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@Size@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAIXZ
0x140515220: "const SecHealthUIAppShell::HealthPillar::HealthFreshStartPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x140038220: ?__abi_AddRef@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x1402A4C90: ??$SetValueTypeMember_ShowGlyph@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400A2F60: ?__abi_GetTrustLevel@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403402A0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402A0CE0: ??$GetReferenceTypeMember_TpmSpecificationSubversion@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033B510: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400284D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x14010C810: ?__abi_AddRef@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@WBA@E$AAAKXZ
0x1400A55A0: ?__abi_Release@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400BEB70: ?__abi_Release@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140341020: ?__abi_GetIids@ApplicationInitializationCallback@Xaml@UI@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1405052A0: ??_7?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@6B@
0x1400D3FB0: ??_G?$__abi_FunctorCapture@V<lambda_f7c1453df719abe976c323d24da493c4>@@XPE$AAVObject@Platform@@@Details@Platform@@UEAAPEAXI@Z
0x140075BA8: ??$?0P6AXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@P6AXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@123@@ZW4CallbackContext@5@_N@Z
0x1400DD0D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x14010CD60: ?__abi_AddRef@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@WCA@E$AAAKXZ
0x140028650: ?__abi_Release@?QObject@Platform@@__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1405364B0: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::ThreatType>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4ThreatType@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x14032A5D0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402DB830: ??$GetValueTypeMember_IsFWToggleGpEnforced@VFirewallPillarStateViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140064F24: ?get@NoButtonText@__IThreatFolderGuardRemoveFromFolderGuardDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403AE9C0: "AutoSampleSubmissionMessageStatu" ??_C@_1EO@OLJCJLKA@?$AAA?$AAu?$AAt?$AAo?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAS?$AAu?$AAb?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AAS?$AAt?$AAa?$AAt?$AAu@
0x140395600: "ms-appx:///Common/ThirdPartyView" ??_C@_1EM@CLALIBIH@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?1?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AAV?$AAi?$AAe?$AAw@
0x14050D390: "const SecHealthUIViewModels::Base::PageNavigateEventHandler::`vftable'{for `__abi_IUnknown'}" ??_7PageNavigateEventHandler@Base@SecHealthUIViewModels@@6B__abi_IUnknown@@@
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::AddProgramDialog::AddProgramDialog_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@AddProgramDialog_obj1_Bindings@AddProgramDialog@SecHealthUIAppShell@@UEAAXH@Z
0x1400B6FD0: ?__abi_GetIids@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033BC00: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140098C60: ?__abi_GetIids@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402EB8A0: ??$GetReferenceTypeMember_ShowAllowExistingExclusionsDialog@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14009B940: "public: static long __cdecl SecHealthUIAppShell::Common::__PageHeaderActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140018150: ?__abi_Windows_UI_Xaml_Controls_IPageOverrides____abi_OnNavigatedFrom@?QIPageOverrides@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@WBEI@E$AAAJPE$AAVNavigationEventArgs@Navigation@345@@Z
0x1400280C0: ?ToString@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x1401BA6B0: ?Update_@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x140275790: ??$GetValueTypeMember_PlatformUpdateDue@VDefenderStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002BEB0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVString@Platform@@$00@3@WDI@E$AAAPE$AAUIWeakReference@23@XZ
0x14033DBE0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400FFE74: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VManageTPMPage@HardwarePillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1400623B0: ?__abi_SecHealthUIAppShell_Common___IBaseListViewExpandedContentSelectorPublicNonVirtuals____abi_get_ThreatFolderGuard_FolderListItemExpandedTemplate@?Q__IBaseListViewExpandedContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListViewExpandedContentSelector@23@UE$AAAJPEAPE$AAVDataTemplate@Xaml@UI@Windows@@@Z
0x1400173A0: ?__abi_Release@ThreatPillarUriActionDelegate@SecHealthUIViewModels@@W7E$AAAKXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::ScanProgress::ScanProgress_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@UEAAXH@Z
0x14002E288: "public: void __cdecl Concurrency::details::_CancellationTokenState::_DeregisterCallback(class Concurrency::details::_CancellationTokenRegistration * __ptr64) __ptr64" ?_DeregisterCallback@_CancellationTokenState@details@Concurrency@@QEAAXPEAV_CancellationTokenRegistration@23@@Z
0x1403AE170: "BatteryReportItem" ??_C@_1CE@GJKPHGFH@?$AAB?$AAa?$AAt?$AAt?$AAe?$AAr?$AAy?$AAR?$AAe?$AAp?$AAo?$AAr?$AAt?$AAI?$AAt?$AAe?$AAm?$AA?$AA@
0x1402CBF00: ??$SetValueTypeMember_ShowAsSimpleList@VBaseSimpleListViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140059E50: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@WCA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x14002C610: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WHI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033CB60: ?__abi_GetIids@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x1400BAF20: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140038250: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400382D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x1400382D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x1403B7640: "device or resource busy" ??_C@_0BI@NGCEHDD@device?5or?5resource?5busy?$AA@
0x140234F4C: ?__abi_GetIids@ItemClickEventHandler@Controls@Xaml@UI@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140017540: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@WBA@E$AAAKXZ
0x14006E460: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x1400F4078: ?get@PillarFeatureNotAvailableDialogTitle@__IThreatLandingPageLightViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402634B0: ??$FromStringConverter@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x140127C10: ?PropertyChanged@BaseListView_obj3_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_796823df617d4cc4d1f87435c55056be>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14005C140: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@LastScanSummaryView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x1403709F8: "__cdecl _uuidof_?AVPropertyChangedCallback@Xaml@UI@Windows@@" __uuidof_?AVPropertyChangedCallback@Xaml@UI@Windows@@
0x1400288E0: ?__abi_AddRef@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x140043000: ?__abi_GetRuntimeClassName@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400AD9A0: ?__abi_QueryInterface@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403AED00: "FolderGuardSubtitle" ??_C@_1CI@MANHGEHI@?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAG?$AAu?$AAa?$AAr?$AAd?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140518F38: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::`vftable'{for `SecHealthUIAppShell::ThreatPillar::__IThreatFolderGuardAllowAppPagePublicNonVirtuals'}" ??_7ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@6B__IThreatFolderGuardAllowAppPagePublicNonVirtuals@12@@
0x140113770: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj1_Bindings::Update_ViewModel_StoreSmartScreenEnabled(bool,int) __ptr64" ?Update_ViewModel_StoreSmartScreenEnabled@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1402C26B0: ??$GetReferenceTypeMember_DefenderButtonCommand@VThreatProtectionStatusItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__CurrentThreatsListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14024A430: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage,class SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage_obj1_BindingsTracking>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VAdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@VAdvancedTpmPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAAXXZ
0x140086388: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x140248740: ?SubscribeForDataContextChanged@?$XamlBindingsBase@VThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVXamlBindings@2@@Z
0x14036B3B8: "const std::error_category::`vftable'" ??_7error_category@std@@6B@
0x14009E390: ?__abi_AddRef@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x140037FC0: ?__abi_AddRef@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x140374A60: "__cdecl _uuidof_?AV?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@" __uuidof_?AV?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@
0x1402313C0: "private: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage::ThreatUpdatesPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@EEAAXXZ
0x1401FAAA0: "private: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXXZ
0x140203B80: "private: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXXZ
0x14020AB10: "private: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::ThreatProtectionLightPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@EEAAXXZ
0x1401E2F90: "private: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::ThreatFolderGuardAllowAppPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@EEAAXXZ
0x140527080: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1401E6B20: "private: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardProtectedFoldersPage::ThreatFolderGuardProtectedFoldersPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@EEAAXXZ
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__FamilyPageActivationFactory@FamilyPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__HealthPageActivationFactory@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400DDDA0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__AppBrowserPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140035D70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140035D70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400417B0: ?ActivateInstance@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAVObject@Platform@@XZ
0x14039DC00: "SecHealthUIDataModel.ProtectionP" ??_C@_1FI@KGFMBINM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP@
0x14036EC90: "SecHealthUIAppShell.HardwarePill" ??_C@_1GA@CCHKBCPH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAP?$AAi?$AAl?$AAl@
0x14002B810: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@3@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400D1010: ?__abi_QueryInterface@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B6F60: ?__abi_GetIids@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14003EEB0: ?__abi_QueryInterface@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140099260: ?__abi_GetIids@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatUpdatesPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14003C5D8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140028A10: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x14035C590: "__cdecl _imp_wcstol" __imp_wcstol
0x14033BB70: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlBindings@XamlBindingInfo@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140016B8C: ?get@ActiveThreats@__IThreatHistoryDetailsAllStatesPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVThreatHistoryDetails2@3@XZ
0x1402E9D30: ??$GetValueTypeMember_DisableLocalAdminMerge@VThreatExclusionsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033F1F0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14001F6B8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x1400B4FB0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x1403A6950: "DashboardState_Common_ThirdParty" ??_C@_1FO@FNNEGCKM@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA_?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy@
0x14039B9B0: "SecHealthUIDataModel.ThreatSourc" ??_C@_1EE@KPLICIML@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAo?$AAu?$AAr?$AAc@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140288FE0: ??$SetValueTypeMember_CustomizationCount@VCustomizedProgram@SecHealthUIViewModels@@I@@YAXPE$AAVObject@Platform@@0@Z
0x140330220: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A9260: ?__abi_GetRuntimeClassName@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14036ABE0: "struct __abi___classObjectEntry const SecHealthUIAppShell::ThreatPillar::__ThreatProtectionOptionsPageActivationFactory_Registration" ?__ThreatProtectionOptionsPageActivationFactory_Registration@ThreatPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1400C8E60: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033EAE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140014C40: ?OnWindowsHelloLaunchCXH@?Q__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@AccountPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14033C8E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140307F70: ??$SetReferenceTypeMember_PillarFeatureNotAvailableDialogContent@VThreatLandingPageLightViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14036A240: "__cdecl _uuidof_?AUIFrameworkElementOverrides@Xaml@UI@Windows@@" __uuidof_?AUIFrameworkElementOverrides@Xaml@UI@Windows@@
0x1403919E0: "__cdecl _uuidof_?AV?$Box@W4MitigationOptions@SecHealthUIViewModels@@@Platform@@" __uuidof_?AV?$Box@W4MitigationOptions@SecHealthUIViewModels@@@Platform@@
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@UE$AAAKXZ
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140047460: ?__abi_AddRef@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140523110: ??_7?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6B@
0x14039A558: "OptionsAreExpanded" ??_C@_1CG@PNNMDFG@?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AAA?$AAr?$AAe?$AAE?$AAx?$AAp?$AAa?$AAn?$AAd?$AAe?$AAd?$AA?$AA@
0x140275B50: ??$GetValueTypeMember_ServiceCriticalFailure@VDefenderStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ScanProgressBarActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14024F250: ?get@AccountNotificationTitle@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400A9440: ?__abi_GetRuntimeClassName@?QObject@Platform@@__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14004895C: ??1FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x140030398: "private: static void __cdecl std::vector<struct std::_Loop_vals_t,class std::allocator<struct std::_Loop_vals_t> >::_Xlength(void)" ?_Xlength@?$vector@U_Loop_vals_t@std@@V?$allocator@U_Loop_vals_t@std@@@2@@std@@CAXXZ
0x140088230: ?__abi_Release@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140340FA0: ?__abi_GetRuntimeClassName@ApplicationInitializationCallback@Xaml@UI@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403407A0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14029E370: ??$GetValueTypeMember_ViewEnabled@VBasePageViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14050C3E8: "const Platform::Collections::Details::KeyValuePair<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName>::`vftable'{for `Platform::Object'}" ??_7?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@Platform@@6BObject@3@@
0x140017940: ?CollectionChanged@AppBrowserPage_obj2_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140037F70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVDataTemplate@345@@Z
0x140508E88: "const SecHealthUIAppShell::AppShell::`vftable'{for `SecHealthUIAppShell::__IAppShellProtectedVirtuals'}" ??_7AppShell@SecHealthUIAppShell@@6B__IAppShellProtectedVirtuals@1@@
0x1400217A0: ?__abi_Release@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAKXZ
0x140505470: "const SecHealthUIAppShell::AddProgramDialog::`vftable'{for `Platform::Object'}" ??_7AddProgramDialog@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x140394958: "ShowScanResults" ??_C@_1CA@EJIKCKNH@?$AAS?$AAh?$AAo?$AAw?$AAS?$AAc?$AAa?$AAn?$AAR?$AAe?$AAs?$AAu?$AAl?$AAt?$AAs?$AA?$AA@
0x1402841C0: ??$GetValueTypeMember_SecureBootIsEnabled@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140065000: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140172B90: ?Update_ScanResultsModel_HowManyThreatsFullDescription@ScanResults_obj1_Bindings@ScanResults@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140013FC0: ?get@?QViewModel@__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@1AccountPage@34@UE$AAAPE$AAVAccountLandingPageViewModel@SecHealthUIViewModels@@XZ
0x140117DA4: ?Set_Windows_UI_Xaml_Controls_Control_IsEnabled@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVControl@Controls@Xaml@UI@Windows@@_N@Z
0x1400791EC: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@ME$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140020C28: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@0@Z
0x14023FF38: ??0ThreatProtectionOptionsViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x1405212A0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DefenderSubPillar>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x140057EC0: ?__abi_Platform_?$IBox@H____abi_get_Value@?Q?$IBox@H@Platform@@?$CustomBox@H@Details@2@UE$AAAJPEAH@Z
0x140057EC0: ?__abi_Platform_?$IBox@I____abi_get_Value@?Q?$IBox@I@Platform@@?$CustomBox@I@Details@2@UE$AAAJPEAI@Z
0x1400233B0: ?__abi_Platform_?$IBox@N____abi_get_Value@?Q?$IBox@N@Platform@@?$CustomBox@N@Details@2@UE$AAAJPEAN@Z
0x14010E0A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140028650: ?__abi_Release@?QObject@Platform@@__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140065590: ?__abi_QueryInterface@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400AD3C0: ?__abi_GetIids@?QObject@Platform@@__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033DE40: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400D41F0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x140529378: "const SecHealthUIAppShell::Common::SideNavigation::SideNavigation_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::SideNavigation,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VSideNavigation@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140099E10: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400BECE0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1403B7310: "regex_error(error_syntax)" ??_C@_0BK@DFJCACNI@regex_error?$CIerror_syntax?$CJ?$AA@
0x1403A8F58: "StatusCode" ??_C@_1BG@FBDFHBHC@?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAC?$AAo?$AAd?$AAe?$AA?$AA@
0x1400C7614: ?get@DetailsLabel@__IThreatItemStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1401DD830: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::CfaRecentlyBlockedDialog::CfaRecentlyBlockedDialog_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_ECfaRecentlyBlockedDialog_obj1_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14033C2A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140249350: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::AllowThreatDialog,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VAllowThreatDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1403A9B68: "InProgressPlatformUpdate" ??_C@_1DC@DFFHBMON@?$AAI?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AAP?$AAl?$AAa?$AAt?$AAf?$AAo?$AAr?$AAm?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AA?$AA@
0x140017940: ?DependencyPropertyChanged@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x14019C8A4: ?Update_ViewModel_DialogContent@ThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14015CCAC: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_FullDescription@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14001F854: ?__abi_Windows_UI_Xaml_Data_INotifyPropertyChanged____abi_remove_PropertyChanged@?QINotifyPropertyChanged@Data@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400CB0F0: "public: virtual void * __ptr64 __cdecl wil::ResultException::`vector deleting destructor'(unsigned int) __ptr64" ??_EResultException@wil@@UEAAPEAXI@Z
0x1400710E0: ?__abi_Release@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14050DBD0: "const SecHealthUIAppShell::HardwarePillar::__ManageCoreSecurityPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ManageCoreSecurityPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1405361D8: ?result@?1??InternalGetTypeCode@?$Box@W4DefenderOperationStatus@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x14033BAF0: ?__abi_GetIids@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1401031F0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__XamlMetaDataProviderActivationFactory@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140176D24: ?Update_ProviderViewStatus@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@H@Z
0x14008AB80: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatProtectionLightPagePublicNonVirtuals____abi_InitializeComponent@?Q__IThreatProtectionLightPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionLightPage@23@UE$AAAJXZ
0x140021448: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x1400BBD20: ?__abi_Release@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x14006E2D0: ?__abi_Release@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x1400C97F0: ?ToString@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x14033E8F0: ?__abi_GetIids@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400AE8E0: ?__abi_SecHealthUIAppShell_Common___IWrapHyperlinkPublicNonVirtuals____abi_InitializeComponent@?Q__IWrapHyperlinkPublicNonVirtuals@Common@SecHealthUIAppShell@@WrapHyperlink@23@UE$AAAJXZ
0x1400BBF70: ?__abi_Release@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x1405083A0: ??_7?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@6BObject@2@@
0x1405364F8: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<class Windows::Foundation::DateTime>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@VDateTime@Foundation@Windows@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x14024DBA0: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::SystemMitigationUserControl_obj1_BindingsTracking>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$XamlBindingsBase@VSystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x140345D46: "__cdecl register_onexit_function" _register_onexit_function
0x14036B760: "__cdecl _uuidof_?AU__abi_IDelegate@SuspendingEventHandler@Xaml@UI@Windows@@" __uuidof_?AU__abi_IDelegate@SuspendingEventHandler@Xaml@UI@Windows@@
0x140017590: ?__abi_AddRef@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::SettingsPillar::AboutPage::AboutPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@AboutPage_obj1_Bindings@AboutPage@SettingsPillar@SecHealthUIAppShell@@UEAAXH@Z
0x14009EFC0: ?RegisterCallbacks@?Q__IScanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@ScanProgress@23@UE$AAAXXZ
0x14033F7A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400410C0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__CustomizeMitigationsDialogActivationFactory@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14004416C: ?get@FirewallDeviceUnsafeStateStatusModel@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@3@XZ
0x14033D510: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x14030DD80: ??$SetReferenceTypeMember_DataExecutionPrevention@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VAppMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140038230: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJXZ
0x140113770: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage::ThreatProtectionOptionsPage_obj1_Bindings::Update_ViewModel_AutoSampleSubmissionProtectionSettingsControl_IsGPEnabled(bool,int) __ptr64" ?Update_ViewModel_AutoSampleSubmissionProtectionSettingsControl_IsGPEnabled@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140528AA0: "const SecHealthUIAppShell::Common::ThirdPartyView::ThirdPartyView_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::ThirdPartyView,class SecHealthUIAppShell::Common::ThirdPartyView_obj1_BindingsTracking>'}" ??_7ThirdPartyView_obj1_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThirdPartyView@Common@SecHealthUIAppShell@@VThirdPartyView_obj1_BindingsTracking@23@@XamlBindingInfo@@@
0x1401EC358: ?Update_ViewModel_ManageProvidersViewModel_SecurityProvidersSection@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x140036E80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x140504408: "const SecHealthUIAppShell::DashboardTileGridView::`vftable'{for `__abi_IUnknown'}" ??_7DashboardTileGridView@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1400476F0: ?__abi_GetIids@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14039A7D8: "ShowUpdateSection" ??_C@_1CE@HLNDJFPH@?$AAS?$AAh?$AAo?$AAw?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140038BA0: ?get@?QIContentDialog@Controls@Xaml@UI@Windows@@PrimaryButtonText@ContentDialog@2345@UE$AAAPE$AAVString@Platform@@XZ
0x140131558: ?Update_AutomationItemOverview@BaseListView_obj35_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14005B40C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140535DD8: ?result@?1??InternalGetTypeCode@?$Box@_N@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x140263040: ??$ActivateType@VFirewallPage@FirewallPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1400A3860: ?OnPointerMoved@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@OBCA@E$AAAXPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x140344920: "public: virtual long __cdecl Microsoft::WRL::Module<1,class Platform::Details::InProcModule>::RegisterCOMObject(wchar_t const * __ptr64,struct _GUID * __ptr64,struct IClassFactory * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned int) __ptr64" ?RegisterCOMObject@?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@UEAAJPEB_WPEAU_GUID@@PEAPEAUIClassFactory@@PEAKI@Z
0x140130218: ?Update_AutomationItemOverview@BaseListView_obj34_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400652B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14015B24C: ?Update_ScanExecuteModel_ScanNowButton_Text@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1401D66C0: ?ProcessBindings@ThreatExclusionsPage_obj12_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x14031AD60: ??$GetReferenceTypeMember_DashboardTileActionButton@VCloudBackupProvidersDashboardViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140048760: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14024C828: ?Append@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAXPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@@Z
0x14040D9B8: "__vectorcall ??_R2?$_Ref_count_obj@V__ExceptionPtr@@@std" ??_R2?$_Ref_count_obj@V__ExceptionPtr@@@std@@8
0x1400EBE30: ?__abi_Release@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatDetailsDialog::ThreatDetailsDialog_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatDetailsDialog_obj1_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@UEAAXH@Z
0x14009AC80: ?__abi_QueryInterface@?QObject@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140117BE8: ?Set_SecHealthUIAppShell_Common_PageSectionHeader_SectionModel@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVPageSectionHeader@Common@4@PE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140066660: ?_Freenode0@?$_Tree_comp_alloc@V?$_Tmap_traits@PE$AAVString@Platform@@VWeakReference@2@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@5@$0A@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@2@@Z
0x140058A00: ??$_Assign_range@PEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@?$vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@V?$allocator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@@std@@AEAAXPEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@0Uforward_iterator_tag@1@@Z
0x14040D8D0: "__vectorcall ??_R3?$_Ref_count_obj@V__ExceptionPtr@@@std" ??_R3?$_Ref_count_obj@V__ExceptionPtr@@@std@@8
0x1400173D0: ?__abi_AddRef@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x140507608: "const SecHealthUIAppShell::AppDisabledPage::`vftable'{for `Platform::Object'}" ??_7AppDisabledPage@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x1401DC580: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::CfaRecentlyBlockedDialog::CfaRecentlyBlockedDialog_obj9_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_ECfaRecentlyBlockedDialog_obj9_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400244A0: ?get@Name@__ICustomizedProgramPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14008CDA0: ?__abi_QueryInterface@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033E4B0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028260: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@_W@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x14023AC50: ?__abi_QueryInterface@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140014DC0: ?__abi_SecHealthUIAppShell_Common___IPillarStatusGlyphStatics____abi_get_GlyphModelProperty@?Q__IPillarStatusGlyphStatics@Common@SecHealthUIAppShell@@__PillarStatusGlyphActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x140017980: "__cdecl _scrt_exe_initialize_mta" __scrt_exe_initialize_mta
0x14052C5B8: "__vectorcall ??_R0PE$AAVInvalidArgumentException@Platform@" ??_R0PE$AAVInvalidArgumentException@Platform@@@8
0x1401D4F8C: ?Update_ViewModel_ProcessToAdd@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1401182F0: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Text@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@3@PE$AAVString@Platform@@1@Z
0x1403B6580: "Windows.Foundation.IReference`1<" ??_C@_1LE@BBHEGLMH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x1400284E0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAH@Z
0x1400C5010: ?Invoke@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAXPE$AAU?$IObservableVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@Z
0x1403B6C70: "__cdecl _uuidof_?AU__IFirewallPillarStateViewModelPublicNonVirtuals@SecHealthUIViewModels@@" __uuidof_?AU__IFirewallPillarStateViewModelPublicNonVirtuals@SecHealthUIViewModels@@
0x14050BC70: ??_7?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@Platform@@6BIDisposable@1@@
0x14005AE30: ?__abi_QueryInterface@RoutedEventHandler@Xaml@UI@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400C78D0: ?get@ScanTimeElapsedFormattedString@IScanExecute@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400D3FB0: ??_G?$__abi_FunctorCapture@V<lambda_aa70102dc8448d4ecdebddb95732f9bd>@@XPE$AAVObject@Platform@@@Details@Platform@@UEAAPEAXI@Z
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401B70B8: "private: void __cdecl SecHealthUIAppShell::HealthPillar::HealthPage::HealthPage_obj1_Bindings::Update_ViewModel_HealthAdvisorLastScanInfoAvailable(bool,int) __ptr64" ?Update_ViewModel_HealthAdvisorLastScanInfoAvailable@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x14005A2F0: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WCI@E$AAAJXZ
0x1401C3B30: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::SettingsPillar::AboutPage::AboutPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EAboutPage_obj1_Bindings@AboutPage@SettingsPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14052AA58: "long volatile `protected: static bool __cdecl wil::TraceLoggingProvider::WasAlreadyReportedToTelemetry(long)'::`2'::s_lastFailureSeen" ?s_lastFailureSeen@?1??WasAlreadyReportedToTelemetry@TraceLoggingProvider@wil@@KA_NJ@Z@4JC
0x1400BEBD0: ?__abi_GetIids@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14003F2B0: ?get@?QTargetId@__IFocusArgsPublicNonVirtuals@Common@SecHealthUIAppShell@@1FocusArgs@34@UE$AAAPE$AAVString@Platform@@XZ
0x140016A64: ?get@RestoreActionCommand@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140287810: ??$GetReferenceTypeMember_ExtensionExclusions@VDefenderExclusions@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402B7ED0: ??$GetReferenceTypeMember_FamilyImageAcc@VFamilyLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402E1830: ??$GetValueTypeMember_LastScan@VBaseScanControlViewModel@Base@SecHealthUIViewModels@@W4LastScanType@23@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400C4AD0: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14039A620: "DataProtectionDashboardView" ??_C@_1DI@OKLFAHJD@?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAV?$AAi?$AAe?$AAw?$AA?$AA@
0x1403B6F00: "__cdecl _uuidof_?AVNetworkProfileItem@SecHealthUIViewModels@@" __uuidof_?AVNetworkProfileItem@SecHealthUIViewModels@@
0x140037794: ?get@?QIUIElement@Xaml@UI@Windows@@Visibility@UIElement@234@UE$AAA?AW45234@XZ
0x140037250: ?__abi_AddRef@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x140028AA0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@N@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017640: ?__abi_AddRef@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1400417B0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140248860: "public: virtual bool __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage_obj1_BindingsTracking>::IsInitialized(void) __ptr64" ?IsInitialized@?$XamlBindingsBase@VThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAA_NXZ
0x14033C030: ?__abi_QueryInterface@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140215490: ?Update_ViewModel_SideNavView@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x1400A4F50: ?__abi_SecHealthUIAppShell_Common___ISideNavigationPublicNonVirtuals____abi_get_Privacy@?Q__ISideNavigationPublicNonVirtuals@Common@SecHealthUIAppShell@@SideNavigation@23@UE$AAAJPEAPE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@@Z
0x140374C78: "__cdecl _abi_typedesc_SecHealthUIAppShell.AppBrowserPillar.ExploitMitigationPage" __abi_typedesc_SecHealthUIAppShell.AppBrowserPillar.ExploitMitigationPage
0x14051EF78: ??_7?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@Platform@@6BIPrintable@12@@
0x1400B50D0: ?__abi_Release@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14001693C: ?get@RunAdvancedScanLink@ICleanThreats@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x1405100C8: "const SecHealthUIAppShell::Common::ScanThreatRemediationView::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ScanThreatRemediationView@Common@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x14005B3C0: ?__abi_Release@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140371920: "windowsdefender://allowappthroug" ??_C@_1FC@IHAKODPF@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAa?$AAl?$AAl?$AAo?$AAw?$AAa?$AAp?$AAp?$AAt?$AAh?$AAr?$AAo?$AAu?$AAg@
0x140099A50: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028A10: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140059BD0: ?__abi_Windows_UI_Xaml_Interop_IBindableVectorView____abi_GetAt@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@WBI@E$AAAJIPEAPE$AAVObject@8@@Z
0x140038220: ?__abi_AddRef@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x140268F50: ??$GetReferenceTypeMember_LocalizedInfo@VThreat@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005B6E0: ?__abi_Release@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x140059740: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WBI@E$AAAJXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ProvidersListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402665A0: ??$CollectionAdd@U?$IObservableVector@PE$AAVStorageResult@SecHealthUIDataModel@@@Collections@Foundation@Windows@@PE$AAVStorageResult@SecHealthUIDataModel@@@@YAXPE$AAVObject@Platform@@0@Z
0x14002BBC0: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WBA@E$AAAKXZ
0x1401F18F8: ?Update_ViewModel_SideNavView@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x14014BD90: ?Update_ViewModel_SystemMitigations_ValidateExceptionChains@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVSystemMitigationEntryViewModel@SecHealthUIViewModels@@H@Z
0x14009CF70: ?__abi_SecHealthUIAppShell_Common___IPlusButtonStandardStatics____abi_get_ButtonTextProperty@?Q__IPlusButtonStandardStatics@Common@SecHealthUIAppShell@@__PlusButtonStandardActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x1404FF328: SecHealthUIAppShell_Common___SideNavigationActivationFactory__Entry
0x1400179E0: ?__abi_GetTrustLevel@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14027DCC0: ??$GetReferenceTypeMember_AllowedApps@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140099650: ?__abi_GetRuntimeClassName@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033BEE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140327E10: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400DFC20: ?OnHowToExclude@?Q__IThreatAddFileTypeDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatAddFileTypeDialog@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x14002BEB0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@3@WDI@E$AAAPE$AAUIWeakReference@23@XZ
0x14001E688: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x14014F8B0: ?PropertyChanged@AppShell_obj1_Bindings@AppShell@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140216F98: ?Update_ViewModel_SignatureUpdates_ProtectionUpdateButton@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14052A4F0: "const SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::AppGuardSettingsPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VAppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x14035C058: "__cdecl _imp_IsDebuggerPresent" __imp_IsDebuggerPresent
0x1404FE140: "__stdcall CT??_R0PE$AAVDisconnectedException@Platform@@" _CT??_R0PE$AAVDisconnectedException@Platform@@@88
0x140015B00: ?__abi_AddRef@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@UE$AAAKXZ
0x140516C68: "const SecHealthUIViewModels::ThreatPillarUriActionDelegate::`vftable'{for `Platform::Object'}" ??_7ThreatPillarUriActionDelegate@SecHealthUIViewModels@@6BObject@Platform@@@
0x14033C650: ?__abi_Release@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14033D010: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400E72A0: ?OnCommunityLinkCallback@?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14008EA00: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ProvidersViewActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140015B30: ?__abi_Release@WindowSizeChangedEventHandler@Xaml@UI@Windows@@UE$AAAKXZ
0x1401007F4: ??0__XamlMetaDataProviderActivationFactory@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@QE$AAA@XZ
0x1401FE520: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj15_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14003DB60: ??_9?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@12@$BMI@AA
0x14003DB60: ??_9?Q__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatRansomwarePage@12@$BMI@AA
0x140286AF0: ??$GetReferenceTypeMember_Status@VOSProtectionPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402736B0: ??$GetReferenceTypeMember_AccessibleName@VBaseViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BCD40: ?__abi_QueryInterface@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140164C84: "private: void __cdecl SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj2_Bindings::Update_BlockAction(bool,int) __ptr64" ?Update_BlockAction@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1402D93A0: ??$GetValueTypeMember_ProtectionUpdateButtonVisible@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017940: ?CollectionChanged@AddProgramDialog_obj1_Bindings@AddProgramDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x14002AB58: ?__abi_Windows_UI_Xaml_IApplicationOverrides____abi_OnSearchActivated@?QIApplicationOverrides@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAJPE$AAVSearchActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14035C410: "__cdecl _imp___processing_throw" __imp___processing_throw
0x1400E81A0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::__AllowThreatDialogActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@SAPEB_WXZ
0x14005B670: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x140164E14: "private: void __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::Update_ViewModel_PrivateNotificationToggle(bool,int) __ptr64" ?Update_ViewModel_PrivateNotificationToggle@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14033D340: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140285960: ??$SetReferenceTypeMember_ListViewModel@VBaseListView@Common@SecHealthUIAppShell@@VBaseSimpleListViewModel@Base@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x140028D10: ?__abi_GetIids@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140059370: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WBA@E$AAAKXZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__AppGuardSettingsPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400AFBF8: ?ArrangeOverride@?QIFrameworkElementOverrides@Xaml@UI@Windows@@WrapPanel@Common@SecHealthUIAppShell@@ME$AAA?AVSize@Foundation@4@V894@@Z
0x1403AD5E0: "SummaryNotificationDisabled" ??_C@_1DI@HALHMHPC@?$AAS?$AAu?$AAm?$AAm?$AAa?$AAr?$AAy?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1400503E8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x14035C578: "__cdecl _imp__o_setlocale" __imp__o_setlocale
0x140262B00: ??$ActivateType@VPlusButtonStandard@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_K@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x140017290: ?__abi_AddRef@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400E7B84: ??0AllowThreatDialog@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@Z
0x140375D78: "DeviceRestartRequired" ??_C@_1CM@FIHPJHPB@?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAR?$AAe?$AAs?$AAt?$AAa?$AAr?$AAt?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAd?$AA?$AA@
0x1402D4B80: ??$SetValueTypeMember_FirewallNotificationToggle@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400F1980: ?get@MicrosoftAccountDismiss@__IAccountLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14033D690: ?__abi_QueryInterface@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140392270: "__cdecl _uuidof_?AVHealthPillar@SecHealthUIDataModel@@" __uuidof_?AVHealthPillar@SecHealthUIDataModel@@
0x14040DE30: "__vectorcall ??_R1A@?0A@EA@stl_condition_variable_win7@details@Concurrency" ??_R1A@?0A@EA@stl_condition_variable_win7@details@Concurrency@@8
0x14050A808: "const SecHealthUIAppShell::Common::GlyphColorConverter::`vftable'{for `Platform::Object'}" ??_7GlyphColorConverter@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140065460: ?__abi_GetIids@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14027F3D0: ??$GetValueTypeMember_TpmFirmwareUpdateNeededReported@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400173D0: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAKXZ
0x140099040: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14002CB30: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@UE$AAAKXZ
0x1405030F0: "__cdecl Init_global_epoch" _Init_global_epoch
0x140391390: "__cdecl _abi_typedesc_SecHealthUIViewModels.ExclusionType" __abi_typedesc_SecHealthUIViewModels.ExclusionType
0x140263140: ??$ActivateType@VCfaRecentBlockedAppListView@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1403AF208: "ASRDescription" ??_C@_1BO@LDJINHEM@?$AAA?$AAS?$AAR?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140507278: "const SecHealthUIAppShell::AppBrowserPillar::ExploitsListView::`vftable'{for `Platform::Object'}" ??_7ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x14027F930: ??$SetValueTypeMember_TpmVulnerabilityId@VHardwareDataModel@SecHealthUIDataModel@@_K@@YAXPE$AAVObject@Platform@@0@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140023738: ?ToString@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140301920: ??$GetReferenceTypeMember_DashboardTileGlyphModel@VBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__BooleanToVisibilityConverterActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140099DB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14010D2F8: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_UnderlyingType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAVTypeName@Interop@345@@Z
0x1401B104C: ?Update_ViewModel_SpecificationsHeader@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x14035C630: "__cdecl _imp_?UninitializeData@Details@Platform@@YAXH@Z" __imp_?UninitializeData@Details@Platform@@YAXH@Z
0x140047210: ?__abi_Release@?QObject@Platform@@FocusArgs@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140037FC0: ?__abi_AddRef@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x140017940: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::DashboardHostPage_obj1_BindingsTracking>::Recycle(void) __ptr64" ?Recycle@?$XamlBindingsBase@VDashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x140250440: ?ConvertValue@IXamlBindingHelperStatics@Markup@Xaml@UI@Windows@@UE$AAAPE$AAVObject@Platform@@VTypeName@Interop@345@PE$AAV67@@Z
0x1400C8900: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1405114B0: "const SecHealthUIAppShell::Common::__ThirdPartyListViewActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ThirdPartyListViewActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x14005B0C0: ?__abi_QueryInterface@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1403408B0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033BA10: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033EFA0: ?__abi_GetIids@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14010DEE8: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_FullName@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x14050C5D0: ??_7?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@6B__I?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@PublicNonVirtuals@123@@
0x1400286A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBKI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140020D68: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x14036B428: "const std::_System_error::`vftable'" ??_7_System_error@std@@6B@
0x140503290: ??_7?$Array@PE$AAVString@Platform@@$00@Platform@@6BIValueType@1@@
0x140077700: ??0__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140028240: ?__abi_Release@?QObject@Platform@@__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x14003DDD0: ??_9?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@12@$BMA@AA
0x14003DDD0: ??_9?Q__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatRansomwarePage@12@$BMA@AA
0x14008EAE0: ?__abi_QueryInterface@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402765A0: ??$GetValueTypeMember_ManualStepsRequired@VDefenderStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BCBF0: ?__abi_QueryInterface@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140065770: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBLA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14029CF40: ??$GetReferenceTypeMember_WindowsDefenderFirewallSubtext@VDomainFirewallStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140022134: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1400B5160: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x14039FE70: "SecHealthUIViewModels.Base.Windo" ??_C@_1HI@JHPHAJKC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAW?$AAi?$AAn?$AAd?$AAo@
0x14002BFE0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVString@Platform@@$00@3@WHA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14001FCE0: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_HardwareModelActionClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x14009E1F0: ?__abi_AddRef@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x14051DAA0: "const SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x1401F6B80: "private: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj2_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXXZ
0x1402A19C0: ??$GetReferenceTypeMember_ViewModel@VCfaRecentlyBlockedDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E1340: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14030F040: ??$GetReferenceTypeMember_LinkAction2Command@VCloudProtectionSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140054D00: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14008F220: ?__abi_Windows_Foundation_Collections_?$MapChangedEventHandler@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$MapChangedEventHandler@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@2345@UE$AAAJPE$AAU?$IObservableMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@345@PE$AAU?$IMapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@345@@Z
0x140097F90: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,class std::allocator<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> >,0> >::_Insert_nohint<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> & __ptr64,struct std::_Tree_node<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName>,void * __ptr64> * __ptr64>(bool,struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> & __ptr64,struct std::_Tree_node<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@PEAU?$_Tree_node@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@1@PEAU?$_Tree_node@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@PEAX@1@@Z
0x14035C030: "__cdecl _imp_CoGetApartmentType" __imp_CoGetApartmentType
0x140390D70: "invalid stoi argument" ??_C@_0BG@HGEDEDEC@invalid?5stoi?5argument?$AA@
0x140375758: "__cdecl _uuidof_?AU__ISideNavigationStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__ISideNavigationStatics@Common@SecHealthUIAppShell@@
0x1400289B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@App@SecHealthUIAppShell@@WFA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140085EBC: ?__abi_GetIids@PageNavigateEventHandler@Base@SecHealthUIViewModels@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14033C9F0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033DD80: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140396CD0: "ShowCredentialGuardSection" ??_C@_1DG@BOGNAFJB@?$AAS?$AAh?$AAo?$AAw?$AAC?$AAr?$AAe?$AAd?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AAG?$AAu?$AAa?$AAr?$AAd?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1403725F0: "SecHealthUIAppShell.ThreatPillar" ??_C@_1JG@KJNKNCPG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x14035C2C8: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x1405134C0: "const SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::`vftable'{for `Platform::Object'}" ??_7FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140028280: ?__abi_Release@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140336808: ??$ToStringInternal@$00@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@Platform@@AE$AAAPE$AAVString@2@XZ
0x140248860: "public: virtual bool __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallDomainPage_obj1_BindingsTracking>::IsInitialized(void) __ptr64" ?IsInitialized@?$XamlBindingsBase@VFirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAA_NXZ
0x14033F280: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140086418: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1401B4A54: ?Set_SecHealthUIAppShell_Common_PageHeader_Subtitle@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVString@Platform@@1@Z
0x14035CA88: "__cdecl _xi_a" __xi_a
0x14003BCD0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__MessageStatusGlyphActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14033B290: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x14033D850: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140099A60: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140391500: "__cdecl _abi_typedesc_SecHealthUIDataModel.ProtectionProviderSubStatus" __abi_typedesc_SecHealthUIDataModel.ProtectionProviderSubStatus
0x140037FA0: ?__abi_Release@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x1400282A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@App@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140038260: ?__abi_GetIids@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x14004809C: ?get@OkCloseButton@__IAppDisabledPageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x1403405B0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140034E90: ?get@?QViewModel@__IClearTpmDialogPublicNonVirtuals@SecHealthUIAppShell@@1ClearTpmDialog@3@UE$AAAPE$AAVClearTpmViewModel@SecHealthUIViewModels@@XZ
0x14029FE60: ??$SetReferenceTypeMember_TpmSpecificationVersionTitle@VManageTPMPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14024BFB0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::AccountPillar::AccountPage,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VAccountPage@AccountPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_b323b6523de34b265cd4339f65b6e9b4>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14018A90C: ?Update_ViewModel_SideNavView@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x1403A5020: "DashboardState_Network_3rdP_Acti" ??_C@_1FM@NHPEOJIC@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAA?$AAc?$AAt?$AAi@
0x140370150: "SecHealthUIViewModels.ThreatFold" ??_C@_1GM@ELOENPBB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAF?$AAo?$AAl?$AAd@
0x140042878: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14035C7D8: "__cdecl _imp_?__abi_WinRTraiseOutOfMemoryException@@YAXXZ" __imp_?__abi_WinRTraiseOutOfMemoryException@@YAXXZ
0x14006E4A0: ?__abi_Release@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140028940: ?__abi_GetRuntimeClassName@?QObject@Platform@@App@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403AD3D8: "WscUnavailableText" ??_C@_1CG@IGFKLBEN@?$AAW?$AAs?$AAc?$AAU?$AAn?$AAa?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x1402E3E50: ??$SetValueTypeMember_ShowNormalFont@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400F45A0: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033D7E0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033AAD0: ??0?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@Platform@@QE$AAA@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Z
0x1403B2590: "Windows.UI.Xaml.Media.Brush" ??_C@_1DI@CHGFPCLC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAM?$AAe?$AAd?$AAi?$AAa?$AA?4?$AAB?$AAr?$AAu?$AAs?$AAh?$AA?$AA@
0x1403976F0: "HealthAdvisorNoAssessmentsAvaila" ??_C@_1FA@EILLMLIM@?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAA?$AAd?$AAv?$AAi?$AAs?$AAo?$AAr?$AAN?$AAo?$AAA?$AAs?$AAs?$AAe?$AAs?$AAs?$AAm?$AAe?$AAn?$AAt?$AAs?$AAA?$AAv?$AAa?$AAi?$AAl?$AAa@
0x14005A430: ?__abi_Windows_UI_Xaml_Interop_IBindableObservableVector____abi_remove_VectorChanged@?QIBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCA@E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14002E124: "public: __cdecl Concurrency::invalid_operation::invalid_operation(char const * __ptr64) __ptr64" ??0invalid_operation@Concurrency@@QEAA@PEBD@Z
0x1400DE730: ?__abi_Release@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x140070FD0: ?__abi_Release@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__ScanActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400244A0: ?get@DashboardSubTitle@__IDashboardViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400A1ABC: ?OnPointerCaptureLost@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@ME$AAAXPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x1402A7FE0: ??$GetReferenceTypeMember_DialogNoSupportedFeaturesCloseButtonText@VDashboardViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14001E860: ?__abi_SecHealthUIAppShell___IAppShellPublicNonVirtuals____abi_InitializeComponent@?Q__IAppShellPublicNonVirtuals@SecHealthUIAppShell@@AppShell@2@UE$AAAJXZ
0x1400662D4: ??$_Buynode@AEBUpiecewise_construct_t@std@@V?$tuple@AEBQE$AAVString@Platform@@@2@V?$tuple@$$V@2@@?$_Tree_comp_alloc@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAV12@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@4@$0A@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@PEAX@1@AEBUpiecewise_construct_t@1@$$QEAV?$tuple@AEBQE$AAVString@Platform@@@1@$$QEAV?$tuple@$$V@1@@Z
0x1403711D0: "__cdecl _uuidof_?AU__ILastScanSummaryViewStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__ILastScanSummaryViewStatics@Common@SecHealthUIAppShell@@
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@WBA@E$AAAKXZ
0x140285E00: ??$GetReferenceTypeMember_SideNavView@VClearTpmViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400FFA00: ?__abi_QueryInterface@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B23C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: "protected: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::ScanThreatRemediationView_obj1_BindingsTracking>::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@?$XamlBindingsBase@VScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAXXZ
0x14024EF0C: ?get@HealthAdvisorNoAssessmentsAvailableText@__IHealthLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140036C68: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140391440: "__cdecl _abi_typedesc_SecHealthUIViewModels.MitigationOptions" __abi_typedesc_SecHealthUIViewModels.MitigationOptions
0x14003A74C: ??1AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x14003C280: ?__abi_Release@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140047490: ?__abi_GetIids@ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@WCI@E$AAAKXZ
0x140035280: ?OnProtocolInvoked@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@Z
0x14008D950: ?__abi_GetRuntimeClassName@?QObject@Platform@@__FirewallPublicPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400C9500: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1402F46C0: ??$SetReferenceTypeMember_RunAdvancedScanLink@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x14004F1C4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x14004F9F0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x1400266E0: ?_GetTaskImplBase@?$_PPLTaskHandle@EU?$_ContinuationTaskHandle@W4ContentDialogResult@Controls@Xaml@UI@Windows@@XV?$function@$$A6AXW4ContentDialogResult@Controls@Xaml@UI@Windows@@@Z@std@@U?$integral_constant@_N$0A@@7@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Concurrency@@U_ContinuationTaskHandleBase@details@3@@details@Concurrency@@UEBA?AV?$shared_ptr@U_Task_impl_base@details@Concurrency@@@std@@XZ
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1401C2248: ?get@_AppProvider@App@SecHealthUIAppShell@@AE$AAAPE$AAVXamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@XZ
0x140335030: ??$ToStringInternal@$00@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@Platform@@AE$AAAPE$AAVString@2@XZ
0x140273C10: ??$GetReferenceTypeMember_AntivirusSigVersion@VProductDetails@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140525618: ??_7?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6B__abi_IUnknown@@@
0x14024F01C: ?get@QuickScanOptionSubtitle@__IThreatAdvancedScanPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140297480: ??$GetReferenceTypeMember_WindowsDefenderFirewall@VNetworkShieldStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403136D0: ??$GetValueTypeMember_ShowScanButton@VProtectionProviderListItem@Common@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033B280: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402DDD20: ??$SetReferenceTypeMember_DashboardTileLink@VFirewallPillarStateViewModel@SecHealthUIViewModels@@VBaseCommandViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x1403B5F10: "Windows.Foundation.IReference`1<" ??_C@_1IE@DJHNBJHH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatAddFileTypeDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatAddFileTypeDialog@SecHealthUIAppShell@@P834@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z@UEAAPEAXI@Z
0x14038FB38: "ThreatFolderGuardRemoveFromFolde" ??_C@_0DL@CPMALNFE@ThreatFolderGuardRemoveFromFolde@
0x14035C160: api-ms-win-core-processthreads-l1-1-1_NULL_THUNK_DATA
0x1403B6FD0: "__cdecl _uuidof_?AVColumnDefinition@Controls@Xaml@UI@Windows@@" __uuidof_?AVColumnDefinition@Controls@Xaml@UI@Windows@@
0x14005C8E0: ?__abi_Release@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::SideNavigation::SideNavigation_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@UEAAXH@Z
0x14024DC00: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage_obj1_BindingsTracking>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$XamlBindingsBase@VExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x140175300: ?Update_@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@EEAAXPE$AAVProtectionProviderListItem@3SecHealthUIViewModels@@H@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@VColor@UI@Windows@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140017940: ?MapChanged@AddProgramDialog_obj1_Bindings@AddProgramDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x14005CA50: ?__abi_Release@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x14004809C: ?get@Item@IContainerContentChangingEventArgs@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVObject@Platform@@XZ
0x14050E670: "const SecHealthUIAppShell::ThreatPillar::DataProtectionListView::`vftable'{for `Platform::Object'}" ??_7DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::NetworkProfileItem,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIViewModels::NetworkProfileItem,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VNetworkProfileItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x14031A970: ??$SetReferenceTypeMember_DashboardTileYellowDismissLinkModel@VCloudBackupProvidersDashboardViewModel@SecHealthUIViewModels@@VBaseCommandViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1400A93A0: ?__abi_AddRef@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1400ECAF8: ?get@WeeklyTextValue@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140037F60: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x140375FF0: "SecHealthUIAppShell.Common.__Pag" ??_C@_1IA@MHCMCLOE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAP?$AAa?$AAg@
0x14018CFA0: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::Update_ViewModel_ShowRestartButton_Cast_ShowRestartButton_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ShowRestartButton_Cast_ShowRestartButton_To_Visibility@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400656A0: ?__abi_AddRef@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x140038200: ?__abi_Release@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x1400A69F0: ?__abi_AddRef@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x1400F4530: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@@YAXPE$ADV?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@Z
0x14006EDB0: ?__abi_SecHealthUIAppShell_Common___IDisabledPageSectionHeaderPublicNonVirtuals____abi_set_GlyphModel@?Q__IDisabledPageSectionHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@DisabledPageSectionHeader@23@UE$AAAJPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@@Z
0x1403711B0: "__cdecl _uuidof_?AVLastScanSummaryViewModel@Common@SecHealthUIViewModels@@" __uuidof_?AVLastScanSummaryViewModel@Common@SecHealthUIViewModels@@
0x14003C240: ?__abi_AddRef@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1403956B0: "StringResources" ??_C@_1CA@BJPJECKH@?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AAs?$AA?$AA@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140240260: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140392880: "EnableWindowsHelloSection" ??_C@_1DE@PHEGOJPJ@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAH?$AAe?$AAl?$AAl?$AAo?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14033E980: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400378F4: ?get@SupportedProfiles@__INetworkShieldDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IVectorView@PE$AAVFireWallProfile@SecHealthUIDataModel@@@Collections@Foundation@Windows@@XZ
0x140043430: ?Invoke@DataModelDelayedTaskDelegate@SecHealthUIDataModel@@UE$AAAXXZ
0x1400F3FEC: ?get@AntivirusSigVersion@ISignatureUpdate@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140016B8C: ?get@VersionInfo@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVProductDetails@3@XZ
0x14026EB20: ??$SetReferenceTypeMember_WhenActive@VThreatItem@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14003DBA0: ?__abi_GetIids@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBLA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A6C80: ?__abi_QueryInterface@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403948D0: "FullDescriptionAutomationPropert" ??_C@_1EE@HNOGOBID@?$AAF?$AAu?$AAl?$AAl?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AAA?$AAu?$AAt?$AAo?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt@
0x140050740: ?__abi_SecHealthUIAppShell_FirewallPillar___IFirewallPagePublicNonVirtuals____abi_OnDomainNetworksCallback@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14035C068: api-ms-win-core-debug-l1-1-0_NULL_THUNK_DATA
0x1400F45FC: ??0ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1400651C0: ?__abi_AddRef@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@WCA@E$AAAKXZ
0x140507890: ??_7?$_Ref_count_obj@V?$vector@PE$AAVObject@Platform@@V?$allocator@PE$AAVObject@Platform@@@std@@@std@@@std@@6B@
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14005B680: ?__abi_Release@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140042300: ?__abi_GetIids@?QObject@Platform@@__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140327970: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14050BC20: ??_7?$_Ref_count_obj@V?$vector@PE$AAVButton@Controls@Xaml@UI@Windows@@V?$allocator@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@@std@@@std@@6B@
0x14011F700: ?LookupConverter@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x140376D80: "SecHealthUIAppShell.Common.WrapP" ??_C@_1EK@FMJDIEEB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAW?$AAr?$AAa?$AAp?$AAP@
0x14023305C: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140021268: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x14051EC18: ??_7?$_Ref_count_obj@V?$vector@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@V?$allocator@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@@std@@@std@@@std@@6B@
0x14005267C: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_IndexOf@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@UE$AAAJPE$AAVObject@8@PEAIPEA_N@Z
0x14035C350: "__cdecl _imp_RoReportUnhandledError" __imp_RoReportUnhandledError
0x1400F1830: ??0BaseCommandViewModel@Base@SecHealthUIViewModels@@QE$AAA@PE$AAVString@Platform@@@Z
0x140509548: "const SecHealthUIAppShell::Common::BaseAddButtonListView::`vftable'{for `Platform::Object'}" ??_7BaseAddButtonListView@Common@SecHealthUIAppShell@@6BObject@Platform@@UserControl@Controls@Xaml@UI@Windows@@@
0x1400F4A80: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1405276B8: "const SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::ThreatExclusionsPage_obj12_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatExclusionsPage_obj12_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1400BF7A0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14005A170: ?IndexOf@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAA_NPE$AAVObject@6@PEAI@Z
0x1400D8DB8: "public: __cdecl Concurrency::task_canceled::task_canceled(class Concurrency::task_canceled const & __ptr64) __ptr64" ??0task_canceled@Concurrency@@QEAA@AEBV01@@Z
0x14036F8D8: "__cdecl _uuidof_?AVBaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@" __uuidof_?AVBaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@
0x1405237C0: "const Windows::UI::Xaml::ApplicationInitializationCallback::`vftable'{for `Platform::Object'}" ??_7ApplicationInitializationCallback@Xaml@UI@Windows@@6BObject@Platform@@@
0x1400992A0: ?__abi_GetIids@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14024EF94: ?get@GlyphState@__IBaseGlyphViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140018860: ?__abi_GetTrustLevel@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401C3D18: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x14022C2F8: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::ThreatSettingsPage_obj1_Bindings::Update_ViewModel_ASRIsEnabled(bool,int) __ptr64" ?Update_ViewModel_ASRIsEnabled@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140176530: ?Update_UpdateButton_Text@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1402DA8F0: ??$GetReferenceTypeMember_DashboardTileGlyphModel@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033CAD0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033C900: ?__abi_QueryInterface@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400758D8: ?add@?QIFrameworkElement@Xaml@UI@Windows@@Unloaded@FrameworkElement@234@UE$AAA?AVEventRegistrationToken@Foundation@4@PE$AAVRoutedEventHandler@234@@Z
0x14039E2C0: "SecHealthUIViewModels.IDashboard" ??_C@_1FO@FPLLFBJF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAI?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd@
0x14036FE00: "SecHealthUIAppShell.Common.BaseL" ??_C@_1HO@FEDPJIKK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAL@
0x1400BBFF0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140515F88: "const SecHealthUIAppShell::DashboardHostPage::`vftable'{for `__abi_IUnknown'}" ??_7DashboardHostPage@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@1@@
0x14032FDB0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@H@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028070: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WBLA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14006A2A0: ?__abi_Release@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WBI@E$AAAKXZ
0x14002B70C: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@UE$AAAJXZ
0x1400A081C: ?__abi_Windows_UI_Xaml_Controls_IProgressBar____abi_set_ShowError@?QIProgressBar@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x1401DCF74: ?Update_ViewModel_BasePageTitle@ThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14002BC80: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WCA@E$AAAKXZ
0x140187250: ?VectorChanged@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140105810: "public: virtual void * __ptr64 __cdecl std::_Node_class<wchar_t,class std::regex_traits<wchar_t> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Node_class@_WV?$regex_traits@_W@std@@@std@@UEAAPEAXI@Z
0x140535E98: "unsigned int volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`2'::lastThread" ?lastThread@?1??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4IC
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x14005B6E0: ?__abi_Release@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x1402C2A70: ??$GetReferenceTypeMember_SideNavView@VAccountLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__SecHealthParameterConfigActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140098E10: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14036B980: "__cdecl _uuidof_?AUIFrame2@Controls@Xaml@UI@Windows@@" __uuidof_?AUIFrame2@Controls@Xaml@UI@Windows@@
0x140016B8C: ?get@Current@IWindowStatics@Xaml@UI@Windows@@UE$AAAPE$AAVWindow@345@XZ
0x140098840: ?__abi_GetIids@NavigateEventHandler@Base@SecHealthUIViewModels@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140098F10: ?__abi_QueryInterface@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBKI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140340220: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140312910: ??$GetReferenceTypeMember_ItemOverview@VProtectionProviderListItem@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14030CDB0: ??$GetReferenceTypeMember_ExportAddressFiltering@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14039C780: "Windows.UI.Xaml.Controls.Content" ??_C@_1FA@KOIDEJLC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAe?$AAn?$AAt@
0x140100960: ?GetXmlnsDefinitions@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@UE$AAAP$01E$AAV?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@XZ
0x140021308: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x1400CBB7C: "public: __cdecl winrt::hresult_illegal_state_change::~hresult_illegal_state_change(void) __ptr64" ??1hresult_illegal_state_change@winrt@@QEAA@XZ
0x1404FF2B8: SecHealthUIAppShell_ThreatPillar___ThreatSettingsPageActivationFactory__Entry
0x14004925C: ??0__SettingsPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1402D4620: ??$GetReferenceTypeMember_WhatsNewLink@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140056390: ?get@ActiveThreats@__IThreatFullHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVActiveThreatsViewModel@Common@3@XZ
0x1400171D0: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x140053AA4: ?BindableAppend@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@EE$AAAXPE$AAVObject@8@@Z
0x140098F90: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WHI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140038340: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x1400AEB00: ?__abi_SecHealthUIAppShell_Common___IWrapHyperlinkPublicNonVirtuals____abi_get_FullDescription@?Q__IWrapHyperlinkPublicNonVirtuals@Common@SecHealthUIAppShell@@WrapHyperlink@23@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x14003A9A4: ??0AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x14002B7B0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WBI@E$AAAKXZ
0x140014980: ?OnMicrosoftAccountViewInfo@?Q__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@AccountPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140059E70: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WCA@E$AAAKXZ
0x140523E48: "const Windows::UI::Xaml::SizeChangedEventHandler::`vftable'{for `__abi_IUnknown'}" ??_7SizeChangedEventHandler@Xaml@UI@Windows@@6B__abi_IUnknown@@@
0x1403B6D90: "__cdecl _uuidof_?AU__ISystemMitigationUserControl_obj1_BindingsTrackingPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__ISystemMitigationUserControl_obj1_BindingsTrackingPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x140113A2C: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj2_Bindings::Update_ViewLink_IsVisible(bool,int) __ptr64" ?Update_ViewLink_IsVisible@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140017540: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAKXZ
0x1402F7350: ??$GetValueTypeMember_IsAllPillarLockdown@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140374930: "__cdecl _uuidof_?AU__I?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@PublicNonVirtuals@Details@Collections@Platform@@" __uuidof_?AU__I?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@PublicNonVirtuals@Details@Collections@Platform@@
0x1403B2BE8: "Windows.Foundation.DateTime" ??_C@_1DI@LCCFOJFA@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAD?$AAa?$AAt?$AAe?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x140099660: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B7B38: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@FloatingButtonControl@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x1400207B8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1403752C8: "__cdecl _uuidof_?AVRelayCommand@Common@SecHealthUIViewModels@@" __uuidof_?AVRelayCommand@Common@SecHealthUIViewModels@@
0x140037FA0: ?__abi_Release@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x140050140: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140508568: ??_7?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@Platform@@6BIBindableIterator@Interop@Xaml@UI@Windows@@@
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x1401B1DC4: ?Update_ViewModel_TpmPageMoreInfoLink_Text@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14002B820: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@3@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x140117DA4: ?Set_Windows_UI_Xaml_Controls_Control_IsEnabled@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVControl@Controls@Xaml@UI@Windows@@_N@Z
0x14009DC30: ?__abi_SecHealthUIAppShell_Common___IPlusButtonStandardPublicNonVirtuals____abi_get_StandardDisplayType@?Q__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@PlusButtonStandard@23@UE$AAAJPEA_N@Z
0x1400B2520: ?__abi_AddRef@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@WBAI@E$AAAKXZ
0x140514B98: "const SecHealthUIAppShell::HardwarePillar::ManageTPMPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x140017480: ?__abi_AddRef@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140316150: ??$GetReferenceTypeMember_LinkActionCommand@VRealTimeProtectionSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400C1EE0: ?ThreatModelActionClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ExploitsListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033DE10: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033DF60: ?__abi_QueryInterface@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14051F520: ??_7?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@?$IBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@2@@
0x140398700: "IsInformationNotificationAllowed" ??_C@_1EC@DPEPEGJB@?$AAI?$AAs?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAA?$AAl?$AAl?$AAo?$AAw?$AAe?$AAd@
0x14051E358: "const std::_Node_class<wchar_t,class std::regex_traits<wchar_t> >::`vftable'" ??_7?$_Node_class@_WV?$regex_traits@_W@std@@@std@@6B@
0x140031C20: "public: __cdecl Concurrency::details::_TaskCreationCallstack::~_TaskCreationCallstack(void) __ptr64" ??1_TaskCreationCallstack@details@Concurrency@@QEAA@XZ
0x14040C6A0: "const Platform::Details::InProcModule::`RTTI Complete Object Locator'{for `Microsoft::WRL::Module<5,class Platform::Details::InProcModule>'}" ??_R4InProcModule@Details@Platform@@6B?$Module@$04VInProcModule@Details@Platform@@@WRL@Microsoft@@@
0x140059FE0: ?<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WCI@E$AAAXXZ
0x1402F92D0: ??$GetReferenceTypeMember_AllowedThreatsSubtitle@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402CF260: ??$GetReferenceTypeMember_FirewallDeviceUnsafeState@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AC6D0: "ShowMultipleThirdParties" ??_C@_1DC@PNJEPOPM@?$AAS?$AAh?$AAo?$AAw?$AAM?$AAu?$AAl?$AAt?$AAi?$AAp?$AAl?$AAe?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAi?$AAe?$AAs?$AA?$AA@
0x14050A4D8: "const Platform::Details::CustomBox<bool>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@_N@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140017590: ?__abi_AddRef@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140037984: ?get@SubPillars@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDefenderSubPillarCollection@3@XZ
0x14005B400: ?__abi_Release@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140536130: ?result@?1??InternalGetTypeCode@?$Box@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x14031FE80: ??$SetValueTypeMember_ToggleState@VPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14023BBB0: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14033D7D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400221C4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1403A3DC0: "DashboardState_HealthAdvisor_Pri" ??_C@_1HC@HPNJGBBO@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAA?$AAd?$AAv?$AAi?$AAs?$AAo?$AAr?$AA_?$AAP?$AAr?$AAi@
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140053224: ?GetForCurrentView@SystemNavigationManager@Core@UI@Windows@@SAPE$AAV1234@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140049740: ?<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@UE$AAAXXZ
0x14033BE20: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14031CA10: ??$GetValueTypeMember_DisableLocalAdminMerge@VThreatFolderGuardProtectedFoldersPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B23D0: ?__abi_Windows_UI_Xaml_Controls_IPanel____abi_get_Children@?QIPanel@Controls@Xaml@UI@Windows@@WrapPanel@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVUIElementCollection@2345@@Z
0x1403A1F70: "Originator_Threat_DetailedViewMo" ??_C@_1EG@KCIDOEFM@?$AAO?$AAr?$AAi?$AAg?$AAi?$AAn?$AAa?$AAt?$AAo?$AAr?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAe?$AAd?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo@
0x14039E750: "SecHealthUIDataModel.ThirdPartyF" ??_C@_1FO@GJFGBEDO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AAF@
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatAddFileTypeDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVThreatAddFileTypeDialog@SecHealthUIAppShell@@P845@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@3@PE$AAVContentDialogButtonClickEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14005B6F0: ?__abi_GetIids@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005A6F0: ?OnPropertyChanged@?Q__IAppShellProtectedNonVirtuals@SecHealthUIAppShell@@AppShell@2@OBA@E$AAAXPE$AAVString@Platform@@@Z
0x1401A2CD4: ?Update_ViewModel@ClearTpmDialog_obj1_Bindings@ClearTpmDialog@SecHealthUIAppShell@@AEAAXPE$AAVClearTpmViewModel@SecHealthUIViewModels@@H@Z
0x14033F5B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140042110: ?__abi_SecHealthUIAppShell_Common___IFocusHelperStatics____abi_UnregisterDependencyProperties@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAJXZ
0x140017940: ?MapChanged@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140037ED0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400DEE08: ??$?0VCfaRecentlyBlockedDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVCfaRecentlyBlockedDialog@SecHealthUIAppShell@@P845@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@123@@ZW4CallbackContext@7@_N@Z
0x140342F94: "public: __cdecl __ExceptionPtr::__ExceptionPtr(struct EHExceptionRecord const * __ptr64,bool) __ptr64" ??0__ExceptionPtr@@QEAA@PEBUEHExceptionRecord@@_N@Z
0x14002B770: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WBA@E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017940: ?MapChanged@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x14033F370: ?RemoveAt@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@WCI@E$AAAXI@Z
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::Base::BaseDashboardPageViewModel,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIViewModels::Base::BaseDashboardPageViewModel,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x140099D60: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400D7E90: ??_G?$_PPLTaskHandle@EU?$_InitialTaskHandle@XV<lambda_258e69c5e9f7a9a2cee968a88a9a77eb>@@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@E@Concurrency@@U_TaskProcHandle@details@3@@details@Concurrency@@UEAAPEAXI@Z
0x1405282C8: "const SecHealthUIAppShell::FirewallPillar::FirewallPublicPage_obj1_BindingsTracking::`vftable'" ??_7FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@6B@
0x1403AE578: "TotalUpdates" ??_C@_1BK@GNHBGGPF@?$AAT?$AAo?$AAt?$AAa?$AAl?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAs?$AA?$AA@
0x14036AFF0: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__ScanActivationFactory_Registration" ?__ScanActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1400BF600: ?__abi_Release@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140225780: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatSampleSubmissionDialog::ThreatSampleSubmissionDialog_obj6_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatSampleSubmissionDialog_obj6_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1402A37B0: ??$SetValueTypeMember_IsFeatureEnabled@VDataProtectionDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400599A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140017330: ?__abi_AddRef@?QObject@Platform@@__XamlMetaDataProviderActivationFactory@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@W7E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__PageBaseActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140536150: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::ExploitImageMitigationPolicyId>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x140239D20: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400F7778: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140068220: ?__abi_SecHealthUIAppShell_Common___IGlyphColorConverterStatics____abi_get_DashboardWarningGlyphId@?Q__IGlyphColorConverterStatics@Common@SecHealthUIAppShell@@__GlyphColorConverterActivationFactory@23@UE$AAAJPEA_W@Z
0x140098810: ?BindableIndexOf@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@GCI@E$AAA_NPE$AAVObject@8@PEAI@Z
0x1400CAAC0: ?__abi_winrt_cast_use_helper@@YAPE$AAVObject@Platform@@_NPEAXAEBU_GUID@@PEAU__abi_IUnknown@@@Z
0x1400AB740: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400287F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400A196C: ?OnPointerReleased@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@ME$AAAXPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x14010E058: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140043AC0: ?SetValue@?QIDependencyObject@Xaml@UI@Windows@@DependencyObject@234@UE$AAAXPE$AAVDependencyProperty@234@PE$AAVObject@Platform@@@Z
0x140099160: ?__abi_GetRuntimeClassName@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140322C60: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403AF268: "RealtimeProtectionSubtitle" ??_C@_1DG@OFABEOAF@?$AAR?$AAe?$AAa?$AAl?$AAt?$AAi?$AAm?$AAe?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ThreatFolderGuardProtectedFoldersPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140398968: "RemoveButtonText" ??_C@_1CC@MCBAPAEA@?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x1400AB6E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402B1460: ??$SetReferenceTypeMember_LinkText@VBaseSideNavViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1402E7440: ??$GetReferenceTypeMember_ScanStatusDetails@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033CEA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_64bd6464c6a883c6f11c904e99da57e8>@@XPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x140514210: "const SecHealthUIAppShell::HardwarePillar::HardwarePage::`vftable'{for `Platform::Object'}" ??_7HardwarePage@HardwarePillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400244A0: ?get@Status@__IAppRepPillarPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1403AB6A0: "AppRepPillarState" ??_C@_1CE@COCJBBEA@?$AAA?$AAp?$AAp?$AAR?$AAe?$AAp?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x1400C93C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140523978: ??_7?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6BObject@Platform@@@
0x1400B70AC: ??0FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140391A60: "__cdecl _uuidof_?AU?$IBox@W4DashboardState@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4DashboardState@SecHealthUIDataModel@@@Platform@@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002B740: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@W7E$AAAJXZ
0x1400B55E0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x1402606F8: ??0DefenderDataModel@SecHealthUIDataModel@@QE$AAA@XZ
0x1403956D0: "__cdecl _uuidof_?AVDashboardAccountPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVDashboardAccountPageViewModel@SecHealthUIViewModels@@
0x140521270: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::AssessmentSeverity>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x140340790: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140099460: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatProtectionLightPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140013FC0: ?get@?QViewModel@__IThreatProtectionLightPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@1ThreatProtectionLightPage@34@UE$AAAPE$AAVThreatLandingPageLightViewModel@SecHealthUIViewModels@@XZ
0x14004E9C8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140374F48: "__cdecl _uuidof_?AVPageHeader@Common@SecHealthUIAppShell@@" __uuidof_?AVPageHeader@Common@SecHealthUIAppShell@@
0x1401A3E50: ?InitializeComponent@?Q__IHardwarePagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@HardwarePage@23@UE$AAAXXZ
0x1400A1D5C: ?OnDoubleTapped@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@ME$AAAXPE$AAVDoubleTappedRoutedEventArgs@Input@345@@Z
0x140099D50: ?__abi_GetRuntimeClassName@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402CDC50: ??$GetReferenceTypeMember_PublicHeaderCommandModel@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14010FDC8: ??1?$map@PE$AAVString@Platform@@PE$AAV12@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@4@@std@@QEAA@XZ
0x1400C9CD0: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400268B4: ??0?$_ContinuationTaskHandle@_NXV?$function@$$A6AX_N@Z@std@@U?$integral_constant@_N$0A@@2@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@_N@Concurrency@@QEAA@AEBV?$shared_ptr@U?$_Task_impl@_N@details@Concurrency@@@std@@AEBV?$shared_ptr@U?$_Task_impl@E@details@Concurrency@@@4@AEBV?$function@$$A6AX_N@Z@4@AEBVtask_continuation_context@2@W4_TaskInliningMode@details@2@@Z
0x140518DA0: "const SecHealthUIAppShell::ThreatAddFileTypeDialog::`vftable'{for `__abi_IUnknown'}" ??_7ThreatAddFileTypeDialog@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1401A3750: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ClearTpmDialog::ClearTpmDialog_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GClearTpmDialog_obj1_Bindings@ClearTpmDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@WCA@E$AAAKXZ
0x1402272A0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatSampleSubmissionDialog::ThreatSampleSubmissionDialog_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1403AF300: "TurnOnPrivateLink" ??_C@_1CE@JLPMPEKJ@?$AAT?$AAu?$AAr?$AAn?$AAO?$AAn?$AAP?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14026ED10: ??$SetValueTypeMember_QuarantineId@VThreatItem@SecHealthUIViewModels@@VGuid@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1403139F0: ??$SetValueTypeMember_ShowUpdateButton@VProtectionProviderListItem@Common@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400D7EC0: ??_E?$_InitialTaskHandle@XV<lambda_258e69c5e9f7a9a2cee968a88a9a77eb>@@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@E@Concurrency@@UEAAPEAXI@Z
0x140017540: ?__abi_Release@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@WBA@E$AAAKXZ
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VDashboardHostPage@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVDashboardHostPage@SecHealthUIAppShell@@P834@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VAppShell@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVAppShell@SecHealthUIAppShell@@P856@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@ZW4CallbackContext@8@_N@Z@UEAAPEAXI@Z
0x140390850: "OnSelectAllCallback" ??_C@_0BE@IECJHFCH@OnSelectAllCallback?$AA@
0x14005DAA0: ?__abi_AddRef@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400171A0: ?__abi_QueryInterface@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005C930: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140536258: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::DashboardPillarHealth>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4DashboardPillarHealth@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x14004EB38: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1401FF860: ?PropertyChanged@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140037EF0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x14039B008: "Items" ??_C@_1M@IDKJCMDK@?$AAI?$AAt?$AAe?$AAm?$AAs?$AA?$AA@
0x14009C260: ?__abi_Release@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1405122A8: "const SecHealthUIAppShell::Common::WrapPanelHelper::`vftable'{for `SecHealthUIAppShell::Common::__IWrapPanelHelperPublicNonVirtuals'}" ??_7WrapPanelHelper@Common@SecHealthUIAppShell@@6B__IWrapPanelHelperPublicNonVirtuals@12@@
0x140098DD0: ?__abi_GetIids@SetFocusEventHandler@Base@SecHealthUIViewModels@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400D8320: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140522B40: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::CleanStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4CleanStatus@SecHealthUIDataModel@@@2@@
0x1402F5D30: ??$GetValueTypeMember_ShowResultsDetails@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402F1A80: ??$SetReferenceTypeMember_WarnAgainstTitle@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@_W@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14021DBC0: ?PropertyChanged@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x14008B510: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140021128: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140344DF8: "__cdecl _scrt_acquire_startup_lock" __scrt_acquire_startup_lock
0x140377418: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.FloatingButtonControl" __abi_typedesc_SecHealthUIAppShell.Common.FloatingButtonControl
0x140028130: ?__abi_Release@?QObject@Platform@@App@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400D8CBC: "public: enum Concurrency::task_group_status __cdecl Concurrency::details::_Task_impl_base::_Wait(void) __ptr64" ?_Wait@_Task_impl_base@details@Concurrency@@QEAA?AW4task_group_status@3@XZ
0x1403A9530: "ActionOnThreat" ??_C@_1BO@GCJCIDIK@?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAO?$AAn?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA?$AA@
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1400C9000: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBPA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14027EDD0: ??$GetReferenceTypeMember_ThreatHistory@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400D8560: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401343F8: ?Update_ListViewModel_SelectionMode@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400BF0A0: ?RootGrid_SizeChanged@HealthPage@HealthPillar@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z
0x1402D63A0: ??$SetReferenceTypeMember_AllowedThreats@VThreatHistoryDetailsAllStates@SecHealthUIDataModel@@VThreatHistoryDetails2@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1405087B0: ??_7?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@6BObject@2@IBindableObservableVector@Interop@Xaml@UI@Windows@@@
0x1403A02F0: "SecHealthUIDataModel.ExploitImag" ??_C@_1HA@OPMAKJAN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg@
0x1400B992C: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x1400284E0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAH@Z
0x140039D3C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14007A2C0: ??1ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x140503160: ??_7?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@6BIDisposable@1@@
0x140038200: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x140519078: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x14029B900: ??$SetValueTypeMember_WindowsFireWallActive@VNetworkShieldDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14024F01C: ?get@InputErrorText@__IThreatAddFileTypeDialogViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140395C28: "ShowFirewalloffStateMessage" ??_C@_1DI@NEKANIFA@?$AAS?$AAh?$AAo?$AAw?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAo?$AAf?$AAf?$AAS?$AAt?$AAa?$AAt?$AAe?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AA?$AA@
0x14009D610: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThirdPartyView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x14036C1C0: "Windows.UI.Xaml.Data.PropertyCha" ??_C@_1FM@DDBKOPEL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAD?$AAa?$AAt?$AAa?$AA?4?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AAC?$AAh?$AAa@
0x140020FE8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJH@Z
0x140068930: ?__abi_SecHealthUIAppShell_Common___IGlyphColorConverterPublicNonVirtuals____abi_set_AlertRestricted@?Q__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@GlyphColorConverter@23@UE$AAAJPE$AAVSolidColorBrush@Media@Xaml@UI@Windows@@@Z
0x1400334AC: ?LockExclusive@?$ActivityBase@VDefenderAppActivityTelemetry@SecHealthUITelemetry@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@AEAA?AV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU_RTL_SRWLOCK@@P6AXPEAU1@@Z$1?ReleaseSRWLockExclusive@@YAX0@ZU?$integral_constant@_K$00@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@2@XZ
0x140028080: ?__abi_Release@?QObject@Platform@@App@SecHealthUIAppShell@@WCI@E$AAAKXZ
0x1405099D0: "const SecHealthUIAppShell::Common::BaseListViewExpandedContentSelector::`vftable'{for `Platform::Object'}" ??_7BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140017200: ?__abi_Release@?QObject@Platform@@__ThreatScanHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140299AA0: ??$GetReferenceTypeMember_StringResources@VFirewallBaseViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14006B8C0: ?get@?Q__ICleanProgressStatics@Common@SecHealthUIAppShell@@CleanProgressModelProperty@__CleanProgressActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x1405053D8: "const SecHealthUIViewModels::DismissCustomizationDialogDelegate::`vftable'" ??_7DismissCustomizationDialogDelegate@SecHealthUIViewModels@@6B@
0x140015B30: ?__abi_Release@BindableVectorChangedEventHandler@Interop@Xaml@UI@Windows@@UE$AAAKXZ
0x140513000: "const SecHealthUIAppShell::FirewallPillar::FirewallPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7FirewallPage@FirewallPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x1400DF3B0: ?__abi_AddRef@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x1400288C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@N@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14036AA28: "struct __abi___classObjectEntry const SecHealthUIAppShell::SettingsPillar::__ProviderPageActivationFactory_Registration" ?__ProviderPageActivationFactory_Registration@SettingsPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1403264A4: ??0?$Box@W4MitigationOptions@SecHealthUIViewModels@@@Platform@@QE$AAA@W4MitigationOptions@SecHealthUIViewModels@@@Z
0x1405134F0: "const SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::`vftable'{for `__abi_IUnknown'}" ??_7FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1402E04F0: ??$GetReferenceTypeMember_AppGuardCopyDescription@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402D2620: ??$GetValueTypeMember_GroupPolicyFirewallNotification@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A6CC0: ?__abi_AddRef@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__CfaRecentlyBlockedDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x14028BC40: ??$GetReferenceTypeMember_ProductVersion@VAboutPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140016AF8: ?get@AvProtectionProviders@__IManageProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAvProtectionProvidersViewModel@3@XZ
0x1401B1DD0: ?Update_ViewModel_TpmFirmwareUpdateButton_Text@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140117DA4: ?Set_Windows_UI_Xaml_Controls_Control_IsEnabled@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@CAXPE$AAVControl@Controls@Xaml@UI@Windows@@_N@Z
0x1400B9098: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x140036100: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14033F070: ?__abi_GetIids@SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400D1B80: ?__abi_QueryInterface@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1405085F8: ??_7?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@Platform@@6B?$IIterator@PE$AAVObject@Platform@@@2Foundation@Windows@@@
0x1401521B0: "private: void __cdecl SecHealthUIAppShell::Common::LastScanSummaryView::LastScanSummaryView_obj1_Bindings::Update_LastScanSummary_ActiveThreatSummaryVisible(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_LastScanSummary_ActiveThreatSummaryVisible@LastScanSummaryView_obj1_Bindings@LastScanSummaryView@Common@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_0a600ecd7e83f6e014dbb52b8d34b68a>@@XPE$AAVObject@Platform@@PE$AAVKeyRoutedEventArgs@Input@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x14050CC20: ??_7?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@Platform@@6B?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@@2Foundation@Windows@@@
0x140375E40: "SecHealthUIAppShell.Common.__Sys" ??_C@_1JE@EIMCFNFB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAS?$AAy?$AAs@
0x140343550: "class std::shared_ptr<class __ExceptionPtr> __cdecl std::allocate_shared<class __ExceptionPtr,struct _StaticAllocator<int>,struct EHExceptionRecord * __ptr64 & __ptr64,bool>(struct _StaticAllocator<int> const & __ptr64,struct EHExceptionRecord * __ptr64 & __ptr64,bool &&)" ??$allocate_shared@V__ExceptionPtr@@U?$_StaticAllocator@H@@AEAPEAUEHExceptionRecord@@_N@std@@YA?AV?$shared_ptr@V__ExceptionPtr@@@0@AEBU?$_StaticAllocator@H@@AEAPEAUEHExceptionRecord@@$$QEA_N@Z
0x1401B1328: ?Update_ViewModel_StatusHeader_SectionHeaderTitleCommandModel@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140068780: ?__abi_SecHealthUIAppShell_Common___IGlyphColorConverterPublicNonVirtuals____abi_set_Alert@?Q__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@GlyphColorConverter@23@UE$AAAJPE$AAVSolidColorBrush@Media@Xaml@UI@Windows@@@Z
0x140394088: "RemoveButtonLabel" ??_C@_1CE@BKDKPABH@?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x14009C0F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14005B680: ?__abi_Release@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140062A90: ?CreateInstance@?Q__IThreatDetailsDialogFactory@SecHealthUIAppShell@@__ThreatDetailsDialogActivationFactory@2@UE$AAAPE$AAVThreatDetailsDialog@2@PE$AAVThreatItem@SecHealthUIViewModels@@@Z
0x1400593C0: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WDA@E$AAAKXZ
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x14024EF94: ?get@NetworkName@__INetworkProfileInfoPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1403AD090: "HardwareViewModel" ??_C@_1CE@KDEIKCAN@?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x140528490: "const SecHealthUIAppShell::FirewallPillar::FirewallPublicPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x14029C760: ??$GetReferenceTypeMember_FirewallIncomingSubText@VPublicFirewallStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14023CC40: ?__abi_QueryInterface@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402F3170: ??$GetReferenceTypeMember_AddProgramForCustomization@VExploitMitigationPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400F6240: ?OnSettingsCallback@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140273D00: ??$GetValueTypeMember_AntispywareSigUpdateDateTime@VProductDetails@SecHealthUIDataModel@@VDateTime@Foundation@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14040ECF0: ?_TlgEvent@?3???$RunOfflineScan@J@DefenderAppActivityTelemetry@SecHealthUITelemetry@@SAX$$QEAJ@Z@4U<unnamed-type-_TlgEvent>@?3???$RunOfflineScan@J@12@SAX0@Z@B
0x14014AAF0: ?Update_RemoveButton_Click@ThreatFolderGuardAllowAppPage_obj13_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x1400863AC: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x14033BE40: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140086590: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatFolderGuardAllowAppPagePublicNonVirtuals____abi_OnFileCommandCallback@?Q__IThreatFolderGuardAllowAppPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFolderGuardAllowAppPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400C9350: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_InsertAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@WCI@E$AAAJIPE$AAVObject@8@@Z
0x140238620: ?get@DetailsLabel@ThreatItem@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x140251FD4: ?get@ShowRestartButton@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAA_NXZ
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x1400C7614: ?get@SystemPivotLabel@__IExploitMitigationPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400C9140: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140304960: ??$GetValueTypeMember_SystemGuardToggleEnabled@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402BE860: ??$GetReferenceTypeMember_UpdatesFailedLabelMessageStatusModel@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140234324: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400471C0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140248150: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005D58C: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140515AF0: ??_7?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@6BObject@2@IBindableObservableVector@Interop@Xaml@UI@Windows@@@
0x140338C94: ??0?$Array@PE$AAVString@Platform@@$00@Platform@@QE$AAA@PEAPE$AAVString@1@I@Z
0x140015C50: ?Invoke@ExecuteDelegate@SecHealthUIViewModels@@UE$AAAXPE$AAVObject@Platform@@@Z
0x1405060A0: "const SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::`vftable'{for `Platform::Object'}" ??_7AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x14006A220: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_N@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__FamilyPageActivationFactory@FamilyPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__HealthPageActivationFactory@HealthPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__AppBrowserPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14002BF30: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WHA@E$AAAKXZ
0x1402B32C0: ??$GetReferenceTypeMember_ViewModel@VSettingsPage@SettingsPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14008D970: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__FirewallPublicPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140099B70: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1401355B8: ?Set_Windows_UI_Xaml_Controls_ItemsControl_ItemsSource@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVItemsControl@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x14035C028: "__cdecl _imp_CoGetObjectContext" __imp_CoGetObjectContext
0x14040E188: "const std::collate<wchar_t>::`RTTI Complete Object Locator'" ??_R4?$collate@_W@std@@6B@
0x1405180D0: "const SecHealthUIAppShell::CfaRecentlyBlockedDialog::`vftable'{for `Platform::Object'}" ??_7CfaRecentlyBlockedDialog@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x1403319E4: ?ToString@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1400E1290: ?__abi_QueryInterface@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBHI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B4640: ?__abi_QueryInterface@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A69C0: ?__abi_QueryInterface@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002BE30: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WDA@E$AAAKXZ
0x140521CF8: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::ExclusionType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@@
0x14009E3E0: ?__abi_Release@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x1403275F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403928E8: "AppGuardVirtualGPUEnabled" ??_C@_1DE@MDLNECDP@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAG?$AAP?$AAU?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@N@Details@2@W7E$AAAKXZ
0x140396138: "GatherLogsTitle" ??_C@_1CA@KPNKJDCE@?$AAG?$AAa?$AAt?$AAh?$AAe?$AAr?$AAL?$AAo?$AAg?$AAs?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400D1B10: ?__abi_QueryInterface@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400671A0: ?set@?QIconPart@__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@1GlyphColorConverter@34@UE$AAAXW4PillarArtifact@34@@Z
0x1403938B0: "StoreSmartScreenEnabled" ??_C@_1DA@HEIPKOGC@?$AAS?$AAt?$AAo?$AAr?$AAe?$AAS?$AAm?$AAa?$AAr?$AAt?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1400DD740: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140515CB8: ??_7?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@6B?$IIterable@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@1Foundation@Windows@@@
0x14025886C: ??$?0VClearTpmDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVClearTpmDialog@SecHealthUIAppShell@@P834@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@2@PE$AAVContentDialogButtonClickEventArgs@6782@@ZW4CallbackContext@Platform@@_N@Z
0x140394AC0: "QuarantineAction" ??_C@_1CC@CHPPOHOO@?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14028E010: ??$SetValueTypeMember_ElapsedHours@VDefenderRunningScan@SecHealthUIDataModel@@I@@YAXPE$AAVObject@Platform@@0@Z
0x1403AD370: "WebProtectionTitle" ??_C@_1CG@EGHPCA@?$AAW?$AAe?$AAb?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x14009C170: ?__abi_GetRuntimeClassName@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14009C300: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x140528518: "const SecHealthUIAppShell::FirewallPillar::FirewallPublicPage_obj1_BindingsTracking::`vftable'{for `XamlBindingInfo::__IXamlBindingTrackingBasePublicNonVirtuals'}" ??_7FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@6B__IXamlBindingTrackingBasePublicNonVirtuals@XamlBindingInfo@@@
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::FloatingButtonControl,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::FloatingButtonControl,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VFloatingButtonControl@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x1402399D0: ?__abi_Windows_Foundation_Collections_?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@2345@UE$AAAJPE$AAU?$IObservableVector@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@345@PE$AAUIVectorChangedEventArgs@345@@Z
0x140391920: "__cdecl _uuidof_?AVDefenderSubPillarCollection@SecHealthUIDataModel@@" __uuidof_?AVDefenderSubPillarCollection@SecHealthUIDataModel@@
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x14002B6E0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@W7E$AAAKXZ
0x1400E13B0: ?__abi_QueryInterface@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14021C970: ?Connect@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1400F0B60: ?OnAllowedClicked@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Z
0x1403ABC40: "IsActive" ??_C@_1BC@EODLIADE@?$AAI?$AAs?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AA?$AA@
0x140128B38: "private: void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj7_Bindings::Update_RemoveButton_Ready(bool,int) __ptr64" ?Update_RemoveButton_Ready@BaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x14024F624: ?get@GlyphColor@__IBaseGlyphViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140099D30: ?__abi_GetIids@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBLA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B8060: ?__abi_GetRuntimeClassName@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140525298: "const XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage_obj1_BindingsTracking>::`vftable'" ??_7?$XamlBindingsBase@VThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@6B@
0x1402D2300: ??$SetValueTypeMember_AccountNotificationToggle@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400E3EB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatFolderGuardAllowDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402B0DB0: ??$GetReferenceTypeMember_FullDescriptionAutomationProperty@VBaseSideNavViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140262930: ??$FromStringConverter@W4StatusMessageType@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x1403413F0: ?__abi_Windows_UI_Xaml_SizeChangedEventHandler___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@SizeChangedEventHandler@Xaml@UI@Windows@@2345@UE$AAAJPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@345@@Z
0x140394C60: "ActionOptionsLabel" ??_C@_1CG@KPPCFMOB@?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14031A260: ??$GetReferenceTypeMember_ViewModel@VThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402AA070: ??$SetReferenceTypeMember_Healthy@VGlyphColorConverter@Common@SecHealthUIAppShell@@VSolidColorBrush@Media@Xaml@UI@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400E5540: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x140017380: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140371630: "windowsdefender://fullhistory/" ??_C@_1DO@BHEBGGIG@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAf?$AAu?$AAl?$AAl?$AAh?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AA?1?$AA?$AA@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402A57A0: ??$SetReferenceTypeMember_GlyphBottomColor@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140056390: ?get@HowToExcludeExtensionLink@__IThreatAddFileTypeDialogViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14033B8A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140375398: "__cdecl _uuidof_?AU__IScanProgressBarProtectedNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IScanProgressBarProtectedNonVirtuals@Common@SecHealthUIAppShell@@
0x140525138: "const XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::CfaRecentlyBlockedDialog_obj1_BindingsTracking>::`vftable'" ??_7?$XamlBindingsBase@VCfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@6B@
0x140297720: ??$GetReferenceTypeMember_ActiveNetworkTitle@VNetworkShieldStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140397688: "PpiSpecificationTitle" ??_C@_1CM@PEKOOLH@?$AAP?$AAp?$AAi?$AAS?$AAp?$AAe?$AAc?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140130050: ?Update_@BaseListView_obj34_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVBaseListViewItem@SecHealthUIViewModels@@H@Z
0x14008DDA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__AboutPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140023B64: ?get@GoodHabitsSection@__IFamilyLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x1400E21B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140028A10: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140094820: ?__abi_AddRef@?QObject@Platform@@XamlBindings@XamlBindingInfo@@UE$AAAKXZ
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1400173D0: ?__abi_AddRef@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@WBA@E$AAAKXZ
0x140064F24: ?get@MitigationDescription@__ISystemMitigationEntryViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033C5E0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14038E660: "winrt::hresult_error: %ls" ??_C@_1DE@FGOLBAGE@?$AAw?$AAi?$AAn?$AAr?$AAt?$AA?3?$AA?3?$AAh?$AAr?$AAe?$AAs?$AAu?$AAl?$AAt?$AA_?$AAe?$AAr?$AAr?$AAo?$AAr?$AA?3?$AA?5?$AA?$CF?$AAl?$AAs?$AA?$AA@
0x140376240: "SecHealthUIAppShell.Common.Pilla" ??_C@_1FK@IAPAEHHC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAP?$AAi?$AAl?$AAl?$AAa@
0x14004EB80: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14002BED0: ?__abi_AddRef@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WEA@E$AAAKXZ
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x14006B6D0: ?__abi_QueryInterface@?QObject@Platform@@__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140299280: ??$GetValueTypeMember_ShowMultipleThirdParties@VFirewallBaseViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C5D30: ??$SetValueTypeMember_ShowMicrosoftAccountSection@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400A4B10: ?get@?Q__ISideNavigationStatics@Common@SecHealthUIAppShell@@FeedbackProperty@__SideNavigationActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x140345D11: "__cdecl o__crt_atexit" _o__crt_atexit
0x1403773F8: "__cdecl _uuidof_?AVFloatingButtonControl@Common@SecHealthUIAppShell@@" __uuidof_?AVFloatingButtonControl@Common@SecHealthUIAppShell@@
0x1405363E8: ?result@?1??InternalGetTypeCode@?$Box@W4NetworkAdapter@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x1405244B0: ??_7?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@6BObject@1@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@1@@
0x14040E4C6: ?_TlgEvent@?3???$_TlgWriteActivityAutoStop@$0EAAAAAAAAAAA@$04@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z@4U<unnamed-type-_TlgEvent>@?3???$_TlgWriteActivityAutoStop@$0EAAAAAAAAAAA@$04@@YAX01@Z@B
0x140058C34: ??$_Uninitialized_move@PEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@PEAPE$AAV123@V?$allocator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@@std@@YAPEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@QEAPE$AAV123@0PEAPE$AAV123@AEAV?$allocator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@0@@Z
0x1400E49B0: ?__abi_SecHealthUIAppShell___IThreatFolderGuardRemoveFromProtectedDialogPublicNonVirtuals____abi_ThreatFolderGuardRemoveFromProtectedDialog_ConfirmButtonClick@?Q__IThreatFolderGuardRemoveFromProtectedDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardRemoveFromProtectedDialog@2@UE$AAAJPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@5678@@Z
0x1402691C0: ??$GetReferenceTypeMember_ThreatName@VThreat@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14024F6B0: ?get@ScanStatusOverview@__IBaseScanResultsViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14039A078: "QuarantineRestoreButtonText" ??_C@_1DI@DFFALPAF@?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAR?$AAe?$AAs?$AAt?$AAo?$AAr?$AAe?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x1400A9FD0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBEI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140536678: "public: static class std::locale::id std::moneypunct<unsigned short,1>::id" ?id@?$moneypunct@G$00@std@@2V0locale@2@A
0x140151DD0: ?Update_@LastScanSummaryView_obj1_Bindings@LastScanSummaryView@Common@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x1400B6C40: ?__abi_QueryInterface@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033B4E0: ?__abi_AddRef@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1402AA5A0: ??$GetValueTypeMember_IconPart@VGlyphColorConverter@Common@SecHealthUIAppShell@@W4PillarArtifact@23@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140140D30: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj1_Bindings::Update_ViewModel_AppGuardWarningStatusModel_ShowWarning(bool,int) __ptr64" ?Update_ViewModel_AppGuardWarningStatusModel_ShowWarning@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@PageHeader_obj1_Bindings@PageHeader@Common@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__AccountPageActivationFactory@AccountPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140095144: ??0?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@Platform@@QE$AAA@AEBV?$shared_ptr@I@std@@AEBV?$shared_ptr@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@5@@Z
0x1400380F0: ?__abi_Release@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x140017210: ?__abi_AddRef@?QObject@Platform@@__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400651B0: ?__abi_QueryInterface@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WBFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033FA50: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400E54D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14039D480: "SecHealthUIAppShell.Common.Pilla" ??_C@_1FE@HBCKDAPC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAP?$AAi?$AAl?$AAl?$AAa@
0x140344634: "__cdecl _crtCompareStringW" __crtCompareStringW
0x1400173D0: ?__abi_AddRef@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@WBA@E$AAAKXZ
0x14003178C: "public: void __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::NavigationFailure::__autoclassinit2(unsigned __int64) __ptr64" ?__autoclassinit2@NavigationFailure@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAX_K@Z
0x140065640: ?__abi_QueryInterface@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WBEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028180: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403B4090: "Windows.Foundation.Collections.V" ??_C@_1MA@JNLMIAAD@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAV@
0x14020734C: ?Update_DefenderPrivacyLink@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1401D1370: ?Update_ViewModel_AvProtectionProviders_AvProviderCollection@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@H@Z
0x140033B3C: "protected: void __cdecl wil::TraceLoggingProvider::ReportTraceLoggingFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?ReportTraceLoggingFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@2@@Z
0x1400BF710: ?__abi_Release@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1402C3200: ??$GetReferenceTypeMember_DynamicLockSectionRestricted@VAccountLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033CBE0: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14051DED0: "const SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x140505DA0: "const SecHealthUIAppShell::AppBrowserPillar::ProvidersListView::`vftable'{for `Windows::UI::Xaml::Controls::ListView'}" ??_7ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@6BListView@Controls@Xaml@UI@Windows@@@
0x1400171D0: ?__abi_GetTrustLevel@NavigateEventHandler@Base@SecHealthUIViewModels@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002B840: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@UE$AAAKXZ
0x1400DF350: ?__abi_GetRuntimeClassName@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402800C0: ??$GetReferenceTypeMember_TpmPpiSpecificationVersion@VHardwareDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401DCF74: ?Update_ViewModel_AllowAThreatDialogTitle@AllowThreatDialog_obj1_Bindings@AllowThreatDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140117DA4: ?Set_Windows_UI_Xaml_Controls_Control_IsEnabled@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVControl@Controls@Xaml@UI@Windows@@_N@Z
0x1400B0E20: ?ComputeBlockHeight@?Q__IWrapPanelHelperStatics@Common@SecHealthUIAppShell@@__WrapPanelHelperActivationFactory@23@UE$AAAMPE$AAVUIElementCollection@Controls@Xaml@UI@Windows@@VSize@Foundation@9@IPEAI@Z
0x140391E90: "__cdecl _uuidof_?AU?$IVector@PE$AAVString@Platform@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAVString@Platform@@@Collections@Foundation@Windows@@
0x14002BE80: ?__abi_AddRef@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WDI@E$AAAKXZ
0x14033E1E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@I@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400BDC60: ?__abi_QueryInterface@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140328C78: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x14014C0F0: ?PropertyChanged@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x1402A7110: ??$SetReferenceTypeMember_FullDescriptionAutomation@VPlusButtonStandard@Common@SecHealthUIAppShell@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14004F1E8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VClearTpmDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140017940: ?DependencyPropertyChanged@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x1400368D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400C9030: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017980: "__cdecl get_startup_new_mode" _get_startup_new_mode
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x1400284F0: ?__abi_Release@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x14035C018: "__cdecl _imp_CoTaskMemFree" __imp_CoTaskMemFree
0x1400B69E0: ?__abi_QueryInterface@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033B4D0: ?__abi_AddRef@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1403A97E0: "RestoreActionCommand" ??_C@_1CK@PJFBBOHB@?$AAR?$AAe?$AAs?$AAt?$AAo?$AAr?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AA?$AA@
0x14033D890: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F33C0: ?__abi_QueryInterface@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVExclusionItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1400DC200: ??0CfaRecentlyBlockedDialog@SecHealthUIAppShell@@QE$AAA@XZ
0x1403B10A0: "AdvancedScan" ??_C@_1BK@MIDPODDE@?$AAA?$AAd?$AAv?$AAa?$AAn?$AAc?$AAe?$AAd?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x140037FA0: ?__abi_Release@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x14025214C: ?get@EnableLPS@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAA_NXZ
0x140194EF0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::FirewallPublicPage_obj24_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFirewallPublicPage_obj24_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@P845@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@3@PE$AAVContentDialogButtonClickEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140236FAC: ??0AppMitigationAddProgramViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140340A60: ?__abi_GetIids@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1404FE5D0: "__cdecl CTA11PE$AAVOutOfBoundsException@Platform@@" _CTA11PE$AAVOutOfBoundsException@Platform@@
0x1403A7040: "Firewall" ??_C@_1BC@HFMNKKKA@?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AA?$AA@
0x1403A2F78: "ThreatCategoryKNOWN" ??_C@_1CI@OAFPFKOL@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAK?$AAN?$AAO?$AAW?$AAN?$AA?$AA@
0x1400D19C0: ?__abi_QueryInterface@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003D61C: ?get@ControlFlowGuard@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAppMitigationEntryViewModel@3@XZ
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_5aa70bc427c3de243ef389a7933b15da>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1400469F4: ?_SetUnwrappedAsyncOp@?$_Task_impl@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@details@Concurrency@@QEAAXPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@@Z
0x140375708: "__cdecl _abi_typedesc_SecHealthUIViewModels.Base.BaseSideNavViewModel" __abi_typedesc_SecHealthUIViewModels.Base.BaseSideNavViewModel
0x140028000: ?__abi_Release@?QObject@Platform@@App@SecHealthUIAppShell@@W7E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400179E0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402A2620: ??$SetEnumMember_OsDefault@VExploitMitigationPolicy@SecHealthUIDataModel@@W4ExploitImageMitigationOptionState@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatRansomwarePageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403457F4: "__cdecl _scrt_is_managed_app" __scrt_is_managed_app
0x14036A458: "__cdecl _uuidof_?AU__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@" __uuidof_?AU__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@
0x140522478: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatCategory>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x140017480: ?__abi_AddRef@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14039BF10: "SecHealthUIDataModel.HealthPilla" ??_C@_1EE@CMGBCGG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAP?$AAi?$AAl?$AAl?$AAa@
0x14010CD10: ?__abi_Windows_UI_Xaml_Markup_IXamlMetadataProvider____abi___GetXamlType__2@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@W7E$AAAJVTypeName@Interop@345@PEAPE$AAUIXamlType@2345@@Z
0x140036C68: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14050E5C0: "const SecHealthUIAppShell::ThreatPillar::__ThreatAdvancedScanPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ThreatAdvancedScanPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x1400DF540: ?__abi_QueryInterface@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400173C0: ?__abi_QueryInterface@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140323D30: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400C9820: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140324C28: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140378200: "Windows.Foundation.Collections.I" ??_C@_1NE@PBKNJIML@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x1400E64A0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBHA@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1403AB200: "Print" ??_C@_1M@FDOKNEEI@?$AAP?$AAr?$AAi?$AAn?$AAt?$AA?$AA@
0x140535F20: "int g_wil_details_preventOnDemandStagingConfigReads" ?g_wil_details_preventOnDemandStagingConfigReads@@3HA
0x140028A40: ?__abi_GetIids@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403ABAF8: "ReliabilityStatus" ??_C@_1CE@IKDOHGFM@?$AAR?$AAe?$AAl?$AAi?$AAa?$AAb?$AAi?$AAl?$AAi?$AAt?$AAy?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x140135770: ?Set_Windows_UI_Xaml_Controls_ListViewBase_IsItemClickEnabled@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@CAXPE$AAVListViewBase@Controls@Xaml@UI@Windows@@_N@Z
0x140036E80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x1400CF8FC: ?reset@?$unique_storage@U?$resource_policy@PEAU_TP_TIMER@@P6AXPEAU1@@Z$1?Destroy@?$DestroyThreadPoolTimer@USystemThreadPoolMethods@details@wil@@$0A@@details@wil@@SAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@QEAAXPEAU_TP_TIMER@@@Z
0x140375308: "__cdecl _uuidof_?AUIProgressBar@Controls@Xaml@UI@Windows@@" __uuidof_?AUIProgressBar@Controls@Xaml@UI@Windows@@
0x1403711F0: "__cdecl _uuidof_?AVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@" __uuidof_?AVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@
0x140131E40: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj35_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GBaseListView_obj35_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14051A720: "const SecHealthUIAppShell::SettingsPillar::SettingsPage::`vftable'{for `__abi_IUnknown'}" ??_7SettingsPage@SettingsPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1401ED720: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1403A4360: "DashboardState_Threat_3rdP_Setti" ??_C@_1FE@LEJHALAG@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAS?$AAe?$AAt?$AAt?$AAi@
0x140397240: "ms-appx:///HardwarePillar/Manage" ??_C@_1FK@LLIGBKBP@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe@
0x14002BEE0: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WEA@E$AAAKXZ
0x1400595A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@3@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140503D68: "const Windows::UI::Xaml::SuspendingEventHandler::`vftable'" ??_7SuspendingEventHandler@Xaml@UI@Windows@@6B@
0x14010E4C0: ?__abi_Release@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAKXZ
0x1400B5230: ?__abi_Release@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140059DE0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401D6110: ?InitializeComponent@?Q__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatExclusionsPage@23@UE$AAAXXZ
0x140211CA0: ?InitializeComponent@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAXXZ
0x14021C8B0: ?InitializeComponent@?Q__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatRansomwarePage@23@UE$AAAXXZ
0x140161C70: ?InitializeComponent@?Q__IScanThreatRemediationViewPublicNonVirtuals@Common@SecHealthUIAppShell@@ScanThreatRemediationView@23@UE$AAAXXZ
0x14024F01C: ?get@NotificationNotificationTitle@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140390D40: "__cdecl _uuidof_?AU__I?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@PublicNonVirtuals@Details@Collections@Platform@@" __uuidof_?AU__I?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@PublicNonVirtuals@Details@Collections@Platform@@
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140371420: "windowsdefender://hardware/" ??_C@_1DI@MMDMEEIA@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAh?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AA?1?$AA?$AA@
0x1403A1FC0: "Originator_Threat_SummaryViewMod" ??_C@_1EE@GIOHLLKG@?$AAO?$AAr?$AAi?$AAg?$AAi?$AAn?$AAa?$AAt?$AAo?$AAr?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AAS?$AAu?$AAm?$AAm?$AAa?$AAr?$AAy?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd@
0x140021308: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x14013D4D0: ?VectorChanged_SecHealthUIViewModels_Common_ProtectionProviderListItem@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@567@@Z
0x14002E1A0: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gbad_alloc@std@@UEAAPEAXI@Z
0x14012E2B0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj17_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EBaseListView_obj17_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400173D0: ?__abi_AddRef@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@WBA@E$AAAKXZ
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::CustomizeMitigationsDialog::CustomizeMitigationsDialog_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@UEAAXH@Z
0x1402DBB10: ??$GetValueTypeMember_IsProfileGroupPolicy@VFirewallPillarStateViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A9FF0: "BlockAllInboundTraffic" ??_C@_1CO@LKLENDI@?$AAB?$AAl?$AAo?$AAc?$AAk?$AAA?$AAl?$AAl?$AAI?$AAn?$AAb?$AAo?$AAu?$AAn?$AAd?$AAT?$AAr?$AAa?$AAf?$AAf?$AAi?$AAc?$AA?$AA@
0x140397658: "TpmSpecificationVersion" ??_C@_1DA@GKOIAFE@?$AAT?$AAp?$AAm?$AAS?$AAp?$AAe?$AAc?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x140028D00: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatSampleSubmissionDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140247EC0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_IndexOf@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@PEAIPEA_N@Z
0x140052A40: ?__abi_Windows_Foundation_Collections_?$IObservableVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_add_VectorChanged@?Q?$IObservableVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJPE$AAV?$VectorChangedEventHandler@PE$AAVButton@Controls@Xaml@UI@Windows@@@234@PEAVEventRegistrationToken@34@@Z
0x14052B0C0: "__vectorcall ??_R0PE$AAVException@Platform@" ??_R0PE$AAVException@Platform@@@8
0x140345860: "__cdecl _scrt_unhandled_exception_filter" __scrt_unhandled_exception_filter
0x14012F9C0: "public: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj27_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EBaseListView_obj27_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAPEAXI@Z
0x1403B30B8: "__cdecl _uuidof_?AVThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@" __uuidof_?AVThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@
0x140113F28: "private: void __cdecl SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj2_Bindings::Update_RemoveAvailable(bool,int) __ptr64" ?Update_RemoveAvailable@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403AEB90: "MicrosoftAccountViewInfo" ??_C@_1DC@CHLDCIBH@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAV?$AAi?$AAe?$AAw?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x14011F700: ?LookupConverter@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x14011F700: ?LookupConverter@PillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x14011F700: ?LookupConverter@FloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x14008BA98: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x14003CED0: ?__abi_SecHealthUIAppShell_AppBrowserPillar___IAppBrowserPagePublicNonVirtuals____abi_OnAppGuardPrivacyStatement@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140395DF8: "IsVisible" ??_C@_1BE@DIOFKCDL@?$AAI?$AAs?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x1403ABEC8: "IsDismissed" ??_C@_1BI@DEOHKDFB@?$AAI?$AAs?$AAD?$AAi?$AAs?$AAm?$AAi?$AAs?$AAs?$AAe?$AAd?$AA?$AA@
0x140128090: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj3_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EBaseListView_obj3_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14002C440: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@UE$AAAKXZ
0x140270C60: ??$GetValueTypeMember_Severity@VLastScanInfo@SecHealthUIDataModel@@W4AssessmentSeverity@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402A1810: ??$GetReferenceTypeMember_SpecificationsHeader@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400869F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__CfaAppListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400241B4: ?get@DefenderPillarState@__IDashboardThreatPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVDefenderPillar@SecHealthUIDataModel@@XZ
0x140014DC0: ?__abi_SecHealthUIAppShell_Common___IScanStatics____abi_get_ScanModelProperty@?Q__IScanStatics@Common@SecHealthUIAppShell@@__ScanActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x1401D10D4: ?Update_ViewModel_FwProtectionProviders_FwPrivateProviderCollection@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@H@Z
0x1404FEA68: "__cdecl CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24
0x1404FE3D8: "__cdecl CT??_R0?AVexception@std@@@8??0exception@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVexception@std@@@8??0exception@std@@QEAA@AEBV01@@Z24
0x1404FEE78: "__cdecl CT??_R0?AVbad_exception@std@@@8??0bad_exception@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVbad_exception@std@@@8??0bad_exception@std@@QEAA@AEBV01@@Z24
0x1404FE3B0: "__cdecl CT??_R0?AVruntime_error@std@@@8??0runtime_error@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVruntime_error@std@@@8??0runtime_error@std@@QEAA@AEBV01@@Z24
0x1404FF068: "__cdecl CT??_R0?AVbad_function_call@std@@@8??0bad_function_call@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVbad_function_call@std@@@8??0bad_function_call@std@@QEAA@AEBV01@@Z24
0x140127000: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj2_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EBaseListView_obj2_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1404FECB0: "__cdecl CT??_R0?AVtask_canceled@Concurrency@@@8??0task_canceled@Concurrency@@QEAA@AEBV01@@Z24" _CT??_R0?AVtask_canceled@Concurrency@@@8??0task_canceled@Concurrency@@QEAA@AEBV01@@Z24
0x1404FE720: "__cdecl CT??_R0?AUhresult_not_implemented@winrt@@@8??0hresult_not_implemented@winrt@@QEAA@AEBU01@@Z24" _CT??_R0?AUhresult_not_implemented@winrt@@@8??0hresult_not_implemented@winrt@@QEAA@AEBU01@@Z24
0x1404FE350: "__cdecl CT??_R0?AVinvalid_operation@Concurrency@@@8??0invalid_operation@Concurrency@@QEAA@AEBV01@@Z24" _CT??_R0?AVinvalid_operation@Concurrency@@@8??0invalid_operation@Concurrency@@QEAA@AEBV01@@Z24
0x140505180: "const Platform::Details::CustomBox<class Windows::UI::Color>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@VColor@UI@Windows@@@Details@Platform@@6BObject@2@?$IBox@VColor@UI@Windows@@@2@@
0x140263470: ??$ActivateType@VBaseAddButtonListView@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1404FE768: "__cdecl CT??_R0?AUhresult_class_not_available@winrt@@@8??0hresult_class_not_available@winrt@@QEAA@AEBU01@@Z24" _CT??_R0?AUhresult_class_not_available@winrt@@@8??0hresult_class_not_available@winrt@@QEAA@AEBU01@@Z24
0x1404FE6E0: "__cdecl CT??_R0?AUhresult_illegal_method_call@winrt@@@8??0hresult_illegal_method_call@winrt@@QEAA@AEBU01@@Z24" _CT??_R0?AUhresult_illegal_method_call@winrt@@@8??0hresult_illegal_method_call@winrt@@QEAA@AEBU01@@Z24
0x14006E130: ?__abi_GetIids@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1404FEBF8: "__cdecl CT??_R0?AUhresult_illegal_delegate_assignment@winrt@@@8??0hresult_illegal_delegate_assignment@winrt@@QEAA@AEBU01@@Z24" _CT??_R0?AUhresult_illegal_delegate_assignment@winrt@@@8??0hresult_illegal_delegate_assignment@winrt@@QEAA@AEBU01@@Z24
0x140522940: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4ThreatType@SecHealthUIDataModel@@@2@@
0x1402A15A0: ??$GetReferenceTypeMember_TpmPageMoreInfoLink@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140521F80: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DashboardState>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4DashboardState@SecHealthUIDataModel@@@2@@
0x140522048: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::ExclusionType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@?$IBox@W4ExclusionType@SecHealthUIViewModels@@@2@@
0x140507B98: "const Platform::Details::CustomBox<enum SecHealthUITelemetry::NavigationType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@Platform@@6BObject@2@?$IBox@W4NavigationType@SecHealthUITelemetry@@@2@@
0x140522180: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::NetworkAdapter>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4NetworkAdapter@SecHealthUIDataModel@@@2@@
0x1405221F0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatCategory>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4ThreatCategory@SecHealthUIDataModel@@@2@@
0x140522408: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatSeverity>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4ThreatSeverity@SecHealthUIDataModel@@@2@@
0x140521230: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::AssessmentSeverity>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4AssessmentSeverity@SecHealthUIDataModel@@@2@@
0x140520FA8: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::LastScanType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@?$IBox@W4LastScanType@Base@SecHealthUIViewModels@@@2@@
0x140520E70: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::MitigationOptions>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@?$IBox@W4MitigationOptions@SecHealthUIViewModels@@@2@@
0x140521430: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ScanProgressStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4ScanProgressStatus@SecHealthUIDataModel@@@2@@
0x1405205E8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ProtectionProviderType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4ProtectionProviderType@SecHealthUIDataModel@@@2@@
0x14050CA78: ??_7?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6BObject@2@@
0x1400C2BA0: ?OnNavigatedToSoTakeActionInTheView@?QPageBase@Common@SecHealthUIAppShell@@DashboardHostPage@3@UE$AAAXPE$AAVNavigationEventArgs@Navigation@Xaml@UI@Windows@@@Z
0x14051EFE8: ??_7?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@?$IBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@2@@
0x1405200B0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ExploitImageMitigationPolicyId>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@2@@
0x14051EE28: ??_7?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@?$IBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@2@@
0x14051FD08: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ExploitImageMitigationOptionSource>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@2@@
0x1400503C4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140262838: ??0DataProtectionDataModel@SecHealthUIDataModel@@QE$AAA@XZ
0x140375CD0: "__cdecl _uuidof_?AU__IScanThreatRemediationViewStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__IScanThreatRemediationViewStatics@Common@SecHealthUIAppShell@@
0x140135A80: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EBaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140017940: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage_obj1_BindingsTracking>::Recycle(void) __ptr64" ?Recycle@?$XamlBindingsBase@VAppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x140525F70: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x14009BB90: ?__abi_SecHealthUIAppShell_Common___IPageHeaderPublicNonVirtuals____abi_set_Subtitle@?Q__IPageHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@PageHeader@23@UE$AAAJPE$AAVString@Platform@@@Z
0x1400BEB60: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x1400381E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x14005CA50: ?__abi_Release@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x1402A9FA0: ??$GetReferenceTypeMember_Healthy@VGlyphColorConverter@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1405060D0: "const SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::`vftable'{for `__abi_IUnknown'}" ??_7AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1400E90C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@3@PE$AAVRelayCommand@5SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140345CFF: "__cdecl o__cexit" _o__cexit
0x14006A528: ??0__OfflineThreatScheduleDialogActivationFactory@SecHealthUIAppShell@@QE$AAA@XZ
0x140023738: ?ToString@?$CustomBox@VGuid@Platform@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140129820: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj7_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EBaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400EDDB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402AF540: ??$GetReferenceTypeMember_CompanyEmail@VManagementShieldDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140529D80: "const SecHealthUIAppShell::Common::BaseListView_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1400901B0: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401FD824: ?Update_ElementStateName@ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1403A7B70: "ExploitImageOperationStatus_Inva" ??_C@_1EO@JNJBCIFK@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAI?$AAn?$AAv?$AAa@
0x140038040: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14036B830: "__cdecl _uuidof_?AUIItemsControlOverrides@Controls@Xaml@UI@Windows@@" __uuidof_?AUIItemsControlOverrides@Controls@Xaml@UI@Windows@@
0x1400BB71C: ?RemoveHandlers@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@AE$AAAXXZ
0x14036E550: "__cdecl _uuidof_?AU?$IVectorView@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVectorView@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@
0x14036CD60: "__cdecl _uuidof_?AU__I?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00PublicNonVirtuals@Platform@@" __uuidof_?AU__I?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00PublicNonVirtuals@Platform@@
0x14005A3E0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WHI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005A2E0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WHI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402F4BE0: ??$SetReferenceTypeMember_RunQuickScanLink@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x1403A66D0: "DashboardState_OSProtection_Heal" ??_C@_1EI@JNIMMFKJ@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAO?$AAS?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA_?$AAH?$AAe?$AAa?$AAl@
0x140036324: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x1402605F0: ??$ActivateType@VFocusHelper@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x14006E4A0: ?__abi_Release@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x14008C8C0: ?__abi_QueryInterface@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A6AC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBLA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140131120: ?Update_@BaseListView_obj35_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVBaseListViewItem@SecHealthUIViewModels@@H@Z
0x14033EB30: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14006F2C0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x140017940: ?VectorChanged@ThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14006A1D0: ?__abi_Windows_UI_Xaml_Data_IValueConverter____abi_Convert@?QIValueConverter@Data@Xaml@UI@Windows@@GlyphColorConverter@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@VTypeName@Interop@345@0PE$AAVString@Platform@@PEAPE$AAV9Platform@@@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__FirewallPrivatePageActivationFactory@FirewallPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14033BCB0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017420: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140089850: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatSettingsPagePublicNonVirtuals____abi_InitializeComponent@?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@23@UE$AAAJXZ
0x140107230: "public: __cdecl std::vector<unsigned int,class std::allocator<unsigned int> >::vector<unsigned int,class std::allocator<unsigned int> >(class std::vector<unsigned int,class std::allocator<unsigned int> > const & __ptr64) __ptr64" ??0?$vector@IV?$allocator@I@std@@@std@@QEAA@AEBV01@@Z
0x140023250: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@_J@23@UE$AAAJPEAPE$AAVString@3@@Z
0x1400710D0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140120824: ?Update_ViewModel_UrlCommand@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140038110: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x14005A170: ?IndexOf@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAA_NPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@PEAI@Z
0x1400BA9B0: ?__abi_GetIids@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140332A34: ?ToString@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1400242F0: ?get@NameProperty@IAutomationPropertiesStatics@Automation@Xaml@UI@Windows@@UE$AAAPE$AAVDependencyProperty@456@XZ
0x1400E3B50: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400FFB10: ?__abi_QueryInterface@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14029A590: ??$GetValueTypeMember_State@VAccountSubPillarStatus@SecHealthUIDataModel@@W4DashboardState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140302160: ??$SetValueTypeMember_HvciToggleInProgress@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_8bac2d62233a6aea6bc9e5430c058dd2>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14008643C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x1400173D0: ?__abi_AddRef@RoutedEventHandler@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x140017540: ?__abi_Release@DependencyPropertyChangedCallback@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x14036D238: "__cdecl _uuidof_?AU__IMessageStatusGlyphPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IMessageStatusGlyphPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x14014E590: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::ExploitMitigationPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140340800: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__CfaAppListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017940: ?DependencyPropertyChanged@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140104C34: "public: __cdecl std::vector<struct std::_Loop_vals_t,class std::allocator<struct std::_Loop_vals_t> >::~vector<struct std::_Loop_vals_t,class std::allocator<struct std::_Loop_vals_t> >(void) __ptr64" ??1?$vector@U_Loop_vals_t@std@@V?$allocator@U_Loop_vals_t@std@@@2@@std@@QEAA@XZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__ThreatRansomwarePageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400EBF70: ?get@?QShowRecommendedActions@__IThreatDetailsDialogPublicNonVirtuals@SecHealthUIAppShell@@1ThreatDetailsDialog@3@UE$AAA_NXZ
0x140374970: "__cdecl _uuidof_?AU__I?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@PublicNonVirtuals@Details@Collections@Platform@@" __uuidof_?AU__I?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@PublicNonVirtuals@Details@Collections@Platform@@
0x140393BC0: "IsApprepGroupEnabled" ??_C@_1CK@KCENKCNF@?$AAI?$AAs?$AAA?$AAp?$AAp?$AAr?$AAe?$AAp?$AAG?$AAr?$AAo?$AAu?$AAp?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140056390: ?get@ParentControls@__IFamilyLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x140065370: ?__abi_GetIids@?QObject@Platform@@__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140017540: ?__abi_Release@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@WBA@E$AAAKXZ
0x140017210: ?__abi_AddRef@?QObject@Platform@@__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140078410: ?__abi_AddRef@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x1403A2218: "ThreatSource_AMSI" ??_C@_1CE@NMINPFAG@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA_?$AAA?$AAM?$AAS?$AAI?$AA?$AA@
0x14033B4E0: ?__abi_AddRef@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1402D4480: ??$GetReferenceTypeMember_AboutLink@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033C7D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140038240: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBHI@E$AAAPE$AAUIWeakReference@23@XZ
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140041190: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::__CustomizeMitigationsDialogActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__CustomizeMitigationsDialogActivationFactory@SecHealthUIAppShell@@SAPEB_WXZ
0x14039FBB0: "Windows.Foundation.Collections.I" ??_C@_1GK@JPAJHGDN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x140059780: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_get_Size@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAJPEAI@Z
0x14051E580: "const XamlTypeInfo::InfoProvider::XamlSystemBaseType::`vftable'{for `__abi_IUnknown'}" ??_7XamlSystemBaseType@InfoProvider@XamlTypeInfo@@6B__abi_IUnknown@@@
0x1400173A0: ?__abi_Release@SetFocusEventHandler@Base@SecHealthUIViewModels@@W7E$AAAKXZ
0x140028210: ?__abi_Release@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14009C1C0: ?__abi_QueryInterface@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A6C20: ?__abi_QueryInterface@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140308CB0: ??$GetReferenceTypeMember_ViewModel@VThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402DD680: ??$GetValueTypeMember_ShowFirewalloffStateMessage@VFirewallPillarStateViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140303450: ??$SetReferenceTypeMember_FirmwareProtectionSubtitle@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140248730: ?ProcessBindings@?$XamlBindingsBase@VFirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x140027FC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVString@Platform@@@Z
0x140516AC8: "const SecHealthUIAppShell::SettingsPillar::NotificationPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7NotificationPage@SettingsPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x1400A88D0: ?__abi_QueryInterface@?QObject@Platform@@__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A7060: ?OnLoaded@SystemMitigationUserControl@Common@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VAppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400211C8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400D8C8C: "public: void __cdecl Concurrency::details::_ExceptionHolder::_RethrowUserException(void) __ptr64" ?_RethrowUserException@_ExceptionHolder@details@Concurrency@@QEAAXXZ
0x140340AF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@H@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403B6CD0: "__cdecl _uuidof_?AU__IFirewallDomainPage_obj1_BindingsTrackingPublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@" __uuidof_?AU__IFirewallDomainPage_obj1_BindingsTrackingPublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@
0x14006C280: ?__abi_GetRuntimeClassName@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140059D50: ?add@?QINotifyPropertyChanged@Data@Xaml@UI@Windows@@PropertyChanged@AppShell@SecHealthUIAppShell@@WCAA@E$AAA?AVEventRegistrationToken@Foundation@5@PE$AAVPropertyChangedEventHandler@2345@@Z
0x1403B0FD0: "ThreatList" ??_C@_1BG@EBOCPNKC@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x140338714: ?get@SettingDisabledDueToThirdParty@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033E5B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B6C80: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14009FB8C: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnDoubleTapped@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVDoubleTappedRoutedEventArgs@Input@345@@Z
0x14009FDB0: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnManipulationStarting@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVManipulationStartingRoutedEventArgs@Input@345@@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14005255C: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_get_Size@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJPEAI@Z
0x14033F3E0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14009D250: ?__abi_GetIids@?QObject@Platform@@__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140024384: ?get@ClearTpmButton@__IAdvancedTpmPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14003DF74: "void __cdecl wil::details::PrintLoggingMessage(wchar_t * __ptr64,unsigned __int64,char const * __ptr64,char * __ptr64)" ?PrintLoggingMessage@details@wil@@YAXPEA_W_KPEBDPEAD@Z
0x1403AFF98: "ThreatsFound" ??_C@_1BK@NHIIAKCI@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AAF?$AAo?$AAu?$AAn?$AAd?$AA?$AA@
0x140017480: ?__abi_AddRef@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400996C0: ??_9?Q__IThreatFullHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFullHistoryPage@12@$BHA@AA
0x1403AFBA8: "AppGuardVirtualGpu" ??_C@_1CG@JHGJKGMJ@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAG?$AAp?$AAu?$AA?$AA@
0x14036ACF8: "struct __abi___classObjectEntry const SecHealthUIAppShell::ThreatPillar::__ThreatFullHistoryPageActivationFactory_Registration" ?__ThreatFullHistoryPageActivationFactory_Registration@ThreatPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1400A9FB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B4700: ?get@?QViewModel@__IFamilyPagePublicNonVirtuals@FamilyPillar@SecHealthUIAppShell@@1FamilyPage@34@UE$AAAPE$AAVFamilyLandingPageViewModel@SecHealthUIViewModels@@XZ
0x140017380: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028740: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x140527740: "const SecHealthUIAppShell::ThreatAddProcessDialog::ThreatAddProcessDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatAddProcessDialog,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatAddProcessDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x1400208E0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDependencyObject@345@@Z
0x140017210: ?__abi_AddRef@SetFocusEventHandler@Base@SecHealthUIViewModels@@W7E$AAAKXZ
0x140025A94: ??1?$function@$$A6AEW4ContentDialogResult@Controls@Xaml@UI@Windows@@@Z@std@@QEAA@XZ
0x14006A0E0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_N@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140078390: ?__abi_AddRef@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x14033B4D0: ?__abi_AddRef@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402A8580: ??$GetReferenceTypeMember_ManagabilityViewModel@VDashboardViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033DD90: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140024638: ?get@CfaBlockedAppItemList@__IPlaceHolderViewModel5PublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@@YAXPE$ADV?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@Z
0x140018CE0: "public: static bool __cdecl SecHealthUIAppShell::AppShell::IsSupportButtonVisible::get(void)" ?get@IsSupportButtonVisible@AppShell@SecHealthUIAppShell@@SA_NXZ
0x1400D04E0: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@UEAAPEAXI@Z
0x140391630: "__cdecl _uuidof_?AU?$IBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Platform@@
0x140069EC0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_N@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005699C: ?get@Glyph@__IBaseGlyphViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400E89E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140154028: "private: void __cdecl SecHealthUIAppShell::Common::MessageStatusGlyph::MessageStatusGlyph_obj1_Bindings::Update_MessageStatusModel_ShowError(bool,int) __ptr64" ?Update_MessageStatusModel_ShowError@MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x140095240: ?__abi_QueryInterface@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403AA4A0: "DashboardManagabilityViewModel" ??_C@_1DO@KLFPBBII@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAM?$AAa?$AAn?$AAa?$AAg?$AAa?$AAb?$AAi?$AAl?$AAi?$AAt?$AAy?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x140099B90: ?__abi_QueryInterface@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400DBB2C: ??1CfaRecentlyBlockedDialog@SecHealthUIAppShell@@AE$AAA@XZ
0x1403B0610: "AppGuardIsCapable" ??_C@_1CE@LMNFHGJM@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAI?$AAs?$AAC?$AAa?$AAp?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x1400562FC: ?get@FwProtectionProviders@__IFirewallBaseViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVFwProvidersViewModel@3@XZ
0x14006A010: ?__abi_Release@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@W7E$AAAKXZ
0x14029ECF0: ??$GetReferenceTypeMember_TpmFirmwareUpdateButton@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140022110: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140038340: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x1403B5010: "Windows.Foundation.IReference`1<" ??_C@_1EO@DHNMEHEG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x1400BAF60: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140020A48: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140015B00: ?__abi_AddRef@SuspendingEventHandler@Xaml@UI@Windows@@UE$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400AEF90: ?__abi_GetRuntimeClassName@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14024FAC4: ?get@ClearTpmButtonText@__IClearTpmViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403AAC10: "OfflineThreatHistory" ??_C@_1CK@LDIJGOCG@?$AAO?$AAf?$AAf?$AAl?$AAi?$AAn?$AAe?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAH?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AA?$AA@
0x140340A30: ?__abi_GetIids@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14010F0D0: "protected: virtual wchar_t const * __ptr64 __cdecl std::ctype<wchar_t>::do_scan_is(short,wchar_t const * __ptr64,wchar_t const * __ptr64)const __ptr64" ?do_scan_is@?$ctype@_W@std@@MEBAPEB_WFPEB_W0@Z
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402776F0: ??$GetReferenceTypeMember_ProgramName@VMitigatedImage@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403977C0: "HealthAdvisorLastScanTime" ??_C@_1DE@HJALIMFK@?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAA?$AAd?$AAv?$AAi?$AAs?$AAo?$AAr?$AAL?$AAa?$AAs?$AAt?$AAS?$AAc?$AAa?$AAn?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x140181100: ?Update_@FirewallDomainPage_obj24_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVNetworkProfileItem@SecHealthUIViewModels@@H@Z
0x1405157D8: ??_7?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@6BObject@2@@
0x1400DF3E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x1400380E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140038190: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400244A0: ?get@Name@__ICfaBlockedAppItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ExploitMitigationPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14039AAF0: "SettingNavigationLink" ??_C@_1CM@FBDOHMHG@?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAN?$AAa?$AAv?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1403163D0: ??$SetReferenceTypeMember_ManagedByAdministrator@VRealTimeProtectionSettingsViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400E7E30: ?ContentDialog_CancelButtonClick@AllowThreatDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@4567@@Z
0x1403909E0: "SecHealthUIAppShell.XamlMetadata" ??_C@_1EC@CHLLLBKK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAX?$AAa?$AAm?$AAl?$AAM?$AAe?$AAt?$AAa?$AAd?$AAa?$AAt?$AAa@
0x14036F380: "Windows.UI.Xaml.DependencyProper" ??_C@_1EG@NPFDKNGM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAD?$AAe?$AAp?$AAe?$AAn?$AAd?$AAe?$AAn?$AAc?$AAy?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr@
0x140263378: ??0TipsSideNavViewModel@Base@SecHealthUIViewModels@@QE$AAA@XZ
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140200120: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj31_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__AboutPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140017330: ?__abi_AddRef@?QObject@Platform@@__FirewallPublicPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402A3EF0: ??$GetReferenceTypeMember_BasePageTitle@VPrivateFirewallStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400EF2D0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140313B30: ??$GetValueTypeMember_ShowOpenButton@VProtectionProviderListItem@Common@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402AA270: ??$SetReferenceTypeMember_Warning@VGlyphColorConverter@Common@SecHealthUIAppShell@@VSolidColorBrush@Media@Xaml@UI@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x140376850: "SecHealthUIAppShell.Common.Third" ??_C@_1FE@OENBDBKA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAT?$AAh?$AAi?$AAr?$AAd@
0x1400C98B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14023DC28: ??0ThreatAddFileTypeDialogViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x14023EDB4: ??0OfflineThreatScheduleDialogViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140262BB0: ??$ActivateType@VDefenderSubmissionSample@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x1400A9FA0: ?__abi_QueryInterface@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B50A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140528320: "const SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::FirewallPrivatePage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140322A00: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402B7060: ??$SetReferenceTypeMember_TitleModel@VHealthReportItemViewModel@SecHealthUIViewModels@@VBaseCommandViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1402574BC: ??$?0VFirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVFirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@123@PE$AAUIVectorChangedEventArgs@123@@ZW4CallbackContext@Platform@@_N@Z
0x1403917B0: "__cdecl _uuidof_?AUIDashboardEventListener@SecHealthUIViewModels@@" __uuidof_?AUIDashboardEventListener@SecHealthUIViewModels@@
0x140374F58: "__cdecl _uuidof_?AU__IPageHeaderStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__IPageHeaderStatics@Common@SecHealthUIAppShell@@
0x140038FD0: ?set@?QIContentDialog@Controls@Xaml@UI@Windows@@PrimaryButtonCommand@ContentDialog@2345@UE$AAAXPE$AAUICommand@Input@345@@Z
0x1400A7F84: ?FromElement@FrameworkElementAutomationPeer@Peers@Automation@Xaml@UI@Windows@@SAPE$AAVAutomationPeer@23456@PE$AAVUIElement@456@@Z
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14011F700: ?LookupConverter@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x140054B30: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@UE$AAAKXZ
0x1405127A8: "const SecHealthUIAppShell::FamilyPillar::FamilyPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7FamilyPage@FamilyPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x1403AFF10: "RestartToComplete" ??_C@_1CE@FHHABBF@?$AAR?$AAe?$AAs?$AAt?$AAa?$AAr?$AAt?$AAT?$AAo?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x140281D80: ??$SetValueTypeMember_DmaGuardIsEnabled@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402928C0: ??$GetValueTypeMember_ThreatCount@VThreatHistoryDetails2@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14001886C: ?CreateInstance@IDataTemplateSelectorFactory@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVDataTemplateSelector@2345@PE$AAVObject@Platform@@PEAPE$AAV78@@Z
0x14024A9D0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::CustomizeMitigationsDialog,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VCustomizeMitigationsDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1403B49A8: "__cdecl _uuidof_?AVThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@
0x140536618: "public: static class std::locale::id std::time_put<char,class std::ostreambuf_iterator<char,struct std::char_traits<char> > >::id" ?id@?$time_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@2V0locale@2@A
0x1401A4A50: ?Update_@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x140295E10: ??$GetReferenceTypeMember_DismissButtonModel@VAssessmentActionItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140397B60: "DashboardTitle" ??_C@_1BO@OGKOPCEP@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140106BF8: "bool __cdecl std::_Lookup_equiv<wchar_t,class std::regex_traits<wchar_t> >(unsigned short,struct std::_Sequence<wchar_t> const * __ptr64,class std::regex_traits<wchar_t> const & __ptr64)" ??$_Lookup_equiv@_WV?$regex_traits@_W@std@@@std@@YA_NGPEBU?$_Sequence@_W@0@AEBV?$regex_traits@_W@0@@Z
0x140509700: "const SecHealthUIAppShell::Common::BaseListView::`vftable'{for `Platform::Object'}" ??_7BaseListView@Common@SecHealthUIAppShell@@6BObject@Platform@@UserControl@Controls@Xaml@UI@Windows@@@
0x1400C91C0: ?__abi_GetIids@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140134860: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::ThreatProtectionLightPage_obj1_Bindings::Update_ViewModel_ProtectionOptionsLink_IsVisible(bool,int) __ptr64" ?Update_ViewModel_ProtectionOptionsLink_IsVisible@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1403914F0: "__cdecl _abi_typedesc_SecHealthUIViewModels.Base.StatusMessageType" __abi_typedesc_SecHealthUIViewModels.Base.StatusMessageType
0x1400219F0: ??0PropertyPath@Xaml@UI@Windows@@QE$AAA@PE$AAVString@Platform@@@Z
0x140015B30: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x1400654B0: ?__abi_Release@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WJA@E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140059740: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WBI@E$AAAJXZ
0x14036D4C0: "SecHealthUIAppShell.Common.__Mes" ??_C@_1IC@PFJPGOEA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAM?$AAe?$AAs@
0x1400503A0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400862A8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1401AB364: ?Update_ViewModel_MemoryProtectionMoreInfoLink@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14040D598: "const std::_System_error_category::`RTTI Complete Object Locator'" ??_R4_System_error_category@std@@6B@
0x1404FF150: SecHealthUIAppShell_AppBrowserPillar___ProvidersListViewActivationFactory__Entry
0x140014F40: ?__abi_Release@?QObject@Platform@@__AddProgramDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x14022E740: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::ThreatSettingsPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400B663C: ?get@RemoveButton@__IExclusionItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140293070: ??$GetReferenceTypeMember_AppliedPolicyName@VDefenderPolicyDetails@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A9CE8: "DefenderPillarStatus" ??_C@_1CK@JHJBENNC@?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__AppShellActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14033E320: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400CBB7C: "public: __cdecl winrt::hresult_no_interface::~hresult_no_interface(void) __ptr64" ??1hresult_no_interface@winrt@@QEAA@XZ
0x1403B27E8: "Off" ??_C@_17KKIALEEP@?$AAO?$AAf?$AAf?$AA?$AA@
0x14035C5B8: "__cdecl _imp__register_thread_local_exe_atexit_callback" __imp__register_thread_local_exe_atexit_callback
0x1403ACC20: "AlwaysInherit" ??_C@_1BM@HIOHDAOH@?$AAA?$AAl?$AAw?$AAa?$AAy?$AAs?$AAI?$AAn?$AAh?$AAe?$AAr?$AAi?$AAt?$AA?$AA@
0x140271EB0: ??$GetValueTypeMember_CachedElevation@VDataModelBase@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033F0D0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400EF220: ?__abi_QueryInterface@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14027A070: ??$GetReferenceTypeMember_DashboardThreatViewModel@VDashboardHostPage@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140377460: "SecHealthUIAppShell.Common.__Flo" ??_C@_1II@KCGHOOFF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAF?$AAl?$AAo@
0x1400C94C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14020E880: ?Update_ViewModel_SideNavView@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033D790: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_IndexOf@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@PEAIPEA_N@Z
0x14036A358: "__cdecl GUID_94ea2b94_e9cc_49e0_c0ff_ee64ca8f5b90" _GUID_94ea2b94_e9cc_49e0_c0ff_ee64ca8f5b90
0x1404FF350: SecHealthUIAppShell_Common___PillarStatusGlyphActivationFactory__Entry
0x140528D78: "const SecHealthUIAppShell::Common::Scan::Scan_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7Scan_obj1_Bindings@Scan@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140391D10: "__cdecl _uuidof_?AU?$IVector@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x14033B4C0: ?__abi_Release@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14005BF00: ?__abi_GetIids@?QObject@Platform@@__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033F750: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B65A8: ?get@HardwareSecurityLevelInfoLink@__IHardwareLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140022230: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x1400B02B0: ?__abi_Windows_UI_Xaml_Controls_IPanel____abi_set_ChildrenTransitions@?QIPanel@Controls@Xaml@UI@Windows@@WrapPanel@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVTransitionCollection@Animation@Media@345@@Z
0x140095850: ??0?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@Platform@@QE$AAA@AEBW4PageType@Base@SecHealthUIViewModels@@AEBVTypeName@Interop@Xaml@UI@Windows@@@Z
0x14033E580: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033E6D0: ?GetAt@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@I@Z
0x1400D8F6C: ??0__ThreatAddFileTypeDialogActivationFactory@SecHealthUIAppShell@@QE$AAA@XZ
0x1400E89B0: ?__abi_QueryInterface@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14006B830: ?__abi_GetIids@?QObject@Platform@@__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005B400: ?__abi_Release@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140396F78: "FirmwareProtectionTitle" ??_C@_1DA@JHJIKMDN@?$AAF?$AAi?$AAr?$AAm?$AAw?$AAa?$AAr?$AAe?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400A84D0: ?__abi_QueryInterface@?QObject@Platform@@__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400D56D8: ?__abi_Windows_Foundation_IAsyncInfo____abi_Cancel@?QIAsyncInfo@Foundation@Windows@@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@UE$AAAJXZ
0x14036F928: "__cdecl _uuidof_?AU__IBaseTemplateListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IBaseTemplateListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x140510F48: "const SecHealthUIAppShell::Common::__ScanResultsActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IScanResultsStatics'}" ??_7__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@6B__IScanResultsStatics@12@@
0x140509EC0: "const SecHealthUIAppShell::Common::__BaseListViewActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IBaseListViewStatics'}" ??_7__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@6B__IBaseListViewStatics@12@@
0x140395360: "HideBottomGlyph" ??_C@_1CA@DBFKDKKA@?$AAH?$AAi?$AAd?$AAe?$AAB?$AAo?$AAt?$AAt?$AAo?$AAm?$AAG?$AAl?$AAy?$AAp?$AAh?$AA?$AA@
0x1400FB440: ?__abi_QueryInterface@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402A4300: ??$GetReferenceTypeMember_GlyphFontFamily@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140340BE0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400244A0: ?get@RealtimeProtectionSubtitle@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400DF600: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJXZ
0x140048580: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x1405088F0: ??_7?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@6B?$IObservableVector@PE$AAVObject@Platform@@@1Foundation@Windows@@@
0x140077768: ??0LastScanSummaryView@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__FirewallPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400B70A0: ?__abi_QueryInterface@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ManageTPMPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402F0E40: ??$SetReferenceTypeMember_SmartScreenForWindowsStoreAppsSubtitle@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400CD328: "public: bool __cdecl wil::details_abi::UsageIndexProperty::Write(unsigned char * __ptr64 & __ptr64,unsigned char * __ptr64)const __ptr64" ?Write@UsageIndexProperty@details_abi@wil@@QEBA_NAEAPEAEPEAE@Z
0x1403A86D8: "unknown" ??_C@_1BA@KDMGPDJH@?$AAu?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?$AA@
0x140374DF8: "__cdecl _uuidof_?AVFirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@" __uuidof_?AVFirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@
0x140059DA0: ?__abi_Release@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WFA@E$AAAKXZ
0x1402372C4: ?get@IsOnProperty@ToggleSwitch@Controls@Xaml@UI@Windows@@SAPE$AAVDependencyProperty@456@XZ
0x140119C48: ?Set_Windows_UI_Xaml_Controls_TextBox_Header@AddProgramDialog_obj1_Bindings@AddProgramDialog@SecHealthUIAppShell@@CAXPE$AAVTextBox@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x140037EF0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x14012F7FC: ?Set_SecHealthUIAppShell_Common_PillarStatusGlyph_GlyphModel@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@CAXPE$AAVPillarStatusGlyph@Common@3@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140035460: ??0ContentDialog@Controls@Xaml@UI@Windows@@QE$AAA@XZ
0x14050DCC0: "const SecHealthUIAppShell::ThreatPillar::__ThreatProtectionOptionsPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ThreatProtectionOptionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x14050FFC8: "const SecHealthUIAppShell::Common::__SideNavigationActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ThirdPartyListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14039A5F8: "RansomwareSection" ??_C@_1CE@IHJLHLMA@?$AAR?$AAa?$AAn?$AAs?$AAo?$AAm?$AAw?$AAa?$AAr?$AAe?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14024F738: ?get@DefenderManagedText@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14050F850: "const SecHealthUIAppShell::Common::__ScanProgressBarActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ScanProgressBarActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x14006A0F0: ?__abi_GetIids@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017940: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage_obj1_BindingsTracking>::Recycle(void) __ptr64" ?Recycle@?$XamlBindingsBase@VThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x14039A5B0: "PeriodicScanningTitle" ??_C@_1CM@CIKHNABC@?$AAP?$AAe?$AAr?$AAi?$AAo?$AAd?$AAi?$AAc?$AAS?$AAc?$AAa?$AAn?$AAn?$AAi?$AAn?$AAg?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140021C20: ?__abi_GetRuntimeClassName@?QObject@Platform@@__DashboardTileGridViewActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140060260: ?__abi_GetRuntimeClassName@?QObject@Platform@@__BaseTemplateListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140119838: ?Set_Windows_UI_Xaml_Controls_ContentDialog_Title@ThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x140345D76: "__cdecl o_terminate" _o_terminate
0x140030398: "private: static void __cdecl std::vector<void * __ptr64,class std::allocator<void * __ptr64> >::_Xlength(void)" ?_Xlength@?$vector@PEAXV?$allocator@PEAX@std@@@std@@CAXXZ
0x1400CE778: "public: void __cdecl wil::details_abi::FeatureStateData::ProcessShutdown(void) __ptr64" ?ProcessShutdown@FeatureStateData@details_abi@wil@@QEAAXXZ
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400421A0: ?__abi_QueryInterface@?QObject@Platform@@__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140310A80: ??$GetValueTypeMember_ShowSimpleView@VProtectionProviderListItem@Common@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033F320: ?__abi_GetIids@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033F590: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140028400: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBKI@E$AAAPE$AAUIWeakReference@23@XZ
0x14039BFB0: "SecHealthUIDataModel.DataModelTy" ??_C@_1EG@PNEOKKPH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AAT?$AAy@
0x1400BEB80: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__SecHealthParameterConfigActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14036B7B0: "__cdecl _abi_typedesc_Double" __abi_typedesc_Double
0x14050FBE8: "const SecHealthUIAppShell::Common::SideNavigation::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7SideNavigation@Common@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140529B28: "const SecHealthUIAppShell::Common::CleanProgress::CleanProgress_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140528A78: "const SecHealthUIAppShell::Common::WrapHyperlink::WrapHyperlink_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7WrapHyperlink_obj1_Bindings@WrapHyperlink@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x14024FAC4: ?get@AntivirusVersion@__IAboutPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1405290B0: "const SecHealthUIAppShell::Common::PageSectionHeader::PageSectionHeader_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140528FC8: "const SecHealthUIAppShell::Common::PillarStatusGlyph::PillarStatusGlyph_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7PillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140528078: "const SecHealthUIAppShell::Common::FloatingButtonControl::FloatingButtonControl_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7FloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140529138: "const SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ScanThreatRemediationView_obj1_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x14033C420: ?__abi_GetIids@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F9220: ?OnProtectedFoldersLinkCallback@?Q__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatRansomwarePage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1403B2400: "Windows.UI.Xaml.Controls.ItemCli" ??_C@_1FO@EOHGHOMG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AA?4?$AAI?$AAt?$AAe?$AAm?$AAC?$AAl?$AAi@
0x14018C744: ?Update_ViewModel_DataProtectionDashboardView_DashboardTileActionButton_Click@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x14033FFA0: ?BindableFirst@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@GDA@E$AAAPE$AAUIBindableIterator@2345@XZ
0x1403AF0A8: "ItemList" ??_C@_1BC@ENHHDPBJ@?$AAI?$AAt?$AAe?$AAm?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x14016E394: "private: void __cdecl SecHealthUIAppShell::Common::PillarStatusGlyph::PillarStatusGlyph_obj1_Bindings::Update_GlyphModel_HideStateGlyph(bool,int) __ptr64" ?Update_GlyphModel_HideStateGlyph@PillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x14033B9B0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14029C4D0: ??$SetReferenceTypeMember_PolicyPhone@VBaseBrandingViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1402C62B0: ??$GetReferenceTypeMember_PotentiallyUnwantedApplicationSettings@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033FB50: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400D4DB0: ?__abi_GetIids@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1400A6C30: ?__abi_QueryInterface@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401144F4: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::ManageCoreSecurityPage_obj1_Bindings::Update_ViewModel_SystemGuardStatePending(bool,int) __ptr64" ?Update_ViewModel_SystemGuardStatePending@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14033CEC0: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140016B8C: ?get@Current@__ITelemetryHelperStatics@SecHealthUITelemetry@@UE$AAAPE$AAVTelemetryHelper@3@XZ
0x14005B380: ?__abi_Release@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400F48D0: ?__abi_Release@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x1400CF1D0: "void __cdecl wil::details::WilApiImpl_UnsubscribeFeatureStateChangeNotification(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?WilApiImpl_UnsubscribeFeatureStateChangeNotification@details@wil@@YAXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@Z
0x14036CB10: "Windows.UI.Colors" ??_C@_1CE@DGFPJLOL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAC?$AAo?$AAl?$AAo?$AAr?$AAs?$AA?$AA@
0x1402519C8: ?get@CredGuardTitle@__IManageCoreSecurityPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14012E0D4: ?Set_Windows_UI_Xaml_Controls_TextBlock_Foreground@BaseListView_obj17_Bindings@BaseListView@Common@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVBrush@Media@789@PE$AAVString@Platform@@@Z
0x140020CC8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x14036E730: "__cdecl _uuidof_?AVHealthPage@HealthPillar@SecHealthUIAppShell@@" __uuidof_?AVHealthPage@HealthPillar@SecHealthUIAppShell@@
0x140260F40: ??$ActivateType@VExpandControl@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1405069B8: "const SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::`vftable'{for `Windows::UI::Xaml::Controls::IPageOverrides'}" ??_7ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@6BIPageOverrides@Controls@Xaml@UI@Windows@@@
0x140398B38: "EnterProcessName" ??_C@_1CC@MLOHIKAC@?$AAE?$AAn?$AAt?$AAe?$AAr?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033ED80: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402E0130: ??$GetValueTypeMember_AppGuardRequireRebootCopy@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140059980: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140535EB0: "long (__cdecl* __ptr64 g_wil_details_pfnNtQueryWnfStateData)(struct __WIL__WNF_STATE_NAME const * __ptr64,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long * __ptr64,void * __ptr64,unsigned long * __ptr64)" ?g_wil_details_pfnNtQueryWnfStateData@@3P6AJPEBU__WIL__WNF_STATE_NAME@@PEBU__WIL__WNF_TYPE_ID@@PEBXPEAKPEAX3@ZEA
0x140527A70: "const SecHealthUIAppShell::DashboardHostPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x1400AA0C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ThreatAddFileTypeDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400242F0: ?get@ShowProgramCustomizationDialog@__IAppsMitigationsViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14009E190: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@WrapHyperlink@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVUIElement@345@@Z
0x140378460: "Windows.Foundation.Collections.I" ??_C@_1MI@EOANDJJB@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x14051C390: "const SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::`vftable'{for `__abi_IUnknown'}" ??_7ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x14050E1C8: "const SecHealthUIAppShell::ThreatPillar::__ThreatFullHistoryPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ThreatFullHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140013FC0: ?get@?QAppFrame@__IAppShellPublicNonVirtuals@SecHealthUIAppShell@@1AppShell@3@UE$AAAPE$AAVFrame@Controls@Xaml@UI@Windows@@XZ
0x1402ECB30: ??$GetReferenceTypeMember_CurrentThreatsTitle@VActiveThreatsViewModel@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_35353e0f25c3dee105b459790fdaf7eb>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1401E4C44: ?Update_ViewModel@ThreatFolderGuardAllowDialog_obj1_Bindings@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@AEAAXPE$AAVThreatFolderGuardAllowExistingDialogViewModel@SecHealthUIViewModels@@H@Z
0x14010C800: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_CreateFromString@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPE$AAVString@Platform@@PEAPE$AAVObject@Platform@@@Z
0x140017940: ?MapChanged@CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x1401F29B8: ?Set_SecHealthUIAppShell_Common_Scan_ScanModel@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVScan@Common@4@PE$AAVBaseScanViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140024E08: ??$?0VApp@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVNavigationFailedEventArgs@Navigation@Xaml@UI@Windows@@@Z@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@QE$AAA@PE$AAVApp@SecHealthUIAppShell@@P856@E$AAAXPE$AAVObject@Platform@@PE$AAVNavigationFailedEventArgs@1234@@ZW4CallbackContext@8@_N@Z
0x14036BB08: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x1404FF450: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x14036F8C8: "__cdecl _uuidof_?AVBaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@" __uuidof_?AVBaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@
0x14005B670: ?__abi_AddRef@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x140521BF0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatDetection>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4ThreatDetection@SecHealthUIDataModel@@@2@@
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__AdvancedTpmPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140319E60: ??$GetReferenceTypeMember_AddAnAllowedApp@VThreatFolderGuardAllowAppPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@H@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14009FFD8: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnManipulationDelta@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVManipulationDeltaRoutedEventArgs@Input@345@@Z
0x1400559B0: ?get@?Q?$IVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@Size@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAIXZ
0x1404FF5E0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1
0x1403ADD18: "AccountName" ??_C@_1BI@PAOCOFEI@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1405109D8: "const SecHealthUIAppShell::Common::PageSectionHeader::`vftable'{for `SecHealthUIAppShell::Common::__IPageSectionHeaderPublicNonVirtuals'}" ??_7PageSectionHeader@Common@SecHealthUIAppShell@@6B__IPageSectionHeaderPublicNonVirtuals@12@@
0x14027CE40: ??$GetValueTypeMember_AllowedThreatCount@VDefenderDataModel@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::ThreatExclusionsPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UEAAXH@Z
0x140017B90: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVUIElement@345@@Z
0x140017940: ?MapChanged@ThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140257BDC: ??$?0VFirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVFirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@123@PE$AAUIVectorChangedEventArgs@123@@ZW4CallbackContext@Platform@@_N@Z
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140376940: "__cdecl _uuidof_?AU?$IVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x1402B3910: ??$GetReferenceTypeMember_SubPillars@VAccountProtectionDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::OfflineThreatScheduleDialog::OfflineThreatScheduleDialog_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@OfflineThreatScheduleDialog_obj1_Bindings@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UEAAXH@Z
0x1400B6514: ?get@SideNavView@__IThreatLandingPageLightViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x140017940: ?DependencyPropertyChanged@BaseListView_obj34_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x14039B020: "ms-appx:///ThreatPillar/ThreatSa" ??_C@_1HE@FOJBOGI@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAa@
0x140040AF0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x14006E180: ?__abi_AddRef@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x14011F060: ?Connect@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlMetadata@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140017940: ?DependencyPropertyChanged@BaseListView_obj35_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140036048: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x140001000: "__cdecl TlgEnableCallback" _TlgEnableCallback
0x14001F3CC: ??0ResourceDictionary@Xaml@UI@Windows@@QE$AAA@XZ
0x14036B810: "__cdecl _uuidof_?AUISelector@Primitives@Controls@Xaml@UI@Windows@@" __uuidof_?AUISelector@Primitives@Controls@Xaml@UI@Windows@@
0x14003F1D4: ??0FocusArgs@Common@SecHealthUIAppShell@@QE$AAA@PE$AAVString@Platform@@_NW4FocusState@Xaml@UI@Windows@@@Z
0x1400E3FB0: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140078350: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@Scan@Common@SecHealthUIAppShell@@WBFA@E$AAAPE$AAUIWeakReference@23@XZ
0x14005DA40: ?__abi_GetIids@?QObject@Platform@@__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400218A4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140047130: ??_9?Q__IThreatFolderGuardProtectedFoldersPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFolderGuardProtectedFoldersPage@12@$BGI@AA
0x1403712E0: "windowsdefender://threat/" ??_C@_1DE@EEDLIIPN@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAt?$AAh?$AAr?$AAe?$AAa?$AAt?$AA?1?$AA?$AA@
0x140192B30: ?Update_ViewModel_FwProtectionProviders@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVFwProvidersViewModel@SecHealthUIViewModels@@H@Z
0x14009DB00: ?__abi_SecHealthUIAppShell_Common___IPlusButtonStandardPublicNonVirtuals____abi_set_FullDescriptionAutomation@?Q__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@PlusButtonStandard@23@UE$AAAJPE$AAVString@Platform@@@Z
0x14035C670: "__cdecl _imp_?get@Message@Exception@Platform@@QE$AAAPE$AAVString@3@XZ" __imp_?get@Message@Exception@Platform@@QE$AAAPE$AAVString@3@XZ
0x140015B30: ?__abi_Release@ShowCustomizationDialogDelegate@SecHealthUIViewModels@@UE$AAAKXZ
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400AD9E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403ADD30: "FamilyDevicesSection" ??_C@_1CK@JCACMCFN@?$AAF?$AAa?$AAm?$AAi?$AAl?$AAy?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAs?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400A84F0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBEA@E$AAAXHPE$AAVObject@Platform@@@Z
0x14033C450: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14035C458: "__cdecl _imp__o___p__commode" __imp__o___p__commode
0x1405122D8: "const SecHealthUIAppShell::Common::__WrapPanelActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x1400AAC90: ?__abi_GetIids@?QObject@Platform@@__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14009E290: ?__abi_GetRuntimeClassName@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14006F200: ?__abi_GetRuntimeClassName@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402D2800: ??$GetReferenceTypeMember_SettingsManagedByAdministrator@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140054FC0: ?__abi_Windows_Foundation_Collections_?$IIterator@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@____abi_get_HasCurrent@?Q?$IIterator@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Collections@Foundation@Windows@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@2Platform@@UE$AAAJPEA_N@Z
0x1403B2D10: "Object" ??_C@_1O@MJPDEHPB@?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?$AA@
0x14050AC70: "const SecHealthUIViewModels::ThreatDetailsDelegate::`vftable'{for `__abi_IUnknown'}" ??_7ThreatDetailsDelegate@SecHealthUIViewModels@@6B__abi_IUnknown@@@
0x1400900F4: ?GetForCurrentView@InputPane@ViewManagement@UI@Windows@@SAPE$AAV1234@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B65A8: ?get@UserSelection@__IAppMitigationAddProgramViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVUserSelectedProgramDelegate@3@XZ
0x140017940: ?FamilyModelActionClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400595B0: ?BindableIndexOf@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@GCI@E$AAA_NPE$AAVObject@8@PEAI@Z
0x14025F380: ??$ActivateType@VScan@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x14009BF50: ?__abi_GetIids@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14051A5D8: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromProtectedDialog::`vftable'{for `Platform::Object'}" ??_7ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@6BObject@Platform@@ContentDialog@Controls@Xaml@UI@Windows@@@
0x140099EF0: ?__abi_QueryInterface@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBLA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140250EC4: ?get@ManagedByAdministrator@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400C33F0: ?OnItemClicked@DashboardHostPage@SecHealthUIAppShell@@QE$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Z
0x14033B840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400EDD60: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14052CB58: "int __abi___threading_model" ?__abi___threading_model@@3HA
0x14036B6F8: "__cdecl _uuidof_?AU__abi_IDelegate@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@
0x140393798: "ShowDefaultFolder" ??_C@_1CE@IFMLBKJ@?$AAS?$AAh?$AAo?$AAw?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AA?$AA@
0x140047870: ?__abi_GetIids@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14003DE10: ?__abi_GetIids@?QObject@Platform@@__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400FFD00: "public: static long __cdecl SecHealthUIAppShell::__XamlMetadataActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__XamlMetadataActivationFactory@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1401E5000: "private: virtual void __cdecl SecHealthUIAppShell::ThreatFolderGuardRemoveFromProtectedDialog::ThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@EEAAXXZ
0x1400D1900: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x140343810: "void __cdecl std::_Xlength_error(char const * __ptr64)" ?_Xlength_error@std@@YAXPEBD@Z
0x1403446FC: "void __cdecl __abi_WinRTraiseInvalidCastException(void)" ?__abi_WinRTraiseInvalidCastException@@YAXXZ
0x140516448: "const wistd::_Func_base<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::`vftable'" ??_7?$_Func_base@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@6B@
0x140395660: "ShowGlyph" ??_C@_1BE@ILKBFFPI@?$AAS?$AAh?$AAo?$AAw?$AAG?$AAl?$AAy?$AAp?$AAh?$AA?$AA@
0x1400D4200: ?__abi_GetIids@ThreatPillarUriActionDelegate@SecHealthUIViewModels@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1401796B0: ?InitializeComponent@?Q__IWrapHyperlinkPublicNonVirtuals@Common@SecHealthUIAppShell@@WrapHyperlink@23@UE$AAAXXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402AA1A0: ??$GetReferenceTypeMember_Warning@VGlyphColorConverter@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033E090: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14033CE10: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatFolderGuardRemoveFromProtectedDialog::ThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UEAAXH@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__FirewallDomainPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VExpandControl@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVExpandControl@Common@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140268280: ??$GetValueTypeMember_ResolvedActions@VThreat@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028650: ?__abi_Release@?QObject@Platform@@__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400E90B0: ?__abi_QueryInterface@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBHI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14001886C: ?CreateInstance@IFontIconFactory@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVFontIcon@2345@PE$AAVObject@Platform@@PEAPE$AAV78@@Z
0x1400C91B0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@WBOI@E$AAAXHPE$AAVObject@Platform@@@Z
0x140299050: ??$GetValueTypeMember_ShowMultipleThirdPartiesActionsNeeded@VFirewallBaseViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033FEA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403B3820: "Windows.Foundation.IReferenceArr" ??_C@_1FK@KMNHLDFO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AAA?$AAr?$AAr@
0x1401E2224: ?Update_ViewModel@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVThreatFolderGuardAllowAppPageViewModel@SecHealthUIViewModels@@H@Z
0x14001BC84: "public: __cdecl Concurrency::task<unsigned char>::~task<unsigned char>(void) __ptr64" ??1?$task@E@Concurrency@@QEAA@XZ
0x140017380: ?__abi_GetTrustLevel@SizeChangedEventHandler@Xaml@UI@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400C9930: ?__abi_GetIids@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__ThreatSettingsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403A2C38: "ThreatCategoryTROJANFTP" ??_C@_1DA@LCFPGGFJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAT?$AAR?$AAO?$AAJ?$AAA?$AAN?$AAF?$AAT?$AAP?$AA?$AA@
0x14015F00C: ?Update_Provider_FullDescriptionAutomationProperty@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140036270: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140017540: ?__abi_Release@DismissCustomizationDialogDelegate@SecHealthUIViewModels@@WBA@E$AAAKXZ
0x1400245A8: ?get@Parameter@INavigationEventArgs@Navigation@Xaml@UI@Windows@@UE$AAAPE$AAVObject@Platform@@XZ
0x140271240: ??$GetReferenceTypeMember_Health@VHealthPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402690F0: ??$GetReferenceTypeMember_ResourceInfo@VThreat@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400241B4: ?get@LastScanThreatHistory@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVThreatHistoryDetails@3@XZ
0x14010C8C0: ?__abi_QueryInterface@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BB630: ?ContentDialog_CancelButtonClick@ClearTpmDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@4567@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14009E360: ?__abi_GetRuntimeClassName@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14026B440: ??$GetValueTypeMember_ActionOnThreat@VThreatItem@SecHealthUIViewModels@@W4ThreatAction@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14019AACC: "private: void __cdecl SecHealthUIAppShell::HealthPillar::HealthFreshStartPage::HealthFreshStartPage_obj1_Bindings::Update_ViewModel_FreshStartLastRunInfoAvailable(bool,int) __ptr64" ?Update_ViewModel_FreshStartLastRunInfoAvailable@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14038F810: "SecHealthUIAppShell.__ThreatFold" ??_C@_1KE@MMIMGBJG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AA_?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAF?$AAo?$AAl?$AAd@
0x140374130: "Windows.Foundation.Collections.I" ??_C@_1OC@FFIKLNC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x1405118C0: "const SecHealthUIAppShell::Common::__ToObjectConverterActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ToObjectConverterActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140017270: ?__abi_Release@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140263080: ??$ActivateType@VHardwarePage@HardwarePillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400AD150: ?__abi_GetIids@?QObject@Platform@@__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401AB840: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::ManageCoreSecurityPage_obj1_Bindings::Update_ViewModel_SystemGuardToggleVisible(bool,int) __ptr64" ?Update_ViewModel_SystemGuardToggleVisible@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14051F058: ??_7?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@2@@
0x1400FDB40: ?get@PrivateFirewallPillarStateViewModel@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVFirewallPillarStateViewModel@3@XZ
0x140176250: ?Update_ProviderUpdateStatus@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@H@Z
0x1403A3200: "DashboardState_Defender_CloudPro" ??_C@_1GA@BLCIOJMF@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA_?$AAC?$AAl?$AAo?$AAu?$AAd?$AAP?$AAr?$AAo@
0x1401F37A0: "public: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatDetailsDialog::ThreatDetailsDialog_obj6_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatDetailsDialog_obj6_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@UEAAPEAXI@Z
0x14051AB60: "const SecHealthUIAppShell::AllowThreatDialog::`vftable'{for `Platform::Object'}" ??_7AllowThreatDialog@SecHealthUIAppShell@@6BObject@Platform@@ContentDialog@Controls@Xaml@UI@Windows@@@
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1403391C0: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x1400E9140: ?__abi_QueryInterface@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A9D78: "FirewallPillarHealth" ??_C@_1CK@HOBDBDGF@?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AA?$AA@
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x14005D580: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@BaseAddButtonListView@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140028B90: ?__abi_Windows_UI_Xaml_Markup_IXamlMetadataProvider____abi_GetXmlnsDefinitions@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@App@SecHealthUIAppShell@@WEA@E$AAAJPEAIPEAPEAVXmlnsDefinition@2345@@Z
0x14050CE58: ??_7?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6BObject@2@IBindableObservableVector@Interop@Xaml@UI@Windows@@@
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x14010CBC0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_AddToVector@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPE$AAVObject@Platform@@0@Z
0x140375510: "Windows.UI.Xaml.Controls.Progres" ??_C@_1EK@KBGDOGOD@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AA?4?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs@
0x140394EA0: "IsEnabled" ??_C@_1BE@DNCOJM@?$AAI?$AAs?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x14051DB20: "const SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x14036E6D0: "__cdecl _uuidof_?AU__I?$WriteOnlyArray@PE$AAVObject@Platform@@$00PublicNonVirtuals@Platform@@" __uuidof_?AU__I?$WriteOnlyArray@PE$AAVObject@Platform@@$00PublicNonVirtuals@Platform@@
0x140271620: ??$GetReferenceTypeMember_Health@VAppRepPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14010CAA0: ?__abi_QueryInterface@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403B0638: "IsEdgeWarnChecked" ??_C@_1CE@GHEJOBAL@?$AAI?$AAs?$AAE?$AAd?$AAg?$AAe?$AAW?$AAa?$AAr?$AAn?$AAC?$AAh?$AAe?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x140291220: ??$GetReferenceTypeMember_Threats@VThreatHistoryDetails@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400DF630: ?__abi_QueryInterface@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033B420: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403968D0: "ms-appx:///HardwarePillar/Hardwa" ??_C@_1FI@EHDCDJII@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa@
0x1400207B8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1403A2560: "Clean" ??_C@_1M@IIFGEKHO@?$AAC?$AAl?$AAe?$AAa?$AAn?$AA?$AA@
0x1404FF240: SecHealthUIAppShell_SettingsPillar___ProviderPageActivationFactory__Entry
0x14002C8F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@App@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14008BA90: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::HardwarePillar::__ManageTPMPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ManageTPMPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@SAPEB_WXZ
0x1405164A8: "const SecHealthUIAppShell::Common::__PageBaseActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__PageBaseActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x14010CFC0: ?__abi_QueryInterface@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140226320: ?Update_@ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@EEAAXPE$AAV23@H@Z
0x1400B7420: ?__abi_QueryInterface@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400DBAE0: ?__abi_QueryInterface@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14039ABC8: "GroupPolicyFolderGuard" ??_C@_1CO@DLPMGNNH@?$AAG?$AAr?$AAo?$AAu?$AAp?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAG?$AAu?$AAa?$AAr?$AAd?$AA?$AA@
0x14022C680: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::ThreatSettingsPage_obj1_Bindings::Update_ViewModel_GroupPolicyRealTimeProtection(bool,int) __ptr64" ?Update_ViewModel_GroupPolicyRealTimeProtection@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14033E1D0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400DF300: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x14040D6F0: "__vectorcall ??_R1A@?0A@EA@_System_error@std" ??_R1A@?0A@EA@_System_error@std@@8
0x1403919B0: "__cdecl _uuidof_?AU?$IBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Platform@@" __uuidof_?AU?$IBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Platform@@
0x1400374B4: ?get@Current@ExploitMitigationPageViewModel@SecHealthUIViewModels@@SAPE$AAV23@XZ
0x140511318: "const SecHealthUIAppShell::Common::ThirdPartyView::`vftable'{for `Platform::Object'}" ??_7ThirdPartyView@Common@SecHealthUIAppShell@@6BObject@Platform@@UserControl@Controls@Xaml@UI@Windows@@@
0x1402C3700: ??$SetValueTypeMember_ShowDynamicLockSectionRestricted@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x1400D7104: ??1?$_ContinuationTaskHandle@XXV?$function@$$A6AXV?$task@X@Concurrency@@@Z@std@@U?$integral_constant@_N$00@2@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@E@Concurrency@@UEAA@XZ
0x140094820: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@UE$AAAKXZ
0x140017590: ?__abi_AddRef@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x14008E880: ?__abi_Release@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140518DC8: "const SecHealthUIAppShell::ThreatAddFileTypeDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ThreatAddFileTypeDialog@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x1403A94A0: "RecommendedActions" ??_C@_1CG@CFNHGBLF@?$AAR?$AAe?$AAc?$AAo?$AAm?$AAm?$AAe?$AAn?$AAd?$AAe?$AAd?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x1400B0D90: ?__abi_GetRuntimeClassName@?QObject@Platform@@__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__OfflineThreatScheduleDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140108554: ??$_Insert_hint@AEAU?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAV12@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@std@@@std@@@1@AEAU?$pair@QE$AAVString@Platform@@PE$AAV12@@1@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@PEAX@1@@Z
0x1403911A0: "punct" ??_C@_05KOBGHFJJ@punct?$AA@
0x14009B028: "public: __cdecl std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> >::~basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> >(void) __ptr64" ??1?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QEAA@XZ
0x140078300: ?__abi_Release@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x1400A5600: ?__abi_Release@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140510240: "const SecHealthUIAppShell::Common::__ScanThreatRemediationViewActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1402CD380: ??$GetReferenceTypeMember_DefenderPillarState@VDashboardThreatPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14024F990: ?get@?Q__IBaseScanControlViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@ScanThreatState@BaseScanControlViewModel@23@UE$AAAPE$AAVBaseScanThreatStateViewModel@23@XZ
0x140017940: ?DependencyPropertyChanged@CfaRecentlyBlockedDialog_obj9_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@567@@Z
0x14004809C: ?get@ExclusionItemList@__IThreatExclusionsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14010EFD4: "public: __cdecl std::vector<bool,class std::allocator<bool> >::~vector<bool,class std::allocator<bool> >(void) __ptr64" ??1?$vector@_NV?$allocator@_N@std@@@std@@QEAA@XZ
0x14019D92C: "public: __cdecl SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::AdvancedTpmPage_obj1_Bindings::AdvancedTpmPage_obj1_Bindings(void) __ptr64" ??0AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@QEAA@XZ
0x14024EF0C: ?get@AntispywareVersion@__IAboutPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400BBFC0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x14051D968: "const SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x14011CC88: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::AppGuardSettingsPage_obj1_Bindings::Update_ViewModel_AppGuardRequireRebootCopy(bool,int) __ptr64" ?Update_ViewModel_AppGuardRequireRebootCopy@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140064FB0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WEI@E$AAAPE$AAUIWeakReference@23@XZ
0x140196F5C: ?Update_ViewModel_SideNavView@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x1400B6B20: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VAppMitigationUserControl@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140505848: "const SecHealthUIAppShell::__AddProgramDialogActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__AddProgramDialogActivationFactory@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140318520: ??$GetReferenceTypeMember_PrivacyStatement@VThreatSampleSubmissionDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140095470: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14013B814: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@CleanProgress@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1401182F0: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Text@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVString@Platform@@1@Z
0x1400BA1B8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140119838: ?Set_Windows_UI_Xaml_Controls_ContentDialog_Title@ThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x140041C40: ?__abi_AddRef@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140047700: ?__abi_AddRef@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14003C840: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033EB40: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140035920: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x140035700: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x1403A5EC0: "DashboardState_AccountProtection" ??_C@_1HA@NGKJOJEO@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn@
0x14052B988: "__vectorcall ??_R0?AUhresult_invalid_argument@winrt@" ??_R0?AUhresult_invalid_argument@winrt@@@8
0x14033E440: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400C8F10: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140374990: "__cdecl _uuidof_?AU?$IBoxArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Platform@@" __uuidof_?AU?$IBoxArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Platform@@
0x140524728: ??_7?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@Platform@@6B__I?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@PublicNonVirtuals@123@@
0x1403A7498: "Public" ??_C@_1O@OBJINMIH@?$AAP?$AAu?$AAb?$AAl?$AAi?$AAc?$AA?$AA@
0x1401136C4: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj1_Bindings::Update_ViewModel_EdgeSmartScreenEnabled(bool,int) __ptr64" ?Update_ViewModel_EdgeSmartScreenEnabled@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1403AC590: "ThirdPartyFirewallActive" ??_C@_1DC@HNIKGLDC@?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AA?$AA@
0x1400B8C70: "public: static long __cdecl SecHealthUIAppShell::__ClearTpmDialogActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ClearTpmDialogActivationFactory@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005A470: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14006A150: ?Convert@?QIValueConverter@Data@Xaml@UI@Windows@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@W7E$AAAPE$AAVObject@Platform@@PE$AAV9Platform@@VTypeName@Interop@345@0PE$AAVString@Platform@@@Z
0x14036BC70: "__cdecl _uuidof_?AVIconElement@Controls@Xaml@UI@Windows@@" __uuidof_?AVIconElement@Controls@Xaml@UI@Windows@@
0x14003DBE0: ??_9?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@12@$BOI@AA
0x14050B018: "const SecHealthUIAppShell::Common::DisabledPageSectionHeader::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7DisabledPageSectionHeader@Common@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x14005699C: ?get@DisplayName@__ICustomizedProgramPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14005B680: ?__abi_Release@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAKXZ
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ThreatProtectionLightPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402797D0: ??$SetReferenceTypeMember_Subtitle@VPageHeader@Common@SecHealthUIAppShell@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400C78D0: ?get@TpmSpecificationSubversion@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140028A10: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140262CF8: ??0ClearTpmDialogViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x1400280C0: ?ToString@?$CustomBox@_W@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x1400E8890: ?__abi_QueryInterface@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WBHI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140260020: ??$FromStringConverter@W4DashboardState@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x1403AA430: "DashboardAccountViewModel" ??_C@_1DE@LFOOKPBB@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x14036C518: "Windows.UI.Xaml.Data.Binding" ??_C@_1DK@GGDOHDHF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAD?$AAa?$AAt?$AAa?$AA?4?$AAB?$AAi?$AAn?$AAd?$AAi?$AAn?$AAg?$AA?$AA@
0x14011CEA4: ?Update_ViewModel_AppGuardSavePreferencesDescription@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14039D1E0: "SecHealthUIDataModel.SignatureUp" ??_C@_1FG@GCKDGHGF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAU?$AAp@
0x1403A10F0: "Windows.Foundation.Collections.I" ??_C@_1MO@KHDNKBHM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x1401F7C9C: ?Update_ShowDetailsDialogLink_Click@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x140021308: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x1404FF230: SecHealthUIAppShell_Common___LastScanSummaryViewActivationFactory__Entry
0x1403B60C0: "__cdecl _uuidof_?AVDashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@" __uuidof_?AVDashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@UE$AAAKXZ
0x14005C950: ?__abi_AddRef@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_K@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140516D78: "const SecHealthUIAppShell::SettingsPillar::ProviderPage::`vftable'{for `Platform::Object'}" ??_7ProviderPage@SettingsPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x140393CC0: "AppGuardIsInstalled" ??_C@_1CI@HHGNFBMA@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAI?$AAs?$AAI?$AAn?$AAs?$AAt?$AAa?$AAl?$AAl?$AAe?$AAd?$AA?$AA@
0x14006CE04: ?Elevate@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IAsyncOperation@_N@Foundation@Windows@@XZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400239F0: ?add@?QIApplication@Xaml@UI@Windows@@Suspending@Application@234@UE$AAA?AVEventRegistrationToken@Foundation@4@PE$AAVSuspendingEventHandler@234@@Z
0x1401CD7FC: ?Update_LaunchApplication@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140043480: ?__abi_SecHealthUIViewModels_ShowCustomizationDialogDelegate___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@ShowCustomizationDialogDelegate@SecHealthUIViewModels@@23@UE$AAAJ_N@Z
0x140390000: "__cdecl _uuidof_?AV?$Box@_K@Platform@@" __uuidof_?AV?$Box@_K@Platform@@
0x140345ED8: ??0?$Array@PE$AAVString@Platform@@$00@Platform@@QE$AAA@I@Z
0x14036A5A0: "struct __abi___classObjectEntry const SecHealthUIAppShell::AppBrowserPillar::__ProvidersListViewActivationFactory_Registration" ?__ProvidersListViewActivationFactory_Registration@AppBrowserPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14030E670: ??$SetValueTypeMember_ShowError@VThreatAddFileTypeDialogViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140113AD8: "private: void __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::Update_ViewModel_GroupPolicyFirewallNotification(bool,int) __ptr64" ?Update_ViewModel_GroupPolicyFirewallNotification@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140340D20: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14023AF00: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402D0B70: ??$SetValueTypeMember_ShowSecureBoot@VHardwareLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402F3790: ??$GetReferenceTypeMember_ScanResultsModel@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033C410: ?__abi_GetIids@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402D37A0: ??$GetReferenceTypeMember_PublicNotificationTitleLabel@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@I@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140371AF0: "windowsdefender://appguardsettin" ??_C@_1EI@LOHGOHLN@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAa?$AAp?$AAp?$AAg?$AAu?$AAa?$AAr?$AAd?$AAs?$AAe?$AAt?$AAt?$AAi?$AAn@
0x1400783E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBFA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14013B418: ?Set_SecHealthUIAppShell_Common_MessageStatusGlyph_MessageStatusModel@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVMessageStatusGlyph@Common@4@PE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14033A6A4: ??$_Emplace_reallocate@AEAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@?$vector@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@V?$allocator@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@@std@@@std@@QEAAPEAV?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@QEAV23@AEAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Z
0x14051D478: "const SecHealthUIAppShell::ThreatSampleSubmissionDialog::`vftable'{for `__abi_IUnknown'}" ??_7ThreatSampleSubmissionDialog@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x14052D548: ?m_Tips@SideNavigation@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x140274B50: ??$GetReferenceTypeMember_Summary@VFireWallPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005B670: ?__abi_AddRef@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x1402A58D0: ??$GetReferenceTypeMember_GlyphColor@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403929F8: "AppGuardPrintChecked" ??_C@_1CK@IDODGOJL@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAP?$AAr?$AAi?$AAn?$AAt?$AAC?$AAh?$AAe?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x1401C89C4: "private: void __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::Update_ViewModel_IsPublicManagedGP(bool,int) __ptr64" ?Update_ViewModel_IsPublicManagedGP@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140293B00: ??$GetValueTypeMember_Health@VProductStateSummaryEx@SecHealthUIDataModel@@W4DashboardPillarHealth@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033D5C0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140296470: ??$SetReferenceTypeMember_DescriptionLine1Model@VAssessmentActionItem@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140015010: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140371B90: "windowsdefender://securityproces" ??_C@_1EK@PMAOMBJC@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAp?$AAr?$AAo?$AAc?$AAe?$AAs@
0x140145020: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400282D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@WBI@E$AAAJVEventRegistrationToken@Foundation@6@@Z
0x1403B7668: "invalid argument" ??_C@_0BB@FCMFBGOM@invalid?5argument?$AA@
0x14023BC14: ??0AdvancedTpmPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140059820: ?<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@W7E$AAAXXZ
0x1400AEFA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14033C560: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140375630: "SecHealthUIAppShell.Common.ScanP" ??_C@_1FA@IMFOKAJP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAS?$AAc?$AAa?$AAn?$AAP@
0x1400BD938: ??$?0VManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x1403910FC: "lower" ??_C@_05IPJEPLHL@lower?$AA@
0x14023EEA8: ??0ThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140395AE8: "ShowLinksSection" ??_C@_1CC@NPLOFMKO@?$AAS?$AAh?$AAo?$AAw?$AAL?$AAi?$AAn?$AAk?$AAs?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140335BE8: ??$ToStringInternal@$00@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@Platform@@AE$AAAPE$AAVString@2@XZ
0x1400AD290: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14009B820: ?__abi_GetRuntimeClassName@?QObject@Platform@@__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140065060: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WII@E$AAAPE$AAUIWeakReference@23@XZ
0x140031330: ?set@?QAction@__ISecHealthParameterConfigPublicNonVirtuals@Common@SecHealthUIAppShell@@1SecHealthParameterConfig@34@UE$AAAXW4UriEntryPoint@Base@SecHealthUIViewModels@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VExclusionItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140236B2C: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThreatAddProcessDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1400174D0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x1400B6C70: ??_9?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@12@$BNA@AA
0x1400E3F10: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140509CC0: "const SecHealthUIAppShell::Common::BaseListViewHeaderContentSelector::`vftable'{for `Platform::Object'}" ??_7BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@6BObject@Platform@@DataTemplateSelector@Controls@Xaml@UI@Windows@@@
0x1403954F8: "ShowScanStatusDetails" ??_C@_1CM@BPDJEOMF@?$AAS?$AAh?$AAo?$AAw?$AAS?$AAc?$AAa?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AA?$AA@
0x140048560: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14003BF0C: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@MessageStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14013B418: ?Set_SecHealthUIAppShell_Common_MessageStatusGlyph_MessageStatusModel@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@CAXPE$AAVMessageStatusGlyph@34@PE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1405240A0: "const Windows::UI::Xaml::Controls::ItemClickEventHandler::`vftable'" ??_7ItemClickEventHandler@Controls@Xaml@UI@Windows@@6B@
0x14033E900: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCI@E$AAAJXZ
0x140398F20: "AddAProtectedFolder" ??_C@_1CI@ONEKCNNF@?$AAA?$AAd?$AAd?$AAA?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAe?$AAd?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AA?$AA@
0x14005B670: ?__abi_AddRef@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x1402A6D40: ??$GetValueTypeMember_HasDefaultFocus@VPlusButtonStandard@Common@SecHealthUIAppShell@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402CC5E0: ??$SetReferenceTypeMember_SelectionMode@VBaseSimpleListViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14031F760: ??$GetValueTypeMember_ShowStatus@VPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401DCF74: ?Update_ViewModel_BasePageTitle@ThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140017940: ?VectorChanged@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140041198: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140059C50: ?__abi_AddRef@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x14052D588: ?m_scan@Scan@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x1400A9B20: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__PillarStatusGlyphActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140064F24: ?get@AppPath@__IThreatFolderGuardAppListItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14051D0F8: "const SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::`vftable'{for `__abi_IUnknown'}" ??_7ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x14017CE90: "private: virtual void __cdecl SecHealthUIAppShell::CustomizeMitigationsDialog::CustomizeMitigationsDialog_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@EEAAXXZ
0x140047460: ?__abi_AddRef@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400AC650: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThirdPartyListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14030D7E0: ??$SetReferenceTypeMember_BottomUpALSR@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VAppMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14039117C: "w" ??_C@_01NOFIACDB@w?$AA@
0x1405244E0: ??_7?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@6BIDisposable@1@@
0x14006F300: ?__abi_GetRuntimeClassName@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__HardwarePageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14050EB80: "const SecHealthUIAppShell::ThreatPillar::CfaAppListView::`vftable'{for `Windows::UI::Xaml::Controls::Primitives::Selector'}" ??_7CfaAppListView@ThreatPillar@SecHealthUIAppShell@@6BSelector@Primitives@Controls@Xaml@UI@Windows@@@
0x1400C78D0: ?get@QuarantineActionLabel@__IThreatItemStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400382B0: ?__abi_GetIids@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140523AA8: ??_7?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6B@
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x14009E0F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400A8B00: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14039DCC0: "SecHealthUIDataModel.DefenderSub" ??_C@_1FK@NCHAEEJP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAS?$AAu?$AAb@
0x140370740: "SecHealthUIAppShell.Common.Clean" ??_C@_1FC@PGNFIOJO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAC?$AAl?$AAe?$AAa?$AAn@
0x14051FAC0: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::FlowDirection>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@Platform@@6BIValueType@2@@
0x14006A140: ?__abi_Release@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14039B350: "GroupPolicyASR" ??_C@_1BO@FALGINHC@?$AAG?$AAr?$AAo?$AAu?$AAp?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAA?$AAS?$AAR?$AA?$AA@
0x140520B08: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DismissedWarningState>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x1400C78D0: ?get@DialogPillarDisabledTitle@__IDashboardViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402A0490: ??$GetValueTypeMember_TpmAttestationIsAvailable@VManageTPMPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140314E60: ??$SetEnumMember_GlyphStateType@VBaseScanThreatStateViewModel@Base@SecHealthUIViewModels@@W4GlyphStatesType@23@@@YAXPE$AAVObject@Platform@@0@Z
0x140392C58: "AppGuardVirtualGpuDescription" ??_C@_1DM@LKFANEJ@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAG?$AAp?$AAu?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VAllowThreatDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVAllowThreatDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x140093580: ?__abi_Windows_Foundation_Collections_?$IVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_GetMany@?Q?$IVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJIIPEAPE$AAVButton@Controls@Xaml@UI@4@PEAI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VDashboardHostPage@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@QE$AAA@PE$AAVDashboardHostPage@SecHealthUIAppShell@@P867@E$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@2345@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140100550: "public: virtual void * __ptr64 __cdecl std::_Node_base::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Node_base@std@@UEAAPEAXI@Z
0x140521B50: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::Enforcementlevel>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x1400BF5C0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x14003DD10: ?__abi_GetIids@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F35A0: ?__abi_GetIids@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033B4D0: ?__abi_AddRef@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1402C7F10: ??$GetReferenceTypeMember_RansomwareLink@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401768CC: ?Update_SettingsButton_Text@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14027FFD0: ??$GetReferenceTypeMember_TpmSpecificationSubversion@VHardwareDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402CA010: ??$GetValueTypeMember_ConsumerAsrToggle@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14024F368: ?get@WDSummaryFullDescription@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403A4B10: "DashboardState_Threat_3rdP_ScanU" ??_C@_1GE@HGDJDNGJ@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAS?$AAc?$AAa?$AAn?$AAU@
0x1403979D0: "NavigateFreshStartPageLinkModel" ??_C@_1EA@EGBLOFMM@?$AAN?$AAa?$AAv?$AAi?$AAg?$AAa?$AAt?$AAe?$AAF?$AAr?$AAe?$AAs?$AAh?$AAS?$AAt?$AAa?$AAr?$AAt?$AAP?$AAa?$AAg?$AAe?$AAL?$AAi?$AAn?$AAk?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x14002E1E0: "public: __cdecl Concurrency::invalid_operation::invalid_operation(class Concurrency::invalid_operation const & __ptr64) __ptr64" ??0invalid_operation@Concurrency@@QEAA@AEBV01@@Z
0x1400995B0: ?__abi_AddRef@?QObject@Platform@@XamlBindings@XamlBindingInfo@@W7E$AAAKXZ
0x140249074: "protected: virtual __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatDetailsDialog_obj1_BindingsTracking>::~XamlBindingsBase<class SecHealthUIAppShell::ThreatDetailsDialog_obj1_BindingsTracking>(void) __ptr64" ??1?$XamlBindingsBase@VThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@MEAA@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140267DD0: ??$GetValueTypeMember_Source@VThreat@SecHealthUIDataModel@@W4ThreatSource@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140125FAC: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ScanResults@Common@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1400A5500: ?__abi_GetRuntimeClassName@?QObject@Platform@@__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B87E0: ?GatherLogsLearnMoreLinkCallback@?Q__IAdvancedTpmPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@AdvancedTpmPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140374D78: "__cdecl _uuidof_?AU__abi_IDelegate@?$MapChangedEventHandler@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$MapChangedEventHandler@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@
0x140038050: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x1401BDCA4: ?Update_DashboardTileYellowDismissLinkModel@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1403A19A0: "Windows.Foundation.Collections.I" ??_C@_1MI@LGIDACA@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x1401A5540: ?Update_ViewModel_CoreSecuritySection@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x1401018B8: ??0XamlSystemBaseType@InfoProvider@XamlTypeInfo@@QE$AAA@PE$AAVString@Platform@@@Z
0x140519580: "const SecHealthUIAppShell::__ThreatFolderGuardAllowDialogActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ThreatFolderGuardAllowDialogActivationFactory@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x14002BE30: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WDA@E$AAAKXZ
0x14008ED60: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ProviderPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x14030C8E0: ??$SetReferenceTypeMember_SimulateExecution@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VAppMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140033E50: "protected: virtual void * __ptr64 __cdecl wil::TraceLoggingProvider::`scalar deleting destructor'(unsigned int) __ptr64" ??_GTraceLoggingProvider@wil@@MEAAPEAXI@Z
0x14036CE50: "__cdecl _uuidof_?AUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@" __uuidof_?AUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@
0x1403A25D0: "Unknown" ??_C@_1BA@LEPJIIOK@?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?$AA@
0x14033EF60: ?<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBI@E$AAAXXZ
0x14036F990: "SelectedIndex" ??_C@_1BM@LDFNLBND@?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAe?$AAd?$AAI?$AAn?$AAd?$AAe?$AAx?$AA?$AA@
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400E1420: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400A6A20: ?__abi_QueryInterface@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBKI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140248730: ?ProcessBindings@?$XamlBindingsBase@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x14002B820: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@3@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x14030C9F0: ??$GetReferenceTypeMember_ValidateAPIInvocation@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140309E40: ??$SetReferenceTypeMember_AddProgramTextBoxHeader@VAppMitigationAddProgramViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140017540: ?__abi_Release@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@WBA@E$AAAKXZ
0x140028D10: ?__abi_GetIids@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140373490: "SecHealthUIAppShell.FirewallPill" ??_C@_1GM@OBECIDBD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAi?$AAl?$AAl@
0x14002BF30: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WHA@E$AAAKXZ
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14024E160: ?BindableFirst@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@EE$AAAPE$AAUIBindableIterator@2345@XZ
0x1400597A0: ?__abi_AddRef@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCAI@E$AAAKXZ
0x1400624D0: ?__abi_QueryInterface@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402F6EA0: ??$GetValueTypeMember_IsSideNavDs_Enabled@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14039FFF0: "SecHealthUIViewModels.Common.Das" ??_C@_1IC@FLKHIHKB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAD?$AAa?$AAs@
0x140058180: ?get@?Q?$IBox@W4FireWallProfileType@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4FireWallProfileType@SecHealthUIDataModel@@XZ
0x1400C91F0: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402870A0: ??$GetValueTypeMember_StartTimeDateTime@VDefenderScanResult@SecHealthUIDataModel@@VDateTime@Foundation@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_181dabb361c93b262388f8512bb2b70d>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140038130: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WBHI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140063228: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x14040CDB8: "__vectorcall ??_R3IValueType@Platform" ??_R3IValueType@Platform@@8
0x1400CADF0: "unsigned long __cdecl wil::details::RtlNtStatusToDosErrorNoTeb(long)" ?RtlNtStatusToDosErrorNoTeb@details@wil@@YAKJ@Z
0x1403308F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@UE$AAAKXZ
0x140027FA0: ?__abi_AddRef@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@VectorChangedEventArgs@2Collections@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400AEA60: ?__abi_SecHealthUIAppShell_Common___IWrapHyperlinkPublicNonVirtuals____abi_get_Command@?Q__IWrapHyperlinkPublicNonVirtuals@Common@SecHealthUIAppShell@@WrapHyperlink@23@UE$AAAJPEAPE$AAVRelayCommand@2SecHealthUIViewModels@@@Z
0x14040CDD0: "__vectorcall ??_R2IValueType@Platform" ??_R2IValueType@Platform@@8
0x1400C795C: ?get@?Q__IBaseDashboardPageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@DashboardTileLink@BaseDashboardPageViewModel@23@UE$AAAPE$AAVBaseCommandViewModel@23@XZ
0x1403A2D60: "ThreatCategoryFILESHARINGPROGRAM" ??_C@_1EC@PNLJPCIJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAF?$AAI?$AAL?$AAE?$AAS?$AAH?$AAA?$AAR?$AAI?$AAN?$AAG?$AAP?$AAR?$AAO?$AAG?$AAR?$AAA?$AAM@
0x140038190: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140017940: "__cdecl initialize_invalid_parameter_handler" _initialize_invalid_parameter_handler
0x140516778: "const SecHealthUIAppShell::SettingsPillar::AboutPage::`vftable'{for `Platform::Object'}" ??_7AboutPage@SettingsPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x140047040: ?__abi_AddRef@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1400F34D0: ?__abi_GetIids@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140065280: ?__abi_QueryInterface@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBLA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140099A70: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140020C28: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@0@Z
0x14008C840: ?__abi_SecHealthUIAppShell_HardwarePillar___IAdvancedTpmPagePublicNonVirtuals____abi_ClearTpmButtonCallback@?Q__IAdvancedTpmPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@AdvancedTpmPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14040D7B0: "const std::bad_exception::`RTTI Complete Object Locator'" ??_R4bad_exception@std@@6B@
0x140070FF0: ?__abi_AddRef@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x14051FC68: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::ThreatViewModeActionsType>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@Platform@@6BIValueType@2@@
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402DC0D0: ??$GetValueTypeMember_IsFirewallOn@VFirewallPillarStateViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ProvidersViewActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402E22F0: ??$GetValueTypeMember_DashboardActionProgress@VBaseScanControlViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140059E70: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WCA@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140036818: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14040E1E0: "__vectorcall ??_R3?$ctype@_W@std" ??_R3?$ctype@_W@std@@8
0x140393738: "SummaryModel" ??_C@_1BK@ENOOLDKO@?$AAS?$AAu?$AAm?$AAm?$AAa?$AAr?$AAy?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x14026D960: ??$GetValueTypeMember_CleanAction@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140066BD0: ?__abi_QueryInterface@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400900B0: ?Invoke@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@UE$AAAXPE$AAVInputPane@ViewManagement@UI@3@PE$AAVInputPaneVisibilityEventArgs@563@@Z
0x14040E1B0: "__vectorcall ??_R2?$ctype@_W@std" ??_R2?$ctype@_W@std@@8
0x14005AE6C: ?__abi_GetIids@RoutedEventHandler@Xaml@UI@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140078390: ?__abi_AddRef@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj23_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@BaseListView_obj23_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXH@Z
0x1400BF6C0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140276D10: ??$GetReferenceTypeMember_LastFullScan@VDefenderStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E1430: ?__abi_QueryInterface@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14015CAD0: ?DependencyPropertyChanged@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x14005BF90: ?get@?Q__IAppMitigationUserControlStatics@Common@SecHealthUIAppShell@@AppMitigationProperty@__AppMitigationUserControlActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x14033DA60: ?__abi_QueryInterface@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140134860: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj1_Bindings::Update_ViewModel_ShowAppGuard(bool,int) __ptr64" ?Update_ViewModel_ShowAppGuard@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14024F01C: ?get@FeelFreeToKeepWorkingLabel@__IBaseScanExecuteViewModelStatics@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400655A0: ?__abi_GetIids@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WFA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402D4210: ??$GetReferenceTypeMember_PrivacyDashboardLink@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14050C068: ??_7?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@Platform@@6BIDisposable@1@@
0x1400176F0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x1403AC208: "Header" ??_C@_1O@BPNOEDBG@?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AA?$AA@
0x140340A90: ?__abi_QueryInterface@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140035570: ?__abi_GetRuntimeClassName@?QObject@Platform@@__AddProgramDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140145C60: ?ProcessBindings@ExploitMitigationPage_obj19_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x140017940: ?DependencyPropertyChanged@ClearTpmDialog_obj1_Bindings@ClearTpmDialog@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@567@@Z
0x14036C270: "Windows.UI.Xaml.Controls.Navigat" ??_C@_1FI@HKBGENNN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AA?4?$AAN?$AAa?$AAv?$AAi?$AAg?$AAa?$AAt@
0x140345D2F: "__cdecl invalid_parameter_noinfo" _invalid_parameter_noinfo
0x140376478: "__cdecl _uuidof_?AVScan@Common@SecHealthUIAppShell@@" __uuidof_?AVScan@Common@SecHealthUIAppShell@@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14009D578: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400B55A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140338FA0: ?__abi_Platform_?$IBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@____abi_get_Value@?Q?$IBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAPE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Z
0x140100260: ?__abi_GetIids@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140059560: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WFA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14026AE90: ??$SetValueTypeMember_RemediationInProgress@VThreatItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1401FCEB0: ?ProcessBindings@ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x140328808: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140378090: "SecHealthUIViewModels.HealthFres" ??_C@_1GI@PNJLIGDO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAF?$AAr?$AAe?$AAs@
0x14018C3CC: ?Update_ViewModel_DomainFirewallPillarStateViewModel@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVFirewallPillarStateViewModel@SecHealthUIViewModels@@H@Z
0x14040DDD8: "__vectorcall ??_R2stl_critical_section_win7@details@Concurrency" ??_R2stl_critical_section_win7@details@Concurrency@@8
0x140017540: ?__abi_Release@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A2F40: ?__abi_QueryInterface@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::AdvancedTpmPage_obj24_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@AdvancedTpmPage_obj24_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UEAAXH@Z
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x1403B05E0: "AppGuardFullDescription" ??_C@_1DA@NFNGMFBO@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAF?$AAu?$AAl?$AAl?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140090A54: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_Append@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJPE$AAVObject@8@@Z
0x14040DD98: "__vectorcall ??_R3stl_critical_section_win7@details@Concurrency" ??_R3stl_critical_section_win7@details@Concurrency@@8
0x1400E8960: ?__abi_QueryInterface@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x1400D19F0: ?__abi_GetIids@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400DBA30: ?__abi_GetIids@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14024F624: ?get@FamilyImageAcc@__IFamilyLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402FCD10: ??$GetValueTypeMember_IsDisabled@VBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140338088: ??$ToStringInternal@$00@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@Platform@@AE$AAAPE$AAVString@2@XZ
0x140059FB0: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WCI@E$AAAKXZ
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x1402E7C20: ??$GetReferenceTypeMember_FilesScannedSoFarFormattedString@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033AA08: ??0?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@Platform@@QE$AAA@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VNetworkProfileItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402D2CB0: ??$GetValueTypeMember_IsPublicManagedGP@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140527BB8: "const SecHealthUIAppShell::HealthPillar::HealthFreshStartPage::HealthFreshStartPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1400B8160: ?get@?QViewModel@__IProviderPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@1ProviderPage@34@UE$AAAPE$AAVManageProvidersViewModel@SecHealthUIViewModels@@XZ
0x1400BB050: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x1403708B0: "SecHealthUIAppShell.OfflineThrea" ??_C@_1GA@KGLLADAJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAO?$AAf?$AAf?$AAl?$AAi?$AAn?$AAe?$AAT?$AAh?$AAr?$AAe?$AAa@
0x14005255C: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_get_Size@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJPEAI@Z
0x140345F90: ??0?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@IE$AAA@I@Z
0x140342B70: "int __cdecl std::_Immortalize_impl<class std::_System_error_category>(void * __ptr64,void * __ptr64,void * __ptr64 * __ptr64)" ??$_Immortalize_impl@V_System_error_category@std@@@std@@YAHPEAX0PEAPEAX@Z
0x140376AC0: "__cdecl _uuidof_?AU__IToObjectConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IToObjectConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x1400B4FA0: ?__abi_Release@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140023EC8: ?get@PropertyName@IPropertyChangedEventArgs@Data@Xaml@UI@Windows@@UE$AAAPE$AAVString@Platform@@XZ
0x140505CD8: "const SecHealthUIAppShell::AppBrowserPillar::__ProvidersListViewActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ProvidersListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1400BF6F0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140391CF0: "__cdecl _uuidof_?AU?$IObservableVector@PE$AAVThreatFolderGuardAppListItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableVector@PE$AAVThreatFolderGuardAppListItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x14024DA20: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage_obj1_BindingsTracking>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$XamlBindingsBase@VThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x14033B930: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x140113770: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj1_Bindings::Update_ViewModel_ShowThreatsNotFound(bool,int) __ptr64" ?Update_ViewModel_ShowThreatsNotFound@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14050C8C8: "const Platform::Collections::MapView<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,1,1>::`vftable'{for `__abi_IUnknown'}" ??_7?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@Platform@@6B__abi_IUnknown@@@
0x1401355B8: ?Set_Windows_UI_Xaml_Controls_ItemsControl_ItemsSource@CfaRecentlyBlockedDialog_obj1_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@CAXPE$AAVItemsControl@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x140260910: ??$ActivateType@VHardwareDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x1400456E4: "public: virtual __cdecl Concurrency::details::_Task_impl<enum Windows::UI::Xaml::Controls::ContentDialogResult>::~_Task_impl<enum Windows::UI::Xaml::Controls::ContentDialogResult>(void) __ptr64" ??1?$_Task_impl@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@details@Concurrency@@UEAA@XZ
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140519118: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140020A20: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140014DC0: ?__abi_SecHealthUIAppShell_Common___IMessageStatusGlyphStatics____abi_get_MessageStatusModelProperty@?Q__IMessageStatusGlyphStatics@Common@SecHealthUIAppShell@@__MessageStatusGlyphActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x140200380: ?UpdateVectorChangedListener_SecHealthUIViewModels_ThreatItem@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PEAPE$AAU4567@PEAVEventRegistrationToken@67@@Z
0x140522C78: "const Platform::Details::CustomBox<class Windows::Foundation::DateTime>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@VDateTime@Foundation@Windows@@@Details@Platform@@6BIPrintable@12@@
0x14051BCF0: "const SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::`vftable'{for `Platform::Object'}" ??_7ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140066AE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402AC270: ??$GetValueTypeMember_TpmClearAdminDisabled@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400C78D0: ?get@ThreatSettingsManagedByAdministrator@__IThreatRansomwarePageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14003A720: ?get@?QViewModel@__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@1AppBrowserPage@34@UE$AAAPE$AAVAppBrowserLandingPageViewModel@SecHealthUIViewModels@@XZ
0x14050D0B8: "const Platform::Collections::Map<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,1,1>::`vftable'{for `Platform::Object'}" ??_7?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@Platform@@6BObject@2@IWeakReferenceSource@Details@2@@
0x140345898: "__cdecl _isa_available_init" __isa_available_init
0x140248740: ?SubscribeForDataContextChanged@?$XamlBindingsBase@VThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVXamlBindings@2@@Z
0x140054FC0: ?__abi_Windows_Foundation_Collections_?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_get_HasCurrent@?Q?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@2Platform@@UE$AAAJPEA_N@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VXamlBindings@XamlBindingInfo@@P801@E$AAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@345@@Z@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@QE$AAA@PE$AAVXamlBindings@XamlBindingInfo@@P845@E$AAAXPE$AAVFrameworkElement@Xaml@UI@3@PE$AAVDataContextChangedEventArgs@783@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1400CC730: "private: static long __cdecl wil::details_abi::SemaphoreValue::GetValueFromSemaphore(void * __ptr64,long * __ptr64)" ?GetValueFromSemaphore@SemaphoreValue@details_abi@wil@@CAJPEAXPEAJ@Z
0x140370A58: "GlyphModel" ??_C@_1BG@KGLCKBDN@?$AAG?$AAl?$AAy?$AAp?$AAh?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1403ABCA0: "ProgressComplete" ??_C@_1CC@NHCIEIM@?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__XamlMetadataActivationFactory@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401DE520: ?Connect@ThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x14052D520: ?m_fullDescriptionAutomation@PlusButtonStandard@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x140301F30: ??$SetValueTypeMember_HvciToggleIsVisible@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14006CC48: ?get@SideNavView@__IThreatFolderGuardAllowAppPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x140024384: ?get@ProviderSettingsStatus@__IProtectionProviderListItemPublicNonVirtuals@Common@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@4@XZ
0x1401E4A70: ?Connect@ThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140371230: "SecHealthUIViewModels.Base.BaseM" ??_C@_1GM@FOOEBAFG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAM@
0x14036B4B8: "const std::_Ref_count_obj<class __ExceptionPtr>::`vftable'" ??_7?$_Ref_count_obj@V__ExceptionPtr@@@std@@6B@
0x14052CB78: "class Platform::Details::InProcModule & __ptr64 __ptr64 Platform::Details::module_" ?module_@Details@Platform@@3AEAVInProcModule@12@EA
0x14036A428: "__cdecl _uuidof_?AVNavigateEventHandler@Base@SecHealthUIViewModels@@" __uuidof_?AVNavigateEventHandler@Base@SecHealthUIViewModels@@
0x140391600: "__cdecl _uuidof_?AV?$Box@W4ThreatStatus@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4ThreatStatus@SecHealthUIDataModel@@@Platform@@
0x1405166B8: "const SecHealthUIAppShell::SettingsPillar::AboutPage::`vftable'{for `__abi_IUnknown'}" ??_7AboutPage@SettingsPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x140017290: ?__abi_AddRef@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140286BE0: ??$GetReferenceTypeMember_Health@VOSProtectionPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A2E70: ?__abi_QueryInterface@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@WBFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14030E130: ??$GetReferenceTypeMember_HowToExcludeExtensionLink@VThreatAddFileTypeDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@@@YAXPE$ADV?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@@Z
0x14015D6C0: "private: virtual __cdecl SecHealthUIAppShell::Common::SideNavigation::SideNavigation_obj1_Bindings::~SideNavigation_obj1_Bindings(void) __ptr64" ??1SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@EEAA@XZ
0x1402CBC20: ??$SetValueTypeMember_ShowAsEntityList@VBaseSimpleListViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14005A510: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WBA@E$AAAKXZ
0x14014B22C: ?Update_ViewModel_AppMitigations@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVAppsMitigationsViewModel@SecHealthUIViewModels@@H@Z
0x1400D8920: ?__abi_Windows_Foundation_AsyncActionCompletedHandler___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@AsyncActionCompletedHandler@Foundation@Windows@@234@UE$AAAJPE$AAUIAsyncAction@34@W4AsyncStatus@34@@Z
0x140391B80: "__cdecl _uuidof_?AU?$IBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Platform@@
0x1405160F0: "const SecHealthUIAppShell::DashboardHostPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7DashboardHostPage@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140261B00: ??$ActivateType@VFamilyPage@FamilyPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x14032C090: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140340920: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WHI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402671B0: ??$CollectionAdd@U?$IObservableVector@PE$AAVAssessmentActionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAVAssessmentActionItem@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x140370E50: "__cdecl _uuidof_?AVExpandControl@Common@SecHealthUIAppShell@@" __uuidof_?AVExpandControl@Common@SecHealthUIAppShell@@
0x140017500: ?__abi_QueryInterface@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400179E0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VAssessmentActionItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1400D3790: ?AvProtectionProviderAction@?Q__IProviderViewModelPublicNonVirtuals@Common@SecHealthUIViewModels@@ProviderViewModel@23@UE$AAAXPE$AAVObject@Platform@@PE$AAVProtectionProviderListItem@23@@Z
0x140017940: ?DependencyPropertyChanged@ExploitMitigationPage_obj19_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x14002B6E0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@W7E$AAAKXZ
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@UE$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140066B60: ?__abi_GetIids@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14006B900: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14006A070: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x140017940: ?DependencyPropertyChanged@AboutPage_obj1_Bindings@AboutPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x1403B22D0: "HealthReport_ItemExpandedTemplat" ??_C@_1EE@CGAGPJAF@?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAR?$AAe?$AAp?$AAo?$AAr?$AAt?$AA_?$AAI?$AAt?$AAe?$AAm?$AAE?$AAx?$AAp?$AAa?$AAn?$AAd?$AAe?$AAd?$AAT?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt@
0x14003BD70: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@MessageStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x140053A60: ?BindableEventRemove@?QVectorChanged@IBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@EE$AAAXVEventRegistrationToken@Foundation@6@@Z
0x140344C14: "void __cdecl operator delete(void * __ptr64)" ??3@YAXPEAX@Z
0x140025A94: "public: __cdecl std::_Func_class<void,bool>::~_Func_class<void,bool>(void) __ptr64" ??1?$_Func_class@X_N@std@@QEAA@XZ
0x1404FF360: SecHealthUIAppShell_Common___ScanActivationFactory__Entry
0x140017580: ?__abi_GetIids@?QObject@Platform@@__BaseTemplateListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B6B10: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x1402B77E0: ??$SetReferenceTypeMember_BaseAddButtonListViewModel@VBaseAddButtonListView@Common@SecHealthUIAppShell@@VBaseAddButtonListViewModel@Base@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x1401994C0: ?VectorChanged@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x1400550B0: ?__abi_Windows_Foundation_Collections_?$IIterator@PE$AAVObject@Platform@@____abi_GetMany@?Q?$IIterator@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@2Platform@@UE$AAAJIPEAPE$AAVObject@7@PEAI@Z
0x1405051C0: "const Concurrency::invalid_operation::`vftable'" ??_7invalid_operation@Concurrency@@6B@
0x1400280F0: ?__abi_Release@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@W7E$AAAKXZ
0x140066B80: ?__abi_GetIids@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140399B48: "ShowRestoreActionMenuLabel" ??_C@_1DG@FBKMJNJG@?$AAS?$AAh?$AAo?$AAw?$AAR?$AAe?$AAs?$AAt?$AAo?$AAr?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAM?$AAe?$AAn?$AAu?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x14022FD64: ?Update_ViewModel@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVThreatUpdatesPageViewModel@SecHealthUIViewModels@@H@Z
0x1400BBF40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x140024638: ?get@ConfirmAndRemoveTheMatchingExclusionDialog@__IThreatFolderGuardAllowAppPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140051E50: ?__abi_Platform_?$IBoxArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_get_Value@?Q?$IBoxArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@UE$AAAJPEAIPEAPEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Z
0x1400F4B4C: ??0__ThreatSampleSubmissionDialogActivationFactory@SecHealthUIAppShell@@QE$AAA@XZ
0x140038060: ?__abi_GetIids@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BD8A4: ?get@AboutLink@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FocusArgs@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14033AD28: ??0?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@Platform@@QE$AAA@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Z
0x14002B740: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJXZ
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x140017220: ??_9?Q__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@AccountPage@12@$BII@AA
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x14050DAC0: "const SecHealthUIAppShell::HealthPillar::__HealthFreshStartPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__HealthFreshStartPageActivationFactory@HealthPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1400D10B0: ?__abi_QueryInterface@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003EF00: ?__abi_QueryInterface@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14030E7A0: ??$GetReferenceTypeMember_AddFileTypeTitle@VThreatAddFileTypeDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017940: "protected: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage_obj1_BindingsTracking>::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@?$XamlBindingsBase@VThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAXXZ
0x140099940: ?__abi_GetIids@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400504C0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x1400ED970: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14032C4B4: ??0?$Box@W4ScanType@SecHealthUIDataModel@@@Platform@@QE$AAA@W4ScanType@SecHealthUIDataModel@@@Z
0x1401D7B3C: "private: virtual __cdecl SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::ThreatExclusionsPage_obj1_Bindings::~ThreatExclusionsPage_obj1_Bindings(void) __ptr64" ??1ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@EEAA@XZ
0x1400A7AB0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__SystemMitigationUserControlActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140199CD0: ?InitializeComponent@?Q__IFloatingButtonControlPublicNonVirtuals@Common@SecHealthUIAppShell@@FloatingButtonControl@23@UE$AAAXXZ
0x14027A740: ??$GetReferenceTypeMember_LastRunRemovedAppsXmlStream@VFreshStartStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033D6C0: ?__abi_QueryInterface@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140294530: ??$SetEnumMember_ProtectionState@VWebProtectionProvider@SecHealthUIDataModel@@W4ProtectionProviderState@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1403408D0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400365F4: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@@Z
0x140020FE8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJH@Z
0x140017940: ?CollectionChanged@ThreatFolderGuardAllowDialog_obj1_Bindings@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140342BB0: "public: virtual void * __ptr64 __cdecl std::logic_error::`vector deleting destructor'(unsigned int) __ptr64" ??_Elogic_error@std@@UEAAPEAXI@Z
0x140374E08: "__cdecl _uuidof_?AU__IHealthFreshStartPagePublicNonVirtuals@HealthPillar@SecHealthUIAppShell@@" __uuidof_?AU__IHealthFreshStartPagePublicNonVirtuals@HealthPillar@SecHealthUIAppShell@@
0x14024EF94: ?get@BasePageTitle@INetworkShieldStrings@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400C76A0: ?get@QuarantinedThreatsTitle@__IThreatScanHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400DA350: ?__abi_SecHealthUIAppShell___IThreatAddFileTypeDialogPublicNonVirtuals____abi_InitializeComponent@?Q__IThreatAddFileTypeDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatAddFileTypeDialog@2@UE$AAAJXZ
0x1400244A0: ?get@RestoreUrl@__IDataProtectionPillarPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002BEE0: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WEA@E$AAAKXZ
0x140068050: ?__abi_Release@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@UE$AAAKXZ
0x14009BA60: ?__abi_SecHealthUIAppShell_Common___IPageHeaderPublicNonVirtuals____abi_InitializeComponent@?Q__IPageHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@PageHeader@23@UE$AAAJXZ
0x1403A3B80: "DashboardState_AppAndBrowser_Edg" ??_C@_1GA@HIDGIBGD@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAp?$AAp?$AAA?$AAn?$AAd?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AA_?$AAE?$AAd?$AAg@
0x140060620: ?__abi_SecHealthUIAppShell_Common___IPageHeaderStatics____abi_get_TitleProperty@?Q__IPageHeaderStatics@Common@SecHealthUIAppShell@@__PageHeaderActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x1403B6EE0: "__cdecl _uuidof_?AVCanvas@Controls@Xaml@UI@Windows@@" __uuidof_?AVCanvas@Controls@Xaml@UI@Windows@@
0x14052A660: "const XamlBindingInfo::XamlBindings::`vftable'{for `__abi_IUnknown'}" ??_7XamlBindings@XamlBindingInfo@@6B__abi_IUnknown@@@
0x140028F60: ?get@?QIApplication@Xaml@UI@Windows@@DebugSettings@Application@234@UE$AAAPE$AAV5234@XZ
0x14033DD50: ?ToString@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x1400AB230: ?__abi_GetRuntimeClassName@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__CustomizeMitigationsDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140340110: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402A80D0: ??$GetReferenceTypeMember_DialogNoSupportedFeaturesBody@VDashboardViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AF740: "PublicNotificationTitleLabel" ??_C@_1DK@FFFJHFFD@?$AAP?$AAu?$AAb?$AAl?$AAi?$AAc?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140126940: ?PropertyChanged@BaseListView_obj2_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140037FE0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x1400A64D0: ?__abi_SecHealthUIAppShell_Common___IScanThreatRemediationViewPublicNonVirtuals____abi_set_CleanProgressModel@?Q__IScanThreatRemediationViewPublicNonVirtuals@Common@SecHealthUIAppShell@@ScanThreatRemediationView@23@UE$AAAJPE$AAVBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@@Z
0x140015B00: ?__abi_AddRef@SetFocusEventHandler@Base@SecHealthUIViewModels@@UE$AAAKXZ
0x1403787F8: "FreshStart" ??_C@_1BG@KKMPLDJF@?$AAF?$AAr?$AAe?$AAs?$AAh?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?$AA@
0x140299590: ??$SetValueTypeMember_ShowToggleSwitch@VFirewallBaseViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400B2850: ?__abi_GetRuntimeClassName@?QObject@Platform@@__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14033D360: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x14006E570: ?set@?QTitle@__IDisabledPageSectionHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@1DisabledPageSectionHeader@34@UE$AAAXPE$AAVString@Platform@@@Z
0x140105A7C: "public: class std::_Vb_iterator<struct std::_Wrap_alloc<class std::allocator<unsigned int> > > __cdecl std::vector<bool,class std::allocator<bool> >::erase(class std::_Vb_const_iterator<struct std::_Wrap_alloc<class std::allocator<unsigned int> > >,class std::_Vb_const_iterator<struct std::_Wrap_alloc<class std::allocator<unsigned int> > >) __ptr64" ?erase@?$vector@_NV?$allocator@_N@std@@@std@@QEAA?AV?$_Vb_iterator@U?$_Wrap_alloc@V?$allocator@I@std@@@std@@@2@V?$_Vb_const_iterator@U?$_Wrap_alloc@V?$allocator@I@std@@@std@@@2@0@Z
0x14008C6A8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x1400C98C0: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140342458: "class std::error_category const & __ptr64 __cdecl std::system_category(void)" ?system_category@std@@YAAEBVerror_category@1@XZ
0x1400BEBB0: ?__abi_Release@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x140392CF8: "DisabledAppPageBody" ??_C@_1CI@HBCANFEM@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AAA?$AAp?$AAp?$AAP?$AAa?$AAg?$AAe?$AAB?$AAo?$AAd?$AAy?$AA?$AA@
0x1401BD578: ?Update_DashboardTileTitle@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1403403F0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14008D0D0: "public: static long __cdecl SecHealthUIAppShell::FirewallPillar::__FirewallDomainPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__FirewallDomainPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140028290: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyleSelector@2345@0@Z
0x1404FEED8: "__cdecl CTA3?AVregex_error@std@@" _CTA3?AVregex_error@std@@
0x140344830: "void __cdecl Platform::Details::Cleanup(void)" ?Cleanup@Details@Platform@@YAXXZ
0x140377208: "FamilyPage" ??_C@_1BG@PGMHMDDO@?$AAF?$AAa?$AAm?$AAi?$AAl?$AAy?$AAP?$AAa?$AAg?$AAe?$AA?$AA@
0x140512110: "const SecHealthUIAppShell::Common::__WrapPanelHelperActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IWrapPanelHelperStatics'}" ??_7__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@6B__IWrapPanelHelperStatics@12@@
0x140510810: "const SecHealthUIAppShell::Common::__SystemMitigationUserControlActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__ISystemMitigationUserControlStatics'}" ??_7__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@6B__ISystemMitigationUserControlStatics@12@@
0x14029CCA0: ??$GetReferenceTypeMember_BasePageTitle@VPublicFirewallStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400472E0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140040C00: ?__abi_SecHealthUIAppShell_AppBrowserPillar___IExploitMitigationPagePublicNonVirtuals____abi_OnShowProgramCustomizations@?Q__IExploitMitigationPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@ExploitMitigationPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14005B2C0: ?__abi_Windows_Foundation_Collections_?$IMapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@____abi_get_Key@?Q?$IMapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@2Platform@@UE$AAAJPEAW4PageType@Base@SecHealthUIViewModels@@@Z
0x140345A54: "__cdecl get_startup_argv_mode" _get_startup_argv_mode
0x14051D120: "const SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::`vftable'{for `Platform::Object'}" ??_7ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140279140: ??$GetValueTypeMember_Enabled@VFireWallProfile@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BF780: ?__abi_QueryInterface@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024F01C: ?get@AlsoAllowThroughFolderGuard@__IThreatAddProcessDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402E0F60: ??$GetValueTypeMember_HasCustomMessageBody@VAppDisabledPageViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E31E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402B5360: ??$GetValueTypeMember_OverallStatus@VThirdPartyAvProductDetails@SecHealthUIDataModel@@W4DashboardState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140059370: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WBA@E$AAAKXZ
0x14033B8A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400687C0: ?__abi_SecHealthUIAppShell_Common___IGlyphColorConverterPublicNonVirtuals____abi_get_Warning@?Q__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@GlyphColorConverter@23@UE$AAAJPEAPE$AAVSolidColorBrush@Media@Xaml@UI@Windows@@@Z
0x14040E248: "__vectorcall ??_R1A@?0A@EA@?$collate@_W@std" ??_R1A@?0A@EA@?$collate@_W@std@@8
0x140393758: "GlyphSize" ??_C@_1BE@CCEOGIJE@?$AAG?$AAl?$AAy?$AAp?$AAh?$AAS?$AAi?$AAz?$AAe?$AA?$AA@
0x14005B070: ?Invoke@RoutedEventHandler@Xaml@UI@Windows@@UE$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@Z
0x14026BDE0: ??$SetValueTypeMember_ShowQuarantineRemoveButton@VThreatItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400307D0: ?Invoke@UnhandledExceptionEventHandler@Xaml@UI@Windows@@UE$AAAXPE$AAVObject@Platform@@PE$AAVUnhandledExceptionEventArgs@234@@Z
0x14033EF70: ?__abi_QueryInterface@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033C5F0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402514F4: ?get@Public3rdPartyActionLink@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14008AF40: "public: static long __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatProtectionStatusListListViewActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ThreatProtectionStatusListListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1400BEB80: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14010C720: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140098CA0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140039F2C: ?__abi_GetRuntimeClassName@ProtocolActivationHandler@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14033BC60: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400A6080: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400BDE20: ?get@?QViewModel@__IManageTPMPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@1ManageTPMPage@34@UE$AAAPE$AAVManageTPMPageViewModel@SecHealthUIViewModels@@XZ
0x140038000: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x1402521DC: ?get@SignatureActionProgress@ISignatureUpdate@Base@SecHealthUIViewModels@@UE$AAA_NXZ
0x14005B670: ?__abi_AddRef@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x1400E3130: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14031CDD0: ??$GetReferenceTypeMember_FolderCommand@VThreatFolderGuardProtectedFoldersPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140248E10: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::ThreatProtectionStatusItem,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThreatProtectionStatusItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x14002CB30: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@UE$AAAKXZ
0x1403B4490: "Windows.Foundation.Collections.V" ??_C@_1LK@DENEJMCJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAV@
0x14020A040: ?Update_ViewModel_LeanMoreLink@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14025B144: ??$?0VCfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@P801@E$AAAXPE$AAU?$IObservableVector@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@345@@Z@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVCfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@P845@E$AAAXPE$AAU?$IObservableVector@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@123@PE$AAUIVectorChangedEventArgs@123@@ZW4CallbackContext@Platform@@_N@Z
0x14035C318: "__cdecl _imp_EncodePointer" __imp_EncodePointer
0x1400EDE10: ?__abi_GetIids@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardProtectedFoldersPage,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardProtectedFoldersPage,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x14005A7A0: ?__abi_Release@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@W7E$AAAKXZ
0x140091840: ?__abi_Windows_Foundation_Collections_?$IMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@____abi_Lookup@?Q?$IMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAAJW4PageType@Base@SecHealthUIViewModels@@PEAVTypeName@Interop@Xaml@UI@4@@Z
0x140343E40: "protected: virtual void * __ptr64 __cdecl std::locale::_Locimp::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Locimp@locale@std@@MEAAPEAXI@Z
0x140370A18: "__cdecl _abi_typedesc_SecHealthUIViewModels.Base.BaseGlyphViewModel" __abi_typedesc_SecHealthUIViewModels.Base.BaseGlyphViewModel
0x140330A0C: ??0?$CustomBox@VGuid@Platform@@@Details@Platform@@QE$AAA@VGuid@2@@Z
0x140510108: "const SecHealthUIAppShell::Common::ScanThreatRemediationView::`vftable'{for `__abi_IUnknown'}" ??_7ScanThreatRemediationView@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1405110F0: "const SecHealthUIAppShell::Common::ScanResults::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7ScanResults@Common@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x1400500B0: ?__abi_Release@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140016B8C: ?get@TitleBar@IApplicationView3@ViewManagement@UI@Windows@@UE$AAAPE$AAVApplicationViewTitleBar@345@XZ
0x14002B70C: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJXZ
0x1400598B0: ?get@?Q?$IVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@Size@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@WBI@E$AAAIXZ
0x14050D508: "const SecHealthUIAppShell::SettingsPillar::__ProviderPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ProviderPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400EBD60: ?__abi_Release@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::OfflineThreatScheduleDialog,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::OfflineThreatScheduleDialog,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VOfflineThreatScheduleDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x1403939A0: "FeelFreeToKeepWorkingWhileWeWork" ??_C@_1FO@ENCMPBAL@?$AAF?$AAe?$AAe?$AAl?$AAF?$AAr?$AAe?$AAe?$AAT?$AAo?$AAK?$AAe?$AAe?$AAp?$AAW?$AAo?$AAr?$AAk?$AAi?$AAn?$AAg?$AAW?$AAh?$AAi?$AAl?$AAe?$AAW?$AAe?$AAW?$AAo?$AAr?$AAk@
0x14004F960: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x14004F20C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14036F858: "__cdecl _uuidof_?AVBrush@Media@Xaml@UI@Windows@@" __uuidof_?AVBrush@Media@Xaml@UI@Windows@@
0x1403B7430: "regex_error(error_brack): The ex" ??_C@_0EH@LGEANNAL@regex_error?$CIerror_brack?$CJ?3?5The?5ex@
0x1403B5AE8: "__cdecl _uuidof_?AVHealthFreshStartPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVHealthFreshStartPageViewModel@SecHealthUIViewModels@@
0x140101F30: ?set@IsMarkupExtension@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAX_N@Z
0x14024F6B0: ?get@CategoryLabel@__IThreatItemStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140507560: "const SecHealthUIAppShell::AppDisabledPage::`vftable'{for `__abi_IUnknown'}" ??_7AppDisabledPage@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x140279530: ??$GetReferenceTypeMember_Title@VPageHeader@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E9070: ?__abi_GetIids@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ThreatFolderGuardAllowDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403ACDD8: "MessageStatusModel" ??_C@_1CG@NGOEBFKC@?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1400F78C0: ?__abi_QueryInterface@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14008E9C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140018860: ?__abi_GetTrustLevel@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14031F0D0: ??$GetValueTypeMember_IsGPEnabled@VPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AA150: "RealTimeProtectionEnabled" ??_C@_1DE@JCCOCLBH@?$AAR?$AAe?$AAa?$AAl?$AAT?$AAi?$AAm?$AAe?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x14038FD40: "https://go.microsoft.com/fwlink/" ??_C@_1FO@DNICKOBG@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAg?$AAo?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAf?$AAw?$AAl?$AAi?$AAn?$AAk?$AA?1@
0x140048560: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140119B1C: ?Set_Windows_UI_Xaml_Controls_ContentDialog_SecondaryButtonText@ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14050C700: "const Platform::Collections::Details::IteratorForAnyMapView<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,class std::map<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,class std::allocator<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> > > >::`vftable'{for `Platform::Object'}" ??_7?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@Platform@@6BObject@3@IWeakReferenceSource@13@@
0x140345EC2: "void __cdecl __abi_FailFast(void)" ?__abi_FailFast@@YAXXZ
0x140100600: "public: virtual void * __ptr64 __cdecl std::_Node_if::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Node_if@std@@UEAAPEAXI@Z
0x1400C7C20: ?GetChild@IVisualTreeHelperStatics@Media@Xaml@UI@Windows@@UE$AAAPE$AAVDependencyObject@345@PE$AAV6345@H@Z
0x140018110: ?__abi_GetTrustLevel@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A6250: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x140506688: "const SecHealthUIViewModels::ShowCustomizationDialogDelegate::`vftable'" ??_7ShowCustomizationDialogDelegate@SecHealthUIViewModels@@6B@
0x14002C9F0: ?__abi_Release@?QObject@Platform@@App@SecHealthUIAppShell@@UE$AAAKXZ
0x14051B268: "const SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage::`vftable'{for `__abi_IUnknown'}" ??_7ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x1400566AC: ?get@Status@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDefenderStatus@3@XZ
0x1400E1450: ?__abi_GetIids@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14040D2E8: ??_R4?$Array@PE$AAVString@Platform@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@?$WriteOnlyArray@PE$AAVString@Platform@@$00@1@@
0x1400BEDF0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x14039D960: "SecHealthUIDataModel.Dismissable" ??_C@_1FG@GGDAODCG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAi?$AAs?$AAm?$AAi?$AAs?$AAs?$AAa?$AAb?$AAl?$AAe@
0x1403B5D40: "Windows.Foundation.IReference`1<" ??_C@_1IG@GKAAJKGG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x1400DDC30: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140065820: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140014F40: ?__abi_Release@?QObject@Platform@@__CurrentThreatsListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140288C20: ??$GetReferenceTypeMember_ItemOverview@VCustomizedProgram@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140098D60: ?__abi_GetIids@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033B640: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x140340070: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_f08ef104fe1fb134dc6f95771fd728a2>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14004F9CC: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140369CC0: "const type_info::`vftable'" ??_7type_info@@6B@
0x140071190: ?__abi_GetIids@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140047700: ?__abi_AddRef@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1402875A0: ??$GetReferenceTypeMember_ProcessExclusions@VDefenderExclusions@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14027B820: ??$GetReferenceTypeMember_AutomationExpandState@VBaseListViewItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14024F50C: ?get@CredGuardSubtitle@__IManageCoreSecurityPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14023B350: ?__abi_QueryInterface@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401E5000: "private: virtual void __cdecl SecHealthUIAppShell::ThreatFolderGuardRemoveFromFolderGuardDialog::ThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@EEAAXXZ
0x14024E13C: ?BindableGetAt@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@EE$AAAPE$AAVObject@8@I@Z
0x140021448: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x140341220: ?__abi_GetIids@SizeChangedEventHandler@Xaml@UI@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14005CAD0: ?__abi_Release@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x1400BED30: ?__abi_GetIids@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140090650: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400AC990: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403B0390: "IsApprepBlockChecked" ??_C@_1CK@IIFMOBMD@?$AAI?$AAs?$AAA?$AAp?$AAp?$AAr?$AAe?$AAp?$AAB?$AAl?$AAo?$AAc?$AAk?$AAC?$AAh?$AAe?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x140396490: "ClearTpmDialogHeader" ??_C@_1CK@KICIHDMC@?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AA?$AA@
0x140276EB0: ??$GetValueTypeMember_GroupPolicyRealTimeProtection@VDefenderConfig@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A6918: "OperationStatus_NotImpl" ??_C@_1DA@OKAAOLJF@?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAN?$AAo?$AAt?$AAI?$AAm?$AAp?$AAl?$AA?$AA@
0x140019A68: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@ME$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x1402348D0: ?Invoke@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@UE$AAAXPE$AAVContentDialog@Controls@Xaml@UI@3@PE$AAVContentDialogButtonClickEventArgs@5673@@Z
0x14002BFEC: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@2Collections@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x1404FF4B4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0
0x140049758: ?<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@UE$AAAXXZ
0x1402A95A0: ??$GetReferenceTypeMember_ProtectedFolders@VDefenderProtectedFolders@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140535E28: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum Windows::UI::Xaml::Controls::Orientation>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4Orientation@Controls@Xaml@UI@Windows@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x14024D8A0: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage_obj1_BindingsTracking>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$XamlBindingsBase@VThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x14001BF20: ?OnUnhandledException@App@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVUnhandledExceptionEventArgs@Xaml@UI@Windows@@@Z
0x140076964: "private: void __cdecl std::vector<class Platform::WeakReference,class std::allocator<class Platform::WeakReference> >::_Change_array(class Platform::WeakReference * __ptr64 const,unsigned __int64,unsigned __int64) __ptr64" ?_Change_array@?$vector@VWeakReference@Platform@@V?$allocator@VWeakReference@Platform@@@std@@@std@@AEAAXQEAVWeakReference@Platform@@_K1@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatFolderGuardProtectedFoldersPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401138C8: ?Update_ViewModel_DynamicLockSection@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x14040F520: "__cdecl _rtc_izz" __rtc_izz
0x14035CAC0: "__cdecl _abi__initialize" __abi__initialize
0x1400A7EC0: ?__abi_GetIids@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14018CEF0: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::Update_ViewModel_ShowRestartButton(bool,int) __ptr64" ?Update_ViewModel_ShowRestartButton@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1402988B0: ??$GetValueTypeMember_BlockAllConnectionsToggle@VFirewallBaseViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400FEC20: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x140099C60: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatSettingsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14006F330: ?__abi_GetRuntimeClassName@?QObject@Platform@@__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033BF80: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x14038EE80: "SecHealthUIViewModels.ThreatExcl" ??_C@_1GI@BPJJBOJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAE?$AAx?$AAc?$AAl@
0x140063894: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x140248740: ?SubscribeForDataContextChanged@?$XamlBindingsBase@VFirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVXamlBindings@2@@Z
0x140092E08: ?RemoveAtEnd@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAXXZ
0x1405366A8: "public: static class std::locale::id std::numpunct<unsigned short>::id" ?id@?$numpunct@G@std@@2V0locale@2@A
0x1403B6F10: "__cdecl _abi_typedesc_Windows.UI.Xaml.Media.Brush" __abi_typedesc_Windows.UI.Xaml.Media.Brush
0x1403A7080: "ManualStepsRequired" ??_C@_1CI@JBMBABGH@?$AAM?$AAa?$AAn?$AAu?$AAa?$AAl?$AAS?$AAt?$AAe?$AAp?$AAs?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAd?$AA?$AA@
0x1403A6F80: "DefenderSubPillar_Max" ??_C@_1CM@IHNIKFIL@?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAS?$AAu?$AAb?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA_?$AAM?$AAa?$AAx?$AA?$AA@
0x1402D89A0: ??$SetReferenceTypeMember_ProtectionUpdateButton@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x14024BF40: "protected: virtual __cdecl XamlBindingInfo::XamlBindingsBase<class XamlBindingInfo::XamlBindingTrackingBase>::~XamlBindingsBase<class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$XamlBindingsBase@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@MEAA@XZ
0x140023EC8: ?get@TokenID@__IDefenderSubmissionSamplePublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1400E1980: ?OnFileCommandCallback@?Q__IThreatFolderGuardAllowAppPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFolderGuardAllowAppPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1403A3550: "DashboardState_Defender_RebootRe" ??_C@_1EO@DDAEOPMN@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA_?$AAR?$AAe?$AAb?$AAo?$AAo?$AAt?$AAR?$AAe@
0x14051EBE8: "const std::_Node_if::`vftable'" ??_7_Node_if@std@@6B@
0x14052CAA8: "__vectorcall ??_R0?AVfacet@locale@std@" ??_R0?AVfacet@locale@std@@@8
0x14033ECB0: ?__abi_QueryInterface@TextChangedEventHandler@Controls@Xaml@UI@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14002BB60: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAKXZ
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ProvidersViewActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1402965A0: ??$GetValueTypeMember_ShowThirdParty@VFwProvidersViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14040EA52: ?_TlgEvent@?BO@??StopActivity@DefenderAppStartup@DefenderAppActivityTelemetry@SecHealthUITelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??1234@MEAAXXZ@B
0x140307E80: ??$GetReferenceTypeMember_PillarFeatureNotAvailableDialogContent@VThreatLandingPageLightViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140059740: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WBI@E$AAAJXZ
0x14005A030: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVObject@Platform@@____abi_GetAt@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAJIPEAPE$AAVObject@6@@Z
0x1403A86E8: "noThreatsFound" ??_C@_1BO@GCCLKPII@?$AAn?$AAo?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AAF?$AAo?$AAu?$AAn?$AAd?$AA?$AA@
0x14035C680: "__cdecl _imp_?ResolveWeakReference@Details@Platform@@YAPE$AAVObject@2@AEBU_GUID@@PEAPEAU__abi_IUnknown@@@Z" __imp_?ResolveWeakReference@Details@Platform@@YAPE$AAVObject@2@AEBU_GUID@@PEAPEAU__abi_IUnknown@@@Z
0x1400283F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@@Z
0x1402334AC: ?get@OtherProviders@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@AE$AAAPE$AAV?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@XZ
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14002B6E0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@W7E$AAAKXZ
0x140208640: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::ThreatProtectionLightPage_obj22_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1402E7940: ??$GetValueTypeMember_ScanProgress@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@H@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140323450: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140098D40: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBLA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033EF20: ?__abi_QueryInterface@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401850C4: ?Update_ViewModel_FirewallPillarStateModel@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVFirewallPillarStateViewModel@SecHealthUIViewModels@@H@Z
0x140230EAC: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage::ThreatUpdatesPage_obj1_Bindings::Update_ViewModel_SignatureUpdates_SignatureActionProgress_Cast_SignatureActionProgress_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_SignatureUpdates_SignatureActionProgress_Cast_SignatureActionProgress_To_Visibility@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14006A060: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140279D70: ??$GetReferenceTypeMember_DashboardFamilyViewModel@VDashboardHostPage@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140324850: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14036FA10: "SecHealthUIAppShell.Common.__Bas" ??_C@_1IG@LPMDHDPN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAB?$AAa?$AAs@
0x140069E50: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140391D00: "__cdecl _uuidof_?AU?$IMap@W4AccountSubPillar@SecHealthUIDataModel@@PE$AAVAccountSubPillarStatus@2@@Collections@Foundation@Windows@@" __uuidof_?AU?$IMap@W4AccountSubPillar@SecHealthUIDataModel@@PE$AAVAccountSubPillarStatus@2@@Collections@Foundation@Windows@@
0x1403AEEA8: "ViewAddExclusionsLink" ??_C@_1CM@PLNMIJBF@?$AAV?$AAi?$AAe?$AAw?$AAA?$AAd?$AAd?$AAE?$AAx?$AAc?$AAl?$AAu?$AAs?$AAi?$AAo?$AAn?$AAs?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14005A2F0: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WCI@E$AAAJXZ
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x14033CF50: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402F0900: ??$SetReferenceTypeMember_ExploitMitigationSubTitle@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140017940: ?CollectionChanged@ThreatSampleSubmissionDialog_obj6_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1400B0DB0: ?MeasureOverride@?Q__IWrapPanelHelperStatics@Common@SecHealthUIAppShell@@__WrapPanelHelperActivationFactory@23@UE$AAA?AVSize@Foundation@Windows@@PE$AAVUIElementCollection@Controls@Xaml@UI@7@W4Orientation@9Xaml@UI@7@V567@@Z
0x140028870: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x140036E80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x14035C260: "__cdecl _imp_DeleteCriticalSection" __imp_DeleteCriticalSection
0x140263550: ??$ActivateType@VManageTPMPage@HardwarePillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x14010C750: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsMarkupExtension@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAA_NXZ
0x140274C20: ??$GetReferenceTypeMember_Remediation@VFireWallPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002B740: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@W7E$AAAJXZ
0x1403A2D30: "ThreatCategoryEXPLOIT" ??_C@_1CM@ECNOIEJA@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAE?$AAX?$AAP?$AAL?$AAO?$AAI?$AAT?$AA?$AA@
0x14033B3C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__BaseListViewHeaderContentSelectorActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402F0AC0: ??$SetReferenceTypeMember_ExploitMitigationTitle@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1403A6AE0: "OperationStatus_InvalidArg" ??_C@_1DG@MNNJHJBD@?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AAA?$AAr?$AAg?$AA?$AA@
0x14023C1CC: ??0HealthFreshStartPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140017280: ??_9?Q__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@AccountPage@12@$BJI@AA
0x140518188: "const SecHealthUIAppShell::__CfaRecentBlockedAppListViewActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__CfaRecentBlockedAppListViewActivationFactory@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1402C0D10: ??$SetReferenceTypeMember_ThreatVersion@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400E3150: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033FDE0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140041740: ?CreateInstance@?Q__IFocusArgsFactory@Common@SecHealthUIAppShell@@__FocusArgsActivationFactory@23@UE$AAAPE$AAVFocusArgs@23@PE$AAVString@Platform@@_NW4FocusState@Xaml@UI@Windows@@@Z
0x14040D630: "__vectorcall ??_R1A@?0A@EA@_Generic_error_category@std" ??_R1A@?0A@EA@_Generic_error_category@std@@8
0x140261350: ??$ActivateType@VDashboardTileListView@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x14003DB30: ??_9?Q__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatExclusionsPage@12@$BLI@AA
0x14003DB30: ??_9?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@12@$BLI@AA
0x14003DB30: ??_9?Q__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatRansomwarePage@12@$BLI@AA
0x14027EC30: ??$GetReferenceTypeMember_ActiveThreats@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140301BB0: ??$GetReferenceTypeMember_ViewModel@VFirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402F2A50: ??$GetValueTypeMember_ShowProgramList@VExploitMitigationPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140524470: ??_7?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@6BIDisposable@1@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@1@@
0x14017F528: ?Update_ViewModel_GoodHabitsSection@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x140262718: ??0ExploitMitigationPolicy@SecHealthUIDataModel@@QE$AAA@XZ
0x1400E88D0: ?__abi_QueryInterface@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024FEDC: ?set@?Q__IBaseListViewItemPublicNonVirtuals@SecHealthUIViewModels@@IsExpanded@BaseListViewItem@2@UE$AAAX_N@Z
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ThirdPartyListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403A9E08: "EngineUnavailable" ??_C@_1CE@NPBDIHOD@?$AAE?$AAn?$AAg?$AAi?$AAn?$AAe?$AAU?$AAn?$AAa?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x140047460: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1401136C4: "private: void __cdecl SecHealthUIAppShell::CustomizeMitigationsDialog::CustomizeMitigationsDialog_obj1_Bindings::Update_ViewModel_RestartRequired(bool,int) __ptr64" ?Update_ViewModel_RestartRequired@CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatProtectionOptionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A5650: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x14003DE00: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1404FF198: SecHealthUIAppShell_HardwarePillar___HardwarePageActivationFactory__Entry
0x140509DE0: "const SecHealthUIAppShell::Common::__BaseListViewTemplateSelectorActivationFactory::`vftable'{for `Platform::Object'}" ??_7__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14005B380: ?__abi_Release@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402D90C0: ??$GetValueTypeMember_L3ProtectionUpdateButtonVisible@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140390880: "SecHealthUIViewModels.ThreatSamp" ??_C@_1HI@DCNBFKAD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAa?$AAm?$AAp@
0x140021128: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140089A90: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatSettingsPagePublicNonVirtuals____abi_OnAllowAnAppLinkCallback@?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140344BF0: "__cdecl _security_check_cookie" __security_check_cookie
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_J@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400C77B8: ?get@BlockActionLabel@__IThreatItemStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14024DC60: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::BaseListView_obj1_BindingsTracking>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$XamlBindingsBase@VBaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A78D8: "SignatureUpdateError" ??_C@_1CK@JHPCJBJC@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?$AA@
0x14035C830: "__cdecl _imp_?__abi_WinRTraiseClassNotRegisteredException@@YAXXZ" __imp_?__abi_WinRTraiseClassNotRegisteredException@@YAXXZ
0x140521938: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::AccountSubPillar>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x140037460: ?__abi_GetRuntimeClassName@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140535DC8: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUITelemetry::NavigationType>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4NavigationType@SecHealthUITelemetry@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x140016B8C: ?get@RemoveButton@__IThreatFolderGuardAppListItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14033B740: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14016DAA0: ?Update_GlyphModel_GlyphFontFamily@PillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@AEAAXPE$AAVFontFamily@Media@Xaml@UI@Windows@@H@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@_N@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140030EC0: ?__abi_AddRef@?QObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@UE$AAAKXZ
0x14006BE30: ?__abi_QueryInterface@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403AC7E8: "NextCommandEnabled" ??_C@_1CG@PNOIFJON@?$AAN?$AAe?$AAx?$AAt?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140134860: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::Update_ViewModel_ServiceStopped(bool,int) __ptr64" ?Update_ViewModel_ServiceStopped@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140077ED0: ?__abi_GetRuntimeClassName@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14050BE88: ??_7?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@6B@
0x1400FDC68: ?get@SampleSubmissionPrivacyLink@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140047840: ?__abi_QueryInterface@?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1401790AC: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThirdPartyView@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400ED820: ?get@?Q?$IBox@_K@Platform@@Value@?$CustomBox@_K@Details@2@UE$AAA_KXZ
0x1400C9620: ?__abi_Release@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14005AF00: ?__abi_QueryInterface@RoutedEventHandler@Xaml@UI@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14039ADE0: "ShowSetupDismissed" ??_C@_1CG@JJADNBCB@?$AAS?$AAh?$AAo?$AAw?$AAS?$AAe?$AAt?$AAu?$AAp?$AAD?$AAi?$AAs?$AAm?$AAi?$AAs?$AAs?$AAe?$AAd?$AA?$AA@
0x1400E4C20: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005C910: ?__abi_GetTrustLevel@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140099050: ?__abi_AddRef@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@WCA@E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140047100: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVAppBar@2345@@Z
0x1400221A0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140028270: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyle@345@0@Z
0x14033E010: ?First@?Q?$IIterable@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@WBA@E$AAAPE$AAU?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@234@XZ
0x1400179E0: ?__abi_GetTrustLevel@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14012BC80: ?ProcessBindings@BaseListView_obj17_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x140017540: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAKXZ
0x1400E30E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033E4F0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_2538a94e7d2de9419a95766b2cc491be>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1403AE7B0: "UpdateErrorDescriptionLabelAndCo" ??_C@_1EM@BHGKEDOF@?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAE?$AAr?$AAr?$AAo?$AAr?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AAL?$AAa?$AAb?$AAe?$AAl?$AAA?$AAn?$AAd?$AAC?$AAo@
0x14005EC50: ?get@?QNetworkProfile_ItemHeaderTemplate@__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@1BaseListViewHeaderContentSelector@34@UE$AAAPE$AAVDataTemplate@Xaml@UI@Windows@@XZ
0x14039112C: "alpha" ??_C@_05IAEKHIAN@alpha?$AA@
0x140079A74: ??0__ThreatFullHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140017600: ??_9?Q__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatExclusionsPage@12@$BLA@AA
0x140017600: ??_9?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@12@$BLA@AA
0x140340540: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402C20D0: ??$GetValueTypeMember_ShowDefenderStatusMessage@VThreatProtectionStatusItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14015635C: ?LookupConverter@PageHeader_obj1_Bindings@PageHeader@Common@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x14033B3A0: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x140338EC4: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140248740: ?SubscribeForDataContextChanged@?$XamlBindingsBase@VBaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVXamlBindings@2@@Z
0x14032A844: ??0?$Box@W4ThreatCategory@SecHealthUIDataModel@@@Platform@@QE$AAA@W4ThreatCategory@SecHealthUIDataModel@@@Z
0x140396158: "GatherLogsSubtitle" ??_C@_1CG@OEPBOFFO@?$AAG?$AAa?$AAt?$AAh?$AAe?$AAr?$AAL?$AAo?$AAg?$AAs?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140047700: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400E1460: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140101AA0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@UnderlyingType@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAA?AVTypeName@Interop@345@XZ
0x140312460: ??$SetReferenceTypeMember_BinaryPath@VProtectionProviderListItem@Common@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_b41741148e924f4c473b481c52b0c3bc>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14005768C: ??$_Emplace_reallocate@AEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@?$vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@V?$allocator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@@std@@QEAAPEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@QEAPE$AAV234@AEAPE$AAV234@@Z
0x14035CA80: "__cdecl _xc_z" __xc_z
0x1400C9B90: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WCAI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400173F0: ?__abi_QueryInterface@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033F9F0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033B330: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14030CF90: ??$GetReferenceTypeMember_ArbitraryCodeGuard@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402EDCF0: ??$GetReferenceTypeMember_AppGuardFullDescription@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005A080: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140377C38: "FirmwareProtectionLearnMore" ??_C@_1DI@FGMCPJD@?$AAF?$AAi?$AAr?$AAm?$AAw?$AAa?$AAr?$AAe?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAL?$AAe?$AAa?$AAr?$AAn?$AAM?$AAo?$AAr?$AAe?$AA?$AA@
0x140035868: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x14035C640: "__cdecl _imp_?GetIidsFn@@YAJHPEAKPEBU__s_GUID@@PEAPEAVGuid@Platform@@@Z" __imp_?GetIidsFn@@YAJHPEAKPEBU__s_GUID@@PEAPEAVGuid@Platform@@@Z
0x140017480: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14051C688: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x140047340: ?__abi_GetIids@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400FED40: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14032BC80: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400E47F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1401A504C: ?Update_ViewModel_SideNavView@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x140128BD4: "private: void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj7_Bindings::Update_IsExpanded(bool,int) __ptr64" ?Update_IsExpanded@BaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1403AB550: "NetworkAdapterType" ??_C@_1CG@NJODCEDE@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x14033E660: ?__abi_QueryInterface@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__BaseListViewExpandedContentSelectorActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140038070: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1403B5DE0: "Windows.Foundation.IReference`1<" ??_C@_1IG@BMCALLCF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x14010D61C: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_CreateFromString@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPE$AAVString@Platform@@PEAPE$AAVObject@Platform@@@Z
0x140020CC8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x14013B418: ?Set_SecHealthUIAppShell_Common_MessageStatusGlyph_MessageStatusModel@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVMessageStatusGlyph@Common@4@PE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140078370: ?__abi_AddRef@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400A9300: ?__abi_AddRef@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x14033B8C0: ?__abi_QueryInterface@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14004F1E8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x140058180: ?get@?Q?$IBox@W4ThreatSeverity@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4ThreatSeverity@SecHealthUIDataModel@@XZ
0x14006A240: ?Convert@?QIValueConverter@Data@Xaml@UI@Windows@@GlyphColorConverter@Common@SecHealthUIAppShell@@W7E$AAAPE$AAVObject@Platform@@PE$AAV9Platform@@VTypeName@Interop@345@0PE$AAVString@Platform@@@Z
0x14033BDF0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_GetAt@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJIPEAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@@Z
0x140391580: "__cdecl _uuidof_?AV?$Box@W4ListViewSelectionMode@Controls@Xaml@UI@Windows@@@Platform@@" __uuidof_?AV?$Box@W4ListViewSelectionMode@Controls@Xaml@UI@Windows@@@Platform@@
0x1403AC0F8: "IsResetNeeded" ??_C@_1BM@FJPINCII@?$AAI?$AAs?$AAR?$AAe?$AAs?$AAe?$AAt?$AAN?$AAe?$AAe?$AAd?$AAe?$AAd?$AA?$AA@
0x1400A6AF0: ?__abi_AddRef@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1405362C8: ?result@?1??InternalGetTypeCode@?$Box@W4LastScanType@Base@SecHealthUIViewModels@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x1400382F0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033E960: ?__abi_QueryInterface@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14004F230: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140014F40: ?__abi_Release@?QObject@Platform@@__AboutPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1405224A0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatCategory>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__FirewallPublicPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140016A64: ?get@MicrosoftAccountSignIn@__IAccountLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400380C0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140180F10: ?ProcessBindings@FirewallPrivatePage_obj24_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x1400AEB60: ?__abi_SecHealthUIAppShell_Common___IWrapHyperlinkPublicNonVirtuals____abi_set_FullDescription@?Q__IWrapHyperlinkPublicNonVirtuals@Common@SecHealthUIAppShell@@WrapHyperlink@23@UE$AAAJPE$AAVString@Platform@@@Z
0x1400328EC: "public: bool __cdecl wil::details::shared_buffer::create(void const * __ptr64,unsigned __int64) __ptr64" ?create@shared_buffer@details@wil@@QEAA_NPEBX_K@Z
0x140100778: ??0XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@QE$AAA@XZ
0x140394A88: "CleanAction" ??_C@_1BI@BDMEMGL@?$AAC?$AAl?$AAe?$AAa?$AAn?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400380B0: ?__abi_AddRef@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x14034614C: ?set@?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@QE$AAAAEAPE$AAVString@2@IPE$AAV32@@Z
0x1400BF7E0: ?__abi_Release@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400417B0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@ItemType@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAU12345@XZ
0x1402DEA00: ??$SetEnumMember_ComponentId@VFirewallPillarStateViewModel@SecHealthUIViewModels@@W4Originator@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1400FEC10: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x14002B7BC: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400154D0: ?__abi_SecHealthUIAppShell_AccountPillar___IAccountPagePublicNonVirtuals____abi_OnDynamicLockLaunchCXH@?Q__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@AccountPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140513C48: "const SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1400A24BC: ?OnDragLeave@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@ME$AAAXPE$AAVDragEventArgs@345@@Z
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@WBI@E$AAAKXZ
0x14024DC30: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage_obj1_BindingsTracking>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$XamlBindingsBase@VAppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x1400244A0: ?get@AddExclusionTitle@__IThreatAddProcessDialogViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140024638: ?get@DataProtectionPillarState@__IDashBoardDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDataProtectionPillar@3@XZ
0x14033F7C0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401722D4: ?Update_ScanResultsModel@ScanResults_obj1_Bindings@ScanResults@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseScanResultsViewModel@Base@SecHealthUIViewModels@@H@Z
0x14008E414: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x14019C8A4: ?Update_ViewModel_DialogContent@ThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14002BF3C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14005A650: ?First@?Q?$IIterable@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAPE$AAU?$IIterator@PE$AAVObject@Platform@@@234@XZ
0x140099330: ?First@?Q?$IIterable@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAPE$AAU?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@@234@XZ
0x14040DC50: "const std::logic_error::`RTTI Complete Object Locator'" ??_R4logic_error@std@@6B@
0x1400CB674: "long __cdecl wil::details::ReportFailure_GetLastErrorHr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastErrorHr@details@wil@@YAJPEAXIPEBD110W4FailureType@2@@Z
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14036CC80: "Windows.UI.Color" ??_C@_1CC@GGGFIEIO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAC?$AAo?$AAl?$AAo?$AAr?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400244A0: ?get@FirewallSettingsManagedByAdministrator@INetworkShieldStrings@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140047730: ?__abi_GetIids@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140113AD8: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj2_Bindings::Update_RestoreLink_IsVisible(bool,int) __ptr64" ?Update_RestoreLink_IsVisible@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14002BC00: ?__abi_AddRef@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@WBI@E$AAAKXZ
0x1402C47E0: ??$SetValueTypeMember_EnableWindowsHelloSection@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14033C7B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140014D00: ?OnDynamicLockLaunchCXH@?Q__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@AccountPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140028670: ?OnShareTargetActivated@?QIApplicationOverrides@Xaml@UI@Windows@@Application@234@OCA@E$AAAXPE$AAVShareTargetActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x1400D19A0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x1400B97C0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x14001FFF0: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_get_DashboardManagabilityViewModel@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPEAPE$AAVBaseManagabilityViewModel@Base@SecHealthUIViewModels@@@Z
0x14035C150: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x1403AFC20: "AppGuardPrint" ??_C@_1BM@MEIFGNC@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAP?$AAr?$AAi?$AAn?$AAt?$AA?$AA@
0x1400782E0: ?__abi_Release@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x1400471B0: ?__abi_GetIids@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140522A08: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Originator>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@?$IBox@W4Originator@SecHealthUIViewModels@@@2@@
0x14002BCC0: ?__abi_AddRef@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@WCI@E$AAAKXZ
0x14033D110: ?__abi_QueryInterface@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140371BE0: "windowsdefender://securityproces" ??_C@_1GI@CHKCKIPP@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAp?$AAr?$AAo?$AAc?$AAe?$AAs@
0x140059390: ?BindableFirst@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@GDA@E$AAAPE$AAUIBindableIterator@2345@XZ
0x1400BEE30: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140525AF8: "const SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage,class SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage_obj1_BindingsTracking>'}" ??_7ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@VThreatRansomwarePage_obj1_BindingsTracking@23@@XamlBindingInfo@@@
0x140520D90: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DashboardPillarHealth>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x140071030: ?__abi_GetIids@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401F33F0: ?Connect@ThreatDetailsDialog_obj6_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1403975F0: "ManufacturerVersion" ??_C@_1CI@JFJEHMGB@?$AAM?$AAa?$AAn?$AAu?$AAf?$AAa?$AAc?$AAt?$AAu?$AAr?$AAe?$AAr?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x14033DD70: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140114B90: "private: void __cdecl SecHealthUIAppShell::AccountPillar::AccountPage::AccountPage_obj1_Bindings::Update_ViewModel_ShowMicrosoftAccountSignIn(bool,int) __ptr64" ?Update_ViewModel_ShowMicrosoftAccountSignIn@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14038E638: "std::exception: %hs" ??_C@_1CI@KEGLKJIE@?$AAs?$AAt?$AAd?$AA?3?$AA?3?$AAe?$AAx?$AAc?$AAe?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?3?$AA?5?$AA?$CF?$AAh?$AAs?$AA?$AA@
0x140017580: ?__abi_GetIids@?QObject@Platform@@__CfaAppListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__FamilyPageActivationFactory@FamilyPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__HealthPageActivationFactory@HealthPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140059FA0: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__AppBrowserPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140399E50: "QuarantinedThreatsTitle" ??_C@_1DA@NKDMHFHF@?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAd?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x14031B620: ??$SetReferenceTypeMember_DashboardTileGlyphModel@VCloudBackupProvidersDashboardViewModel@SecHealthUIViewModels@@VBaseGlyphViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1401D5D58: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400986B0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WHI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033ED60: ?ToString@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x14006E3D0: ?__abi_GetIids@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402779A0: ??$GetValueTypeMember_ChevronToUse@VExclusionItem@SecHealthUIViewModels@@_W@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140023250: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@N@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140059440: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatFolderGuardAllowAppPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403AC240: "FirewalloffStateMessageStatusMod" ??_C@_1EG@MAONGGNB@?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAo?$AAf?$AAf?$AAS?$AAt?$AAa?$AAt?$AAe?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAM?$AAo?$AAd@
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1401109E4: ?UpdatePropertyChangedListener@XamlBindingTrackingBase@XamlBindingInfo@@QE$AAAXPE$AAUINotifyPropertyChanged@Data@Xaml@UI@Windows@@AEAVWeakReference@Platform@@PEAVEventRegistrationToken@Foundation@7@@Z
0x14002BEA0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@3@WDI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400AF010: ?__abi_GetRuntimeClassName@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403AB6F0: "FirewallPillarState" ??_C@_1CI@BHELINKE@?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x140248860: "public: virtual bool __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage_obj1_BindingsTracking>::IsInitialized(void) __ptr64" ?IsInitialized@?$XamlBindingsBase@VExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAA_NXZ
0x14029D550: ??$SetReferenceTypeMember_SectionModel@VPageSectionHeader@Common@SecHealthUIAppShell@@VBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x140058180: ?get@?Q?$IBox@W4ThreatSource@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4ThreatSource@SecHealthUIDataModel@@XZ
0x14008F280: ?__abi_QueryInterface@?$MapChangedEventHandler@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140042A6C: ?__abi_Windows_UI_Xaml_IDependencyObject____abi_SetValue@?QIDependencyObject@Xaml@UI@Windows@@FocusHelper@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyProperty@234@PE$AAVObject@Platform@@@Z
0x140017380: ?__abi_GetTrustLevel@RoutedEventHandler@Xaml@UI@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140510538: "const SecHealthUIAppShell::Common::CurrentThreatsListView::`vftable'{for `Windows::UI::Xaml::Controls::IItemsControlOverrides'}" ??_7CurrentThreatsListView@Common@SecHealthUIAppShell@@6BIItemsControlOverrides@Controls@Xaml@UI@Windows@@@
0x1401F3D20: ?Connect@ThreatDetailsDialog_obj1_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140278090: ??$GetValueTypeMember_Type@VExclusionItem@SecHealthUIViewModels@@W4ExclusionType@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402BF3E0: ??$GetValueTypeMember_ShowInProgress@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033C020: ?__abi_QueryInterface@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14006CC48: ?get@ProtectionOptionsLink@__IThreatLandingPageLightViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140023BF4: ?GetOverallDataModelReadyAsync@__ISecHealthUIServiceMetaDataPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IAsyncOperation@_N@Foundation@Windows@@XZ
0x1400474D0: ?__abi_GetRuntimeClassName@?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14004F1A0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140017940: ?CollectionChanged@AdvancedTpmPage_obj24_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140032164: ?get@IsDisabledByPolicy@App@SecHealthUIAppShell@@AE$AAA_NXZ
0x1400BF710: ?__abi_Release@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140250688: ?get@ActiveNetworkTitle@INetworkShieldStrings@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017200: ?__abi_Release@?QObject@Platform@@__AddProgramDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400A16B0: ?__abi_GetIids@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400FB500: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14012A508: ?Update_DismissButtonModel_Text@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14004F108: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140048560: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140061E00: ?__abi_SecHealthUIAppShell_Common___IBaseListViewHeaderContentSelectorPublicNonVirtuals____abi_set_HealthReport_ItemHeaderTemplate@?Q__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListViewHeaderContentSelector@23@UE$AAAJPE$AAVDataTemplate@Xaml@UI@Windows@@@Z
0x140062490: ?__abi_SecHealthUIAppShell_Common___IBaseListViewExpandedContentSelectorPublicNonVirtuals____abi_set_HealthReport_ItemExpandedTemplate@?Q__IBaseListViewExpandedContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListViewExpandedContentSelector@23@UE$AAAJPE$AAVDataTemplate@Xaml@UI@Windows@@@Z
0x140098880: ?__abi_Windows_Foundation_Collections_?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@____abi_HasKey@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@W7E$AAAJW4PageType@Base@SecHealthUIViewModels@@PEA_N@Z
0x140033F08: "protected: static class SecHealthUITelemetry::DefenderAppActivityTelemetry * __ptr64 __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::Instance(void)" ?Instance@DefenderAppActivityTelemetry@SecHealthUITelemetry@@KAPEAV12@XZ
0x1400479D0: ?__abi_QueryInterface@WindowSizeChangedEventHandler@Xaml@UI@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@WBA@E$AAAKXZ
0x140251E10: ?get@ShowRansomwareSection@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAA_NXZ
0x140047160: ?__abi_AddRef@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402C7490: ??$GetValueTypeMember_GroupPolicyFolderGuard@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C5A20: ??$SetValueTypeMember_ShowMicrosoftAccountLaunchCXH@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1401FBC1C: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage,class SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage_obj1_BindingsTracking>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage,class SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage_obj1_BindingsTracking>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@VThreatFullHistoryPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA@XZ
0x1403A7CA0: "DefenderOperationStatus_Failed" ??_C@_1DO@CPBLFIAA@?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x1403A29D0: "ThreatCategoryREMOTE_CONTROL_SOF" ??_C@_1EM@EJEAFFLC@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAR?$AAE?$AAM?$AAO?$AAT?$AAE?$AA_?$AAC?$AAO?$AAN?$AAT?$AAR?$AAO?$AAL?$AA_?$AAS?$AAO?$AAF@
0x14003BFF0: ?__abi_SecHealthUIAppShell_Common___IScanPublicNonVirtuals____abi_set_ScanModel@?Q__IScanPublicNonVirtuals@Common@SecHealthUIAppShell@@Scan@23@UE$AAAJPE$AAVBaseScanViewModel@Base@SecHealthUIViewModels@@@Z
0x1400366A8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14005C9A0: ?__abi_Release@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14020C2FC: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x140392B90: "ms-appx:///AppBrowserPillar/AppG" ??_C@_1GM@MGJJDDKA@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAA?$AAp?$AAp?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAA?$AAp?$AAp?$AAG@
0x14035C0F0: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x140392200: "__cdecl _uuidof_?AVAppRepPillar@SecHealthUIDataModel@@" __uuidof_?AVAppRepPillar@SecHealthUIDataModel@@
0x1402B0CE0: ??$GetReferenceTypeMember_Items@VThirdPartyViewModel@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402E4AC0: ??$SetValueTypeMember_NoCurrentThreats@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400B14F0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140016B8C: ?get@WindowsCommunitySideNav@__ISideNavViewModelFactoryPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSideNavViewModel@34@XZ
0x14033F7B0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033F8E0: ?__abi_QueryInterface@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400990B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ManageCoreSecurityPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14036C950: "Windows.UI.Xaml.Media.Animation." ??_C@_1IC@IJPDJGEC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAM?$AAe?$AAd?$AAi?$AAa?$AA?4?$AAA?$AAn?$AAi?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4@
0x14052A550: "const SecHealthUIAppShell::AddProgramDialog::AddProgramDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::AddProgramDialog,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7AddProgramDialog_obj1_Bindings@AddProgramDialog@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VAddProgramDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140321960: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@I@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14022EE98: "public: __cdecl SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage::ThreatUpdatesPage_obj1_Bindings::ThreatUpdatesPage_obj1_Bindings(void) __ptr64" ??0ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@QEAA@XZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__DashboardHostPageActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x1401F97B4: "public: __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj1_Bindings::ThreatFullHistoryPage_obj1_Bindings(void) __ptr64" ??0ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@QEAA@XZ
0x1402004C4: "public: __cdecl SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj1_Bindings::ThreatScanHistoryPage_obj1_Bindings(void) __ptr64" ??0ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@QEAA@XZ
0x140208990: "public: __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::ThreatProtectionLightPage_obj1_Bindings::ThreatProtectionLightPage_obj1_Bindings(void) __ptr64" ??0ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@QEAA@XZ
0x1401E1A2C: "public: __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::ThreatFolderGuardAllowAppPage_obj1_Bindings::ThreatFolderGuardAllowAppPage_obj1_Bindings(void) __ptr64" ??0ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@QEAA@XZ
0x14028A190: ??$GetReferenceTypeMember_AddButtonDescription@VCfaBlockedAppItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140376960: "__cdecl _uuidof_?AU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140325950: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033FD00: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140086D70: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatFolderGuardProtectedFoldersPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@34@PE$AAVRelayCommand@3SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140020C28: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@0@Z
0x1401032C8: ?__abi_Windows_UI_Xaml_Markup_IXamlMetadataProvider____abi___GetXamlType__1@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@PEAPE$AAUIXamlType@2345@@Z
0x140391260: "__cdecl _abi_typedesc_Windows.Foundation.DateTime" __abi_typedesc_Windows.Foundation.DateTime
0x1403711C0: "__cdecl _uuidof_?AU__ILastScanSummaryViewPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__ILastScanSummaryViewPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x14039ACF0: "UserAccount" ??_C@_1BI@MKFPCIGK@?$AAU?$AAs?$AAe?$AAr?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x14005CAE0: ?__abi_Release@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140038EE0: ?get@?QIContentDialog@Controls@Xaml@UI@Windows@@PrimaryButtonCommand@ContentDialog@2345@UE$AAAPE$AAUICommand@Input@345@XZ
0x14005B3C0: ?__abi_Release@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400245A8: ?get@StatusHeader@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033ECC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140028060: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVString@Platform@@@Z
0x140092EBC: ?RemoveAt@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAXI@Z
0x1400172A0: ??_9?Q__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@AccountPage@12@$BKI@AA
0x140023B64: ?get@AccountPillarState@__IDashBoardDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVAccountPillar@3@XZ
0x14033D400: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402CAD50: ??$GetReferenceTypeMember_RealtimeProtectionTitle@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__DataProtectionListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402E3A50: ??$GetReferenceTypeMember_HowManyFilesScannedFullDescription@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401768CC: ?Update_ViewModel_HealthAdvisorScanButtonModel_Text@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14005B4A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400382D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VScanThreatRemediationView@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVScanThreatRemediationView@Common@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140397598: "Manufacturer" ??_C@_1BK@PGBJEKCF@?$AAM?$AAa?$AAn?$AAu?$AAf?$AAa?$AAc?$AAt?$AAu?$AAr?$AAe?$AAr?$AA?$AA@
0x140157470: ?Update_@PlusButtonStandard_obj1_Bindings@PlusButtonStandard@Common@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x1402927F0: ??$GetReferenceTypeMember_Threats@VThreatHistoryDetails2@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AB048: "SecureBootIsCapable" ??_C@_1CI@JEGCGFI@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAe?$AAB?$AAo?$AAo?$AAt?$AAI?$AAs?$AAC?$AAa?$AAp?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14036E7B0: "IsSupportButtonVisible" ??_C@_1CO@CMFLPGJJ@?$AAI?$AAs?$AAS?$AAu?$AAp?$AAp?$AAo?$AAr?$AAt?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x1403022A0: ??$GetValueTypeMember_HvciManagedByAdministrator@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402CF350: ??$SetReferenceTypeMember_FirewallDeviceUnsafeState@VFirewallLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400E6C20: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBGI@E$AAAXHPE$AAVObject@Platform@@@Z
0x1403902F0: "SecHealthUIViewModels.ThreatScan" ??_C@_1GK@IACPNHJE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAc?$AAa?$AAn@
0x140508A78: ??_7?$VectorChangedEventHandler@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@6B__abi_IUnknown@@@
0x140023EC8: ?get@ItemOverview@__IDataProtectionItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017410: ?__abi_GetIids@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402BB480: ??$GetReferenceTypeMember_SettingsSection@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14003EDD0: ?__abi_Release@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x14052A358: "const SecHealthUIAppShell::AppDisabledPage::AppDisabledPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140017940: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatDetailsDialog_obj1_BindingsTracking>::Recycle(void) __ptr64" ?Recycle@?$XamlBindingsBase@VThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x14032A9E0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140248870: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::SettingsPillar::ProviderPage_obj1_BindingsTracking>::StopTracking(void) __ptr64" ?StopTracking@?$XamlBindingsBase@VProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x1401C8C24: ?Update_ViewModel_NotificationTitle@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400989C0: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140118B20: ?InitializeComponent@?Q__IAddProgramDialogPublicNonVirtuals@SecHealthUIAppShell@@AddProgramDialog@2@UE$AAAXXZ
0x140028480: ?OnWindowCreated@?QIApplicationOverrides@Xaml@UI@Windows@@Application@234@OCA@E$AAAXPE$AAVWindowCreatedEventArgs@234@@Z
0x140286470: ??$GetReferenceTypeMember_ClearTpmDialogLineOne@VClearTpmViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14013D4F0: ?UpdateVectorChangedListener_SecHealthUIViewModels_Common_ProtectionProviderListItem@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PEAPE$AAU4567@PEAVEventRegistrationToken@67@@Z
0x140017A20: ?__abi_GetIids@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140525578: ??_7?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6B__abi_IUnknown@@@
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@PageHeader@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14033B3D0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403AD690: "IsHardwarePillarDisableClearTpmB" ??_C@_1FO@PGLPDJCH@?$AAI?$AAs?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAB@
0x1403707A0: "SecHealthUIAppShell.Common.__Cle" ??_C@_1HI@KFDCOJIM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAC?$AAl?$AAe@
0x14002DF94: "public: void __cdecl Concurrency::task<void>::_CreateImpl(class Concurrency::details::_CancellationTokenState * __ptr64,struct Concurrency::scheduler_ptr) __ptr64" ?_CreateImpl@?$task@X@Concurrency@@QEAAXPEAV_CancellationTokenState@details@2@Uscheduler_ptr@2@@Z
0x140059490: ?<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WBI@E$AAAXXZ
0x140071240: ?__abi_GetIids@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140064F24: ?get@UserAccount@__IDataProtectionItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140505D48: "const SecHealthUIAppShell::AppBrowserPillar::ProvidersListView::`vftable'{for `Platform::Object'}" ??_7ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1403AC050: "WindowsFirewallOff" ??_C@_1CG@MNNDPKKD@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAO?$AAf?$AAf?$AA?$AA@
0x140014F40: ?__abi_Release@?QObject@Platform@@__ThreatScanHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1401DE460: ?InitializeComponent@?Q__IThreatAddFileTypeDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatAddFileTypeDialog@2@UE$AAAXXZ
0x1403AD8A8: "ThirdPartySummaryStatus" ??_C@_1DA@DKCIIBB@?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AAS?$AAu?$AAm?$AAm?$AAa?$AAr?$AAy?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14023FA20: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A5550: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1400E22A8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140505150: "const Platform::Details::CustomBox<class Windows::UI::Color>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@VColor@UI@Windows@@@Details@Platform@@6BIValueType@2@@
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403404F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400BEB60: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x1400832D8: ?EnableAppBarTabTargets@PageBase@Common@SecHealthUIAppShell@@AE$AAAX_N@Z
0x14033ECE0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::AssessmentActionItem,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIViewModels::AssessmentActionItem,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VAssessmentActionItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x1402E97E0: ??$SetReferenceTypeMember_FreshStartLastRunTime@VHealthFreshStartPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140036AF8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14002ED84: "public: __cdecl std::exception::exception(class std::exception const & __ptr64) __ptr64" ??0exception@std@@QEAA@AEBV01@@Z
0x140015B30: ?__abi_Release@KeyEventHandler@Input@Xaml@UI@Windows@@UE$AAAKXZ
0x1400ED820: ?get@?Q?$IBox@_J@Platform@@Value@?$CustomBox@_J@Details@2@UE$AAA_JXZ
0x140395C90: "IsFirewallOn" ??_C@_1BK@GMBMOEIK@?$AAI?$AAs?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAO?$AAn?$AA?$AA@
0x14051EEF0: ??_7?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@@
0x140391240: "__cdecl _uuidof_?AV?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@Platform@@" __uuidof_?AV?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@Platform@@
0x140018860: ?__abi_GetTrustLevel@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402FEFC0: ??$GetValueTypeMember_ShowError@VBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400C7844: ?get@DialogPillarDisabledBody@__IDashboardViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017940: "protected: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::BaseListView_obj1_BindingsTracking>::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@?$XamlBindingsBase@VBaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAXXZ
0x1402F81F0: ??$GetReferenceTypeMember_ButtonText@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402AF720: ??$GetValueTypeMember_IsEnabledInAppConfigValue@VManagementShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140099CB0: ?__abi_AddRef@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@WBA@E$AAAKXZ
0x14003E834: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x1405136F0: "const SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x140263640: ??$ActivateType@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140086CC0: ?__abi_GetIids@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028650: ?__abi_Release@?QObject@Platform@@__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14002B8D0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WCA@E$AAAKXZ
0x1400241B4: ?get@AdvancedTpmPageLink@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1401DCF74: ?Update_ViewModel_OfflineDialogTitle@OfflineThreatScheduleDialog_obj1_Bindings@OfflineThreatScheduleDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14004F830: "public: static long __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatProtectionPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ThreatProtectionPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14039B140: "CloudProtectionFullDescription" ??_C@_1DO@JEOOAHMM@?$AAC?$AAl?$AAo?$AAu?$AAd?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAF?$AAu?$AAl?$AAl?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400C8F20: ?ReplaceAll@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAXP$01E$ABV?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@6@@Z
0x140017480: ?__abi_AddRef@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14003ECD0: ?__abi_Release@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1400B7EE0: ?__abi_GetIids@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140535E0C: ?result@?1??InternalGetTypeCode@?$Box@W4VerticalAlignment@Xaml@UI@Windows@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x14033D800: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14006EDF0: ?__abi_QueryInterface@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140099010: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002AAA4: ?__abi_Windows_UI_Xaml_IApplicationOverrides____abi_OnFileActivated@?QIApplicationOverrides@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAJPE$AAVFileActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x140036988: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1400171D0: ?__abi_GetTrustLevel@DispatchedHandler@Core@UI@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403B3D40: "__cdecl _uuidof_?AVThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AVThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@
0x140397E08: "DashboardTileLink" ??_C@_1CE@KGFGOMMJ@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAT?$AAi?$AAl?$AAe?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14008A280: ?__abi_GetIids@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400E31D0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400C7614: ?get@ThreatVersionCreatedOnLabelAndContent@__IThreatUpdatesPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400FF150: ?OnGetUpdatesCallback@?Q__IThreatUpdatesPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatUpdatesPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_280c74224c0b84060bc45cdd571d4c9d>@@XPE$AAVObject@Platform@@PE$AAVSelectionChangedEventArgs@Controls@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x14008643C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x1400A9360: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WBFA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14006BD30: ?__abi_SecHealthUIAppShell_Common___ICleanProgressPublicNonVirtuals____abi_OnCleanCallback@?Q__ICleanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@CleanProgress@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400526CC: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVObject@Platform@@____abi_SetAt@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAJIPE$AAVObject@6@@Z
0x14040DA00: "__vectorcall ??_R1A@?0A@EA@logic_error@std" ??_R1A@?0A@EA@logic_error@std@@8
0x14005DCA0: ?__abi_AddRef@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x1403B6D80: "__cdecl _uuidof_?AU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x1400A55C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14024F7C4: ?get@AttestationTitle@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400E9160: ?__abi_QueryInterface@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B1B30: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14029F1B0: ??$SetValueTypeMember_ShowPcClientVersion@VManageTPMPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14005C870: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140504CD0: ??_7?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6B__I?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00PublicNonVirtuals@1@@
0x14006344C: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x140044E20: ??$?0VExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVWindowSizeChangedEventArgs@Core@UI@Windows@@@Z@WindowSizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVObject@Platform@@PE$AAVWindowSizeChangedEventArgs@Core@23@@ZW4CallbackContext@8@_N@Z
0x14035C2A0: "__cdecl _imp_InitOnceExecuteOnce" __imp_InitOnceExecuteOnce
0x140503900: "const SecHealthUIAppShell::Common::PageBase::`vftable'" ??_7PageBase@Common@SecHealthUIAppShell@@6B@
0x140391C50: "__cdecl _uuidof_?AU?$IBox@VGuid@Platform@@@Platform@@" __uuidof_?AU?$IBox@VGuid@Platform@@@Platform@@
0x14009C1A0: ?__abi_Release@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140017480: ?__abi_AddRef@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400784B0: ?__abi_AddRef@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x14033BA00: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140248860: "public: virtual bool __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatSampleSubmissionDialog_obj1_BindingsTracking>::IsInitialized(void) __ptr64" ?IsInitialized@?$XamlBindingsBase@VThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@UEAA_NXZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402C4920: ??$GetValueTypeMember_ShowWindowsHelloSection@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x140028900: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140398E10: "AddButtonDescription" ??_C@_1CK@OCCAAPCJ@?$AAA?$AAd?$AAd?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14033E820: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140303610: ??$SetReferenceTypeMember_FirmwareProtectionTitle@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14039BA30: "SecHealthUIDataModel.Threat" ??_C@_1DI@KHMJIFFC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA?$AA@
0x140031B90: "public: __cdecl Concurrency::details::_ContextCallback::~_ContextCallback(void) __ptr64" ??1_ContextCallback@details@Concurrency@@QEAA@XZ
0x1400AD42C: ??0ToObjectConverter@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140138BD0: ?Update_@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x1401798D0: ?Update_@WrapHyperlink_obj1_Bindings@WrapHyperlink@Common@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x14016AB30: ?Update_@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x14016D440: ?Update_@PillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x14019A200: ?Update_@FloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x1400A2FF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140150E40: ?Update_@DisabledPageSectionHeader_obj1_Bindings@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x1401666A0: ?Update_@ScanThreatRemediationView_obj1_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x140319420: ??$SetReferenceTypeMember_ThirdParty_ItemHeaderTemplate@VBaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@VDataTemplate@Xaml@UI@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x14004EB80: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140521018: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::FireWallProfileType>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x1403AE780: "CheckingForUpdates" ??_C@_1CG@FPCELNLN@?$AAC?$AAh?$AAe?$AAc?$AAk?$AAi?$AAn?$AAg?$AAF?$AAo?$AAr?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAs?$AA?$AA@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017940: "protected: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage_obj1_BindingsTracking>::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@?$XamlBindingsBase@VFirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAXXZ
0x140303A60: ??$GetReferenceTypeMember_MemoryProtectionMoreInfoLink@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140021128: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1404FEF58: "__cdecl TI3?AVout_of_range@std@@" _TI3?AVout_of_range@std@@
0x140391A30: "__cdecl _uuidof_?AU?$IBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Platform@@
0x1400DF560: ?__abi_AddRef@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x140028B30: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@N@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14036B1D0: "struct __abi___classObjectEntry const SecHealthUIAppShell::__ThreatAddProcessDialogActivationFactory_Registration" ?__ThreatAddProcessDialogActivationFactory_Registration@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140064F24: ?get@BrowseAll@__IPlaceHolderViewModel5PublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403A8E48: "remediationExecuting" ??_C@_1CK@IPOJAOJO@?$AAr?$AAe?$AAm?$AAe?$AAd?$AAi?$AAa?$AAt?$AAi?$AAo?$AAn?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAi?$AAn?$AAg?$AA?$AA@
0x1401F4980: ?Update_ViewModel_AffectedItemsLabel@ThreatDetailsDialog_obj1_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140041A10: ?__abi_SecHealthUIAppShell_Common___IFocusArgsPublicNonVirtuals____abi_set_ShouldInvoke@?Q__IFocusArgsPublicNonVirtuals@Common@SecHealthUIAppShell@@FocusArgs@23@UE$AAAJ_N@Z
0x1400EFCE0: ?OnThreatClicked@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VPageBase@Common@SecHealthUIAppShell@@P8012@E$AAAXXZ@SetFocusEventHandler@Base@SecHealthUIViewModels@@QE$AAA@PE$AAVPageBase@Common@SecHealthUIAppShell@@P8456@E$AAAXXZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1400DF610: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140341F20: "public: virtual void * __ptr64 __cdecl std::_System_error::`vector deleting destructor'(unsigned int) __ptr64" ??_E_System_error@std@@UEAAPEAXI@Z
0x1403AB5A8: "FileCount" ??_C@_1BE@JNCGMKOP@?$AAF?$AAi?$AAl?$AAe?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x14002DD50: "public: void __cdecl Concurrency::task<unsigned char>::_CreateImpl(class Concurrency::details::_CancellationTokenState * __ptr64,struct Concurrency::scheduler_ptr) __ptr64" ?_CreateImpl@?$task@E@Concurrency@@QEAAXPEAV_CancellationTokenState@details@2@Uscheduler_ptr@2@@Z
0x1400171D0: ?__abi_GetTrustLevel@TextChangedEventHandler@Controls@Xaml@UI@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1405360D8: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum Windows::UI::Xaml::FlowDirection>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4FlowDirection@Xaml@UI@Windows@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x14024FB4C: ?get@TpmStatusStorageString@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140284DB0: ??$GetValueTypeMember_DisableTpmTroubleshooterPolicySet@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14039B508: "ms-appx:///xamlmetadata.xaml" ??_C@_1DK@GPEBJGMC@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAx?$AAa?$AAm?$AAl?$AAm?$AAe?$AAt?$AAa?$AAd?$AAa?$AAt?$AAa?$AA?4?$AAx?$AAa?$AAm?$AAl?$AA?$AA@
0x140037FF0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x1400D1A00: ?__abi_Release@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140027FA0: ?__abi_AddRef@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x140326400: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140139B68: ?Update_CleanProgressModel_CleanThreatsButton_Text@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VTPMItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_dfae9a1da3ea1d4ebb24bf9a3dfc5c83>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14003ECE0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x1401D9630: ?PropertyChanged@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x14052AB92: g_header_init_WilInitialize_ResultMacros_DesktopOrSystem
0x140378758: "Family" ??_C@_1O@KGHEAOHP@?$AAF?$AAa?$AAm?$AAi?$AAl?$AAy?$AA?$AA@
0x1405229B0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ScanType>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x140028110: ?__abi_Release@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x1400EBD00: ?__abi_Release@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140086890: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140377A30: "ManageTpmLearnMore" ??_C@_1CG@JGGCJLNI@?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAT?$AAp?$AAm?$AAL?$AAe?$AAa?$AAr?$AAn?$AAM?$AAo?$AAr?$AAe?$AA?$AA@
0x140016FE0: ??_E?$__abi_FunctorCapture@V<lambda_a88ae15fd75cfaacb184d67bcc97076c>@@XPE$AAVObject@Platform@@@Details@Platform@@UEAAPEAXI@Z
0x140524A80: ??_7?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@Platform@@6B__abi_IUnknown@@@
0x1400C77B8: ?get@PcClientSpecificationVersion@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14004EC20: ?__abi_SecHealthUIAppShell_HealthPillar___IHealthPagePublicNonVirtuals____abi_InitializeComponent@?Q__IHealthPagePublicNonVirtuals@HealthPillar@SecHealthUIAppShell@@HealthPage@23@UE$AAAJXZ
0x1400B4FE0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x14005D2A0: ?get@?Q__IBaseAddButtonListViewStatics@Common@SecHealthUIAppShell@@BaseAddButtonListViewModelProperty@__BaseAddButtonListViewActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x1400288E0: ?__abi_AddRef@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x1403B32C8: "__cdecl _uuidof_?AU__IThreatProtectionPage_obj1_BindingsTrackingPublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AU__IThreatProtectionPage_obj1_BindingsTrackingPublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@
0x1400B6BD0: ?__abi_GetIids@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14006A120: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14036BE08: "__cdecl _uuidof_?AU?$IBox@N@Platform@@" __uuidof_?AU?$IBox@N@Platform@@
0x1403912C0: "__cdecl _abi_typedesc_SecHealthUIViewModels.Originator" __abi_typedesc_SecHealthUIViewModels.Originator
0x14036A708: "struct __abi___classObjectEntry const SecHealthUIAppShell::HardwarePillar::__HardwarePageActivationFactory_Registration" ?__HardwarePageActivationFactory_Registration@HardwarePillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1402D18A0: ??$GetReferenceTypeMember_SecureBootSection@VHardwareLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400FFE20: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140047A40: ?__abi_GetIids@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBLA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14024DB40: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallDomainPage_obj1_BindingsTracking>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$XamlBindingsBase@VFirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x14033EF10: ?__abi_QueryInterface@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400670E0: ?get@?QHealthyRestricted@__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@1GlyphColorConverter@34@UE$AAAPE$AAVSolidColorBrush@Media@Xaml@UI@Windows@@XZ
0x1400B8160: ?get@?QViewModel@__IAdvancedTpmPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@1AdvancedTpmPage@34@UE$AAAPE$AAVAdvancedTpmPageViewModel@SecHealthUIViewModels@@XZ
0x1403A6500: "DashboardState_DataProtection_Cl" ??_C@_1HO@HOICLMGI@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA_?$AAC?$AAl@
0x14002BFE0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@3@WHA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140250AE0: ?get@WhenActive@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140028240: ?__abi_Release@?QObject@Platform@@__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402B1310: ??$GetReferenceTypeMember_LinkText@VBaseSideNavViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401E4A70: ?Connect@OfflineThreatScheduleDialog_obj1_Bindings@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_2a9d6822bd77cefa6f352af5d1d8ce7c>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140020D68: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x1400DF710: ?__abi_AddRef@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x140028160: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@N@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14052AA20: "struct _TlgProvider_t `public: __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::StaticHandle::StaticHandle(void) __ptr64'::`2'::__hInner" ?__hInner@?1???0StaticHandle@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAA@XZ@4U_TlgProvider_t@@A
0x140249CD4: "protected: virtual __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::SettingsPillar::ProviderPage_obj1_BindingsTracking>::~XamlBindingsBase<class SecHealthUIAppShell::SettingsPillar::ProviderPage_obj1_BindingsTracking>(void) __ptr64" ??1?$XamlBindingsBase@VProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAA@XZ
0x1400B4670: ?__abi_GetRuntimeClassName@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ToObjectConverterActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402EBB10: ??$GetReferenceTypeMember_ProtectedFoldersLink@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14008AF00: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatProtectionStatusListListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14039AEA0: "PotentiallyUnwantedApplicationSe" ??_C@_1EO@JOCJLLON@?$AAP?$AAo?$AAt?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AAl?$AAy?$AAU?$AAn?$AAw?$AAa?$AAn?$AAt?$AAe?$AAd?$AAA?$AAp?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAe@
0x140126E44: ?Set_SecHealthUIAppShell_Common_BaseListView_ListViewModel@BaseListView_obj2_Bindings@BaseListView@Common@SecHealthUIAppShell@@CAXPE$AAV234@PE$AAVBaseSimpleListViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14040D868: "__vectorcall ??_R1A@?0A@EA@bad_alloc@std" ??_R1A@?0A@EA@bad_alloc@std@@8
0x140047160: ?__abi_AddRef@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140341750: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14010DCA0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_KeyType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAU12345@@Z
0x14005D3B8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400C51D4: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_Append@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@UE$AAAJPE$AAVObject@8@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1402615D0: ??$ActivateType@VSmartScreenDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x140503B28: "const SecHealthUIAppShell::Common::PageBase::`vftable'{for `Platform::Object'}" ??_7PageBase@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140391D40: "__cdecl _uuidof_?AU?$IVector@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x140528BE0: "const SecHealthUIAppShell::FamilyPillar::FamilyPage::FamilyPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x14024DB70: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::ThirdPartyView_obj1_BindingsTracking>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$XamlBindingsBase@VThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x140285890: ??$GetReferenceTypeMember_ListViewModel@VBaseListView@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017210: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAKXZ
0x140018860: ?__abi_GetTrustLevel@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140399D70: "QuarantineActionMenuLabel" ??_C@_1DE@OABPJJAF@?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAM?$AAe?$AAn?$AAu?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140038150: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x140039DD0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140035EDC: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x1400366A8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140016B8C: ?GetForCurrentView@IInputPaneStatics@ViewManagement@UI@Windows@@UE$AAAPE$AAVInputPane@234@XZ
0x1402FBD90: ??$GetReferenceTypeMember_UpdateType@VDefenderSignatureUpdateProgress@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140038130: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBHI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140017290: ?__abi_AddRef@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140086124: ?__abi_GetRuntimeClassName@NavigateEventHandler@Base@SecHealthUIViewModels@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x140234370: ?__abi_QueryInterface@?QObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14050DA10: "const SecHealthUIAppShell::FirewallPillar::__FirewallPrivatePageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__FirewallPrivatePageActivationFactory@FirewallPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1400244A0: ?get@NoThreatsFoundStatus@__IThreatFullHistoryPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14039A958: "AvActiveProviderCollection" ??_C@_1DG@BHFKMCIA@?$AAA?$AAv?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14030C340: ??$SetReferenceTypeMember_BlockUnTrustedFonts@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VAppMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1403A4300: "DashboardState_Threat_3rdP_Setti" ??_C@_1FO@NJOGBEIO@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAS?$AAe?$AAt?$AAt?$AAi@
0x14039C460: "SecHealthUIDataModel.DefenderSta" ??_C@_1EI@OFDCIHLK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAS?$AAt?$AAa@
0x14033C0F0: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14035C570: "__cdecl _imp__o_realloc" __imp__o_realloc
0x1403AC568: "ThirdPartyFirewall" ??_C@_1CG@MFNEMDCB@?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AA?$AA@
0x140018110: ?__abi_GetTrustLevel@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatFullHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400221E8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140370220: "SecHealthUIViewModels.HealthRepo" ??_C@_1GA@GHNGGPDO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAR?$AAe?$AAp?$AAo@
0x1400B5770: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140263510: ??$ActivateType@VFloatingButtonControl@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x14002BB60: ?__abi_AddRef@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@W7E$AAAKXZ
0x140248730: ?ProcessBindings@?$XamlBindingsBase@VAdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x1402652A0: ??$ActivateType@VPublicFirewallPillarStateViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x14006EAD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400357B4: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x14001FC90: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_HardwareModelButtonClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x140341C1C: "public: __cdecl std::error_code::error_code(int,class std::error_category const & __ptr64) __ptr64" ??0error_code@std@@QEAA@HAEBVerror_category@1@@Z
0x14050B058: "const SecHealthUIAppShell::Common::DisabledPageSectionHeader::`vftable'{for `__abi_IUnknown'}" ??_7DisabledPageSectionHeader@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1405057C8: "const SecHealthUIAppShell::AddProgramDialog::`vftable'{for `SecHealthUIAppShell::__IAddProgramDialogPublicNonVirtuals'}" ??_7AddProgramDialog@SecHealthUIAppShell@@6B__IAddProgramDialogPublicNonVirtuals@1@@
0x1400B5140: ?__abi_Release@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x14033D600: ?ToString@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x140250DAC: ?get@CFADisabledByRTP@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140124770: "private: void __cdecl SecHealthUIAppShell::Common::AppMitigationUserControl::AppMitigationUserControl_obj1_Bindings::Update_AppMitigation_SubOption1Checked(bool,int) __ptr64" ?Update_AppMitigation_SubOption1Checked@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x140016B8C: ?get@PageSectionModel@__ICloudBackupProvidersDashboardViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::HealthPillar::HealthFreshStartPage,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::HealthPillar::HealthFreshStartPage,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VHealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x140527028: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@XamlBindingTrackingBase@XamlBindingInfo@@@
0x14023F380: ?Invoke@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@UE$AAAXPE$AAU?$IObservableVector@PE$AAVString@Platform@@@234@PE$AAUIVectorChangedEventArgs@234@@Z
0x140017940: ?MapChanged@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x14009DAA0: ?__abi_SecHealthUIAppShell_Common___IPlusButtonStandardPublicNonVirtuals____abi_get_FullDescriptionAutomation@?Q__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@PlusButtonStandard@23@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x1400E5CF0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBHA@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140517360: ??_7?$_AsyncProgressBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$0A@$00@details@Concurrency@@6B__I?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00PublicNonVirtuals@12@@
0x140059760: ?BindableEventAdd@?QVectorChanged@IBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@GCA@E$AAA?AVEventRegistrationToken@Foundation@6@PE$AAVBindableVectorChangedEventHandler@3456@@Z
0x1400CB8C4: "public: __cdecl winrt::hresult_access_denied::hresult_access_denied(struct winrt::hresult_access_denied const & __ptr64) __ptr64" ??0hresult_access_denied@winrt@@QEAA@AEBU01@@Z
0x140038200: ?__abi_Release@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x1405179B0: "const SecHealthUIAppShell::ThreatAddProcessDialog::`vftable'{for `SecHealthUIAppShell::__IThreatAddProcessDialogPublicNonVirtuals'}" ??_7ThreatAddProcessDialog@SecHealthUIAppShell@@6B__IThreatAddProcessDialogPublicNonVirtuals@1@@
0x1400B5030: ?__abi_QueryInterface@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005B680: ?__abi_Release@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14039A210: "ms-appx:///ThreatPillar/ThreatPr" ??_C@_1JE@FKDHPJNL@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAr@
0x140017940: ?DependencyPropertyChanged@ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140052768: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_Append@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@UE$AAAJPE$AAVObject@8@@Z
0x14035C4F0: "__cdecl _imp__invalid_parameter_noinfo_noreturn" __imp__invalid_parameter_noinfo_noreturn
0x1403B7A58: "no protocol option" ??_C@_0BD@EAMBFIDF@no?5protocol?5option?$AA@
0x1403788A8: "WdoScan" ??_C@_1BA@PNEFLBCM@?$AAW?$AAd?$AAo?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x140017290: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401D7D50: ?Connect@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1400C9A40: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ThreatRansomwarePageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003E110: ?get@?QDashboardViewModel@__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@1DashboardHostPage@3@UE$AAAPE$AAV1Base@SecHealthUIViewModels@@XZ
0x14003D460: ?get@LastScanSummaryDetails@__IThreatScanHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVLastScanSummaryViewModel@Common@3@XZ
0x140236B2C: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1404FE790: "__cdecl CTA2?AUhresult_canceled@winrt@@" _CTA2?AUhresult_canceled@winrt@@
0x140391FC0: "__cdecl _uuidof_?AVAccountProtectionDataModel@SecHealthUIDataModel@@" __uuidof_?AVAccountProtectionDataModel@SecHealthUIDataModel@@
0x1403B3010: "__cdecl _uuidof_?AVThreatSampleSubmissionDialogViewModel@SecHealthUIViewModels@@" __uuidof_?AVThreatSampleSubmissionDialogViewModel@SecHealthUIViewModels@@
0x1400A6B40: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14050C280: ??_7?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@Platform@@6B__I?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00PublicNonVirtuals@1@@
0x140028270: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyle@345@0@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14005255C: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVObject@Platform@@____abi_get_Size@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAJPEAI@Z
0x140375358: "__cdecl _uuidof_?AVScanProgress@Common@SecHealthUIAppShell@@" __uuidof_?AVScanProgress@Common@SecHealthUIAppShell@@
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x140313E50: ??$SetValueTypeMember_ShowActionButton@VProtectionProviderListItem@Common@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14033DE20: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14050C3B8: ??_7?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@Platform@@6B__I?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00PublicNonVirtuals@1@@
0x14039F910: "SecHealthUIViewModels.DashboardA" ??_C@_1GO@CKMCMIAO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAA@
0x1400AD880: ?__abi_GetIids@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033E130: ?ToString@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x1402915E0: ??$GetValueTypeMember_IsFreeProduct@VDataProtectionPillar@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400D18C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400AEF70: ?__abi_QueryInterface@?QObject@Platform@@__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400218A4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400241B4: ?get@SectionHeaderTitleCommandModel@__IBaseSectionHeaderViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x140059E80: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14036ED80: "SecHealthUIAppShell.SettingsPill" ??_C@_1GA@DHLNKLJF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAP?$AAi?$AAl?$AAl@
0x140051520: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x140174284: "private: virtual __cdecl SecHealthUIAppShell::Common::ThirdPartyView::ThirdPartyView_obj2_Bindings::~ThirdPartyView_obj2_Bindings(void) __ptr64" ??1ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@EEAA@XZ
0x1401B6090: ?Update_@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x1403A9420: "DontAllowAction" ??_C@_1CA@FALJFAFM@?$AAD?$AAo?$AAn?$AAt?$AAA?$AAl?$AAl?$AAo?$AAw?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1403ADE30: "FindKidsSection" ??_C@_1CA@LDJEHIOJ@?$AAF?$AAi?$AAn?$AAd?$AAK?$AAi?$AAd?$AAs?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400D1A90: ?__abi_GetRuntimeClassName@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140528A18: "const SecHealthUIAppShell::Common::WrapHyperlink::WrapHyperlink_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::WrapHyperlink,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7WrapHyperlink_obj1_Bindings@WrapHyperlink@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VWrapHyperlink@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x14036E6E0: "__cdecl _uuidof_?AVSettingsPage@SettingsPillar@SecHealthUIAppShell@@" __uuidof_?AVSettingsPage@SettingsPillar@SecHealthUIAppShell@@
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x14051D438: "const SecHealthUIAppShell::ThreatSampleSubmissionDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ThreatSampleSubmissionDialog@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x14024FAC4: ?get@DisplayType@__IExclusionItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140282BE0: ??$GetValueTypeMember_SystemGuardIsCapable@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14039B470: "CloudProtectionIsEnabled" ??_C@_1DC@EIKBMEJD@?$AAC?$AAl?$AAo?$AAu?$AAd?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAI?$AAs?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140017940: ?MapChanged@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x14002A770: ?__abi_Windows_UI_Xaml_IApplication____abi_add_Resuming@?QIApplication@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAJPE$AAV?$EventHandler@PE$AAVObject@Platform@@@Foundation@4@PEAVEventRegistrationToken@84@@Z
0x140391670: "__cdecl _uuidof_?AU?$IBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Platform@@
0x1400B5070: ?__abi_Release@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140017540: ?__abi_Release@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@WBA@E$AAAKXZ
0x14010CBE0: ?__abi_QueryInterface@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402F2280: ??$GetReferenceTypeMember_ManagedByAdministrator@VExploitMitigationPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::MessageStatusGlyph,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::MessageStatusGlyph,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VMessageStatusGlyph@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x140017580: ?__abi_GetIids@?QObject@Platform@@__XamlMetaDataProviderActivationFactory@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403B0A60: "SeeThreatDetailsDashboardNavigat" ??_C@_1EI@JELBJCFA@?$AAS?$AAe?$AAe?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAN?$AAa?$AAv?$AAi?$AAg?$AAa?$AAt@
0x14018B3B8: ?Update_ViewModel_PublicFirewallPillarStateViewModel_TurnOnButton@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14003CE90: ?__abi_SecHealthUIAppShell_AppBrowserPillar___IAppBrowserPagePublicNonVirtuals____abi_OnAppGuardInstallLink@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400DA2FC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1404FF2A0: SecHealthUIAppShell_ThreatPillar___ThreatProtectionLightPageActivationFactory__Entry
0x1400B4F50: ?__abi_QueryInterface@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002B6E0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAKXZ
0x1403B1820: "BlockUnTrustedFonts" ??_C@_1CI@JDOOGIN@?$AAB?$AAl?$AAo?$AAc?$AAk?$AAU?$AAn?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AAF?$AAo?$AAn?$AAt?$AAs?$AA?$AA@
0x140054DC0: ?IndexOf@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAA_NPE$AAVObject@6@PEAI@Z
0x1400EF390: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x14035C6B0: "__cdecl _imp_??0OutOfMemoryException@Platform@@QE$AAA@XZ" __imp_??0OutOfMemoryException@Platform@@QE$AAA@XZ
0x140511D68: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::Controls::Orientation>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@Platform@@6BIValueType@2@@
0x1403B14F0: "UserCancelled" ??_C@_1BM@IDDMENJD@?$AAU?$AAs?$AAe?$AAr?$AAC?$AAa?$AAn?$AAc?$AAe?$AAl?$AAl?$AAe?$AAd?$AA?$AA@
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140023B64: ?get@DashBoard@__ISecHealthUIServiceMetaDataPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDashBoardDataModel@3@XZ
0x1403B1918: "RestartMessageLabel" ??_C@_1CI@LJLLIMKF@?$AAR?$AAe?$AAs?$AAt?$AAa?$AAr?$AAt?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x14040E822: ?_TlgEvent@?3??ReportTraceLoggingFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?3??123@IEAAX0@Z@B
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140099890: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14039FF70: "SecHealthUIViewModels.Common.Thr" ??_C@_1IA@GJBAKPD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAT?$AAh?$AAr@
0x140086418: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140028AC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x140055010: ?__abi_Windows_Foundation_Collections_?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_MoveNext@?Q?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@2Platform@@UE$AAAJPEA_N@Z
0x1400CB8C4: "public: __cdecl winrt::hresult_illegal_delegate_assignment::hresult_illegal_delegate_assignment(struct winrt::hresult_illegal_delegate_assignment const & __ptr64) __ptr64" ??0hresult_illegal_delegate_assignment@winrt@@QEAA@AEBU01@@Z
0x1401AEDC8: "public: __cdecl SecHealthUIAppShell::HardwarePillar::ManageTPMPage::ManageTPMPage_obj1_Bindings::ManageTPMPage_obj1_Bindings(void) __ptr64" ??0ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@QEAA@XZ
0x14002BE20: ?__abi_AddRef@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WDA@E$AAAKXZ
0x14033F820: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@I@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140014F40: ?__abi_Release@?QObject@Platform@@__DashboardTileListViewActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x14029C220: ??$GetReferenceTypeMember_PolicyEmail@VBaseBrandingViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BDDE0: ?__abi_QueryInterface@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1405361F8: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::ProtectionProviderType>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4ProtectionProviderType@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x140098B00: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14001FC40: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_FamilyModelLinkClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x14002BBB0: ?__abi_AddRef@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@WBA@E$AAAKXZ
0x1400EBD30: ?__abi_GetIids@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403025C0: ??$SetValueTypeMember_HvciRequiresRestart@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B55E0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@VThreatFullHistoryPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1400C93F0: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A63EC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140344B84: "__cdecl _Platform_CoCreateFreeThreadedMarshaler" __Platform_CoCreateFreeThreadedMarshaler
0x140037FA0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x140190EC0: "public: __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::FirewallPrivatePage_obj1_Bindings::FirewallPrivatePage_obj1_Bindings(void) __ptr64" ??0FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@QEAA@XZ
0x140017330: ?__abi_AddRef@?QObject@Platform@@__FamilyPageActivationFactory@FamilyPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140017330: ?__abi_AddRef@?QObject@Platform@@__HealthPageActivationFactory@HealthPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14002BC70: ?__abi_AddRef@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@WCA@E$AAAKXZ
0x140017330: ?__abi_AddRef@?QObject@Platform@@__AppBrowserPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140340240: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@VGuid@Platform@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x140064F24: ?get@AddButtonLabel@__IAppMitigationAddProgramViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400655F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401182F0: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Text@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVString@Platform@@1@Z
0x140017940: ?DependencyPropertyChanged@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140014DC0: ?__abi_SecHealthUIAppShell_Common___IAppMitigationUserControlStatics____abi_get_AppMitigationProperty@?Q__IAppMitigationUserControlStatics@Common@SecHealthUIAppShell@@__AppMitigationUserControlActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x140391480: "__cdecl _abi_typedesc_SecHealthUIDataModel.DefenderOperationStatus" __abi_typedesc_SecHealthUIDataModel.DefenderOperationStatus
0x1403B1958: "CancelLabel" ??_C@_1BI@BJMPLHPA@?$AAC?$AAa?$AAn?$AAc?$AAe?$AAl?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140172190: ?Update_@ScanResults_obj1_Bindings@ScanResults@Common@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400284F0: ?__abi_Release@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x140517EC8: "const SecHealthUIAppShell::__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory@SecHealthUIAppShell@@6BObject@Platform@@@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400F35D0: ?__abi_QueryInterface@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003EE00: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400286B0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x140037EB0: ?__abi_Release@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x1400EBE90: ?__abi_GetIids@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400EF160: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140094850: ?__abi_Release@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@UE$AAAKXZ
0x1403298A8: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x14036E170: "Windows.Foundation.AsyncOperatio" ??_C@_1ME@HFJPCBL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x14039E4A0: "SecHealthUIViewModels.Base.TipsS" ??_C@_1GA@JDBLIMAG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAT?$AAi?$AAp?$AAs?$AAS@
0x14002E968: ?_CallInContext@_ContextCallback@details@Concurrency@@QEBAXV?$function@$$A6AXXZ@std@@@Z
0x140528548: "const SecHealthUIAppShell::FirewallPillar::FirewallPublicPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VAllowThreatDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x14009A080: ?First@?Q?$IIterable@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@WBA@E$AAAPE$AAU?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@@234@XZ
0x1403B6DE0: "__cdecl _uuidof_?AVStoryboard@Animation@Media@Xaml@UI@Windows@@" __uuidof_?AVStoryboard@Animation@Media@Xaml@UI@Windows@@
0x1403AAD78: "TPMIsReady" ??_C@_1BG@OPEAGHED@?$AAT?$AAP?$AAM?$AAI?$AAs?$AAR?$AAe?$AAa?$AAd?$AAy?$AA?$AA@
0x1403405E0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400E3120: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B25B0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x1402E8D90: ??$SetReferenceTypeMember_ScanInProgressLabel@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14003F0F0: ?get@?QShowDetailsDialog@__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@1ThreatScanHistoryPage@34@UE$AAAPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@XZ
0x1400E5580: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14005EB60: ?set@?QHealthReport_ItemExpandedTemplate@__IBaseListViewExpandedContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@1BaseListViewExpandedContentSelector@34@UE$AAAXPE$AAVDataTemplate@Xaml@UI@Windows@@@Z
0x14035C3A8: "__cdecl _imp_WindowsIsStringEmpty" __imp_WindowsIsStringEmpty
0x14005B980: ??8String@Platform@@SA_NPE$AAV01@0@Z
0x140111098: "private: virtual __cdecl SecHealthUIAppShell::AccountPillar::AccountPage::AccountPage_obj1_Bindings::~AccountPage_obj1_Bindings(void) __ptr64" ??1AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@EEAA@XZ
0x140017240: ?__abi_AddRef@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x14005B6E0: ?__abi_Release@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@LastScanSummaryView_obj1_Bindings@LastScanSummaryView@Common@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x1400FFD98: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlMetadata@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVRelayCommand@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140038270: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VAppDisabledPage@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVAppDisabledPage@SecHealthUIAppShell@@P834@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z@UEAAPEAXI@Z
0x140345D88: "__cdecl CxxThrowException" _CxxThrowException
0x1403448C0: "public: virtual struct Microsoft::WRL::Details::CreatorMap const * __ptr64 * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetFirstEntryPointer(void)const __ptr64" ?GetFirstEntryPointer@ModuleBase@Details@WRL@Microsoft@@UEBAPEAPEBUCreatorMap@234@XZ
0x140510C10: "const SecHealthUIAppShell::Common::PillarStatusGlyph::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7PillarStatusGlyph@Common@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x14033B440: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@I@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140047160: ?__abi_AddRef@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@W7E$AAAKXZ
0x14005B3C0: ?__abi_Release@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1402CFE30: ??$GetReferenceTypeMember_TroubleshootLink@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033FA40: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402DC7C0: ??$SetReferenceTypeMember_TurnOnButton@VFirewallPillarStateViewModel@SecHealthUIViewModels@@VBaseCommandViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140375800: "https://go.microsoft.com/fwlink/" ??_C@_1FO@GHFPELLP@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAg?$AAo?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAf?$AAw?$AAl?$AAi?$AAn?$AAk?$AA?1@
0x14003BED8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@MessageStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x1400B55A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140037250: ?__abi_AddRef@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x140047460: ?__abi_AddRef@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14011381C: "private: void __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::Update_ViewModel_IsAccountPillarVisible(bool,int) __ptr64" ?Update_ViewModel_IsAccountPillarVisible@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__BooleanToVisibilityConverterActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14005B670: ?__abi_AddRef@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__AccountPageActivationFactory@AccountPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402AC040: ??$SetValueTypeMember_ClearTpmSectionIsVisible@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_7bc983ce2ea247038d98a1cdd270b976>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14002D2F0: "public: virtual void * __ptr64 __cdecl Concurrency::details::_Task_impl<unsigned char>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Task_impl@E@details@Concurrency@@UEAAPEAXI@Z
0x14036BB98: "__cdecl _uuidof_?AU__abi_IDelegate@ItemClickEventHandler@Controls@Xaml@UI@Windows@@" __uuidof_?AU__abi_IDelegate@ItemClickEventHandler@Controls@Xaml@UI@Windows@@
0x140017640: ?__abi_AddRef@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140017940: "protected: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage_obj1_BindingsTracking>::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@?$XamlBindingsBase@VThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAXXZ
0x14006A1C0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x14039A168: "ThreatProtectionStatusList" ??_C@_1DG@IACKNGAC@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x140027FA0: ?__abi_AddRef@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x140028440: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@N@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140330C40: ?ToString@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140023250: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@H@23@UE$AAAJPEAPE$AAVString@3@@Z
0x14033B4D0: ?__abi_AddRef@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400EF1F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403AEA10: "AutoSampleSubmissionError" ??_C@_1DE@PABGKNHC@?$AAA?$AAu?$AAt?$AAo?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAS?$AAu?$AAb?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?$AA@
0x1400A06B4: ?__abi_Windows_UI_Xaml_Controls_IProgressBar____abi_set_IsIndeterminate@?QIProgressBar@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x14004F230: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x14009A040: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@OBGI@E$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140221250: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj1_Bindings::Update_ViewModel_DashboardTileActionButton_IsVisible_Cast_IsVisible_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_DashboardTileActionButton_IsVisible_Cast_IsVisible_To_Visibility@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140021128: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x14025AF88: ??$?0VThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@123@@ZW4CallbackContext@8@_N@Z
0x1404FE680: "__cdecl CTA11PE$AAVOutOfMemoryException@Platform@@" _CTA11PE$AAVOutOfMemoryException@Platform@@
0x14050F0A0: "const SecHealthUIAppShell::Common::PageHeader::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7PageHeader@Common@SecHealthUIAppShell@@6BPageBase@12@@
0x140027FE0: ?__abi_Release@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x140503608: "const SecHealthUIAppShell::AccountPillar::AccountPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7AccountPage@AccountPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x14023C510: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024D9F0: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::CfaRecentlyBlockedDialog_obj1_BindingsTracking>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$XamlBindingsBase@VCfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x14033C650: ?__abi_Release@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140015B00: ?__abi_AddRef@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@UE$AAAKXZ
0x14030B1F0: ??$GetReferenceTypeMember_ApplyLabel@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033DA40: ?__abi_GetIids@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028820: ?__abi_Windows_UI_Xaml_IApplicationOverrides____abi_OnWindowCreated@?QIApplicationOverrides@Xaml@UI@Windows@@App@SecHealthUIAppShell@@WCI@E$AAAJPE$AAVWindowCreatedEventArgs@234@@Z
0x140341BF0: "public: virtual void * __ptr64 __cdecl std::_Generic_error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Generic_error_category@std@@UEAAPEAXI@Z
0x1403B7CC8: "read only file system" ??_C@_0BG@EICBIHDP@read?5only?5file?5system?$AA@
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@N@Details@2@UE$AAAKXZ
0x140028710: ?__abi_AddRef@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140506460: "const Windows::Foundation::AsyncOperationCompletedHandler<enum Windows::UI::Xaml::Controls::ContentDialogResult>::`vftable'" ??_7?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@6B@
0x1400B46D0: ?__abi_QueryInterface@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402CC080: ??$GetReferenceTypeMember_ItemClicked@VBaseSimpleListViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14025121C: ?get@RestartToComplete@__IManageCoreSecurityPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400A85E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401EE2A4: ?Update_ViewModel@AllowThreatDialog_obj1_Bindings@AllowThreatDialog@SecHealthUIAppShell@@AEAAXPE$AAVThreatScanHistoryPageViewModel@SecHealthUIViewModels@@H@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VCleanProgress@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVCleanProgress@Common@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VAboutPage@SettingsPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVAboutPage@SettingsPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VManageTPMPage@HardwarePillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVManageTPMPage@HardwarePillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140036988: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14051F948: "const Platform::Details::CustomBox<wchar_t>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@_W@Details@Platform@@6BObject@2@?$IBox@_W@2@@
0x140391910: "__cdecl _uuidof_?AVDefenderAutoSampleSubmission@SecHealthUIDataModel@@" __uuidof_?AVDefenderAutoSampleSubmission@SecHealthUIDataModel@@
0x140340010: ?ToString@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x14030FD10: ??$SetValueTypeMember_ShowStatus@VCloudProtectionSettingsViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140535EA8: "void (__cdecl* __ptr64 g_wil_details_internalSubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64)" ?g_wil_details_internalSubscribeFeatureStateChangeNotification@@3P6AXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@ZEA
0x140038230: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJXZ
0x140066F30: ?get@?QHealthy@__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@1GlyphColorConverter@34@UE$AAAPE$AAVSolidColorBrush@Media@Xaml@UI@Windows@@XZ
0x1401BDE90: ?PropertyChanged@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140517B20: ??_7?$_ContinuationTaskHandle@XXV?$function@$$A6AXV?$task@X@Concurrency@@@Z@std@@U?$integral_constant@_N$00@2@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@E@Concurrency@@6B@
0x140035EDC: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x14005C980: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBFA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VCfaRecentlyBlockedDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVCfaRecentlyBlockedDialog@SecHealthUIAppShell@@P845@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@3@PE$AAVContentDialogOpenedEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140100530: ?__abi_QueryInterface@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140396418: "ClearTpmButtonText" ??_C@_1CG@FNOJBOLN@?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402EB0A0: ??$GetReferenceTypeMember_CFADisabledByRTP@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028400: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBKI@E$AAAPE$AAUIWeakReference@23@XZ
0x1402618C0: ??$FromStringConverter@W4SignatureUpdateStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VScan@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1401D2B10: ?VectorChanged@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14005C1F4: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AppMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x1400ACCEC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThirdPartyView@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400C97A0: ?BindableFirst@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@GDA@E$AAAPE$AAUIBindableIterator@2345@XZ
0x14040F00F: "__cdecl TraceLoggingMetadataEnd" _TraceLoggingMetadataEnd
0x140236D68: ?SuspendRendering@XamlBindingHelper@Markup@Xaml@UI@Windows@@SAXPE$AAVUIElement@345@@Z
0x140017290: ?__abi_AddRef@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140397210: "HvciMoreInfoLink" ??_C@_1CC@GAGEDOIO@?$AAH?$AAv?$AAc?$AAi?$AAM?$AAo?$AAr?$AAe?$AAI?$AAn?$AAf?$AAo?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14039C7D0: "SecHealthUIDataModel.AssessmentS" ??_C@_1FA@IGPEGJNF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAA?$AAs?$AAs?$AAe?$AAs?$AAs?$AAm?$AAe?$AAn?$AAt?$AAS@
0x1400CEE30: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU__WIL__WNF_USER_SUBSCRIPTION@@P6AXPEAU1@@Z$1?UnsubscribeWilWnf@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x14034620E: GetRestrictedErrorInfo
0x1400CB8C4: "public: __cdecl winrt::hresult_changed_state::hresult_changed_state(struct winrt::hresult_changed_state const & __ptr64) __ptr64" ??0hresult_changed_state@winrt@@QEAA@AEBU01@@Z
0x14036A1F0: "__cdecl _uuidof_?AU__abi_IDelegate@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@" __uuidof_?AU__abi_IDelegate@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@
0x14005CAE0: ?__abi_Release@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x140391DD0: "__cdecl _uuidof_?AU?$IVector@PE$AAVDefenderSubmissionSample@SecHealthUIDataModel@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAVDefenderSubmissionSample@SecHealthUIDataModel@@@Collections@Foundation@Windows@@
0x1402D3890: ??$GetValueTypeMember_PrivateNotificationToggle@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140130960: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj34_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GBaseListView_obj34_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140391A20: "__cdecl _uuidof_?AV?$Box@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Platform@@
0x1400D1BA0: ?__abi_Release@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140399C90: "AllowActionMenuLabel" ??_C@_1CK@JOIDDPKE@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAM?$AAe?$AAn?$AAu?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140140D30: "private: void __cdecl SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj2_Bindings::Update_QuarantineAvailable(bool,int) __ptr64" ?Update_QuarantineAvailable@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x140251790: ?get@SideNavView@__IManageCoreSecurityPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x140536138: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIViewModels::Base::ThreatViewModeActionsType>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x1403A65F0: "DashboardState_DataProtection_MA" ??_C@_1EE@PIGJONMD@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA_?$AAM?$AAA@
0x1400B5580: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140036048: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x140344250: "__cdecl Getcvt" _Getcvt
0x14025FE08: ??0ProductDetails@SecHealthUIDataModel@@QE$AAA@XZ
0x1400EBE50: ?__abi_Release@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400BF6F0: ?__abi_Release@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1400655E0: ?__abi_QueryInterface@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028070: ?__abi_GetTrustLevel@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBLA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140059CD0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400DCA40: ?__abi_GetRuntimeClassName@?QObject@Platform@@__CfaRecentlyBlockedDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403A59B0: "DashboardState_Network_3rdP_L2L1" ??_C@_1FM@KPJMEFBA@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAL?$AA2?$AAL?$AA1@
0x14019A970: ?Update_FloatingButtonModel_UrlCommand@FloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140370ED0: "HasFocus" ??_C@_1BC@LHKMBNOD@?$AAH?$AAa?$AAs?$AAF?$AAo?$AAc?$AAu?$AAs?$AA?$AA@
0x1400476D0: ?__abi_AddRef@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14006E370: ?__abi_Release@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x1403B6568: "__cdecl _uuidof_?AU?$IObservableVector@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableVector@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x140017380: ?__abi_GetTrustLevel@SetFocusEventHandler@Base@SecHealthUIViewModels@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401003A0: ?__abi_QueryInterface@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401883A0: ?InitializeComponent@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAXXZ
0x14006EB70: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140391A60: "__cdecl _uuidof_?AV?$Box@W4DashboardState@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4DashboardState@SecHealthUIDataModel@@@Platform@@
0x140520978: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::SignatureUpdateStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x14005B680: ?__abi_Release@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1403A74E0: "PillarArtifact_InnerIcon" ??_C@_1DC@FKPNGNNN@?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAA?$AAr?$AAt?$AAi?$AAf?$AAa?$AAc?$AAt?$AA_?$AAI?$AAn?$AAn?$AAe?$AAr?$AAI?$AAc?$AAo?$AAn?$AA?$AA@
0x14030BDA0: ??$SetReferenceTypeMember_ValidateImageDependencyIntegrity@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VAppMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140041A50: ?__abi_SecHealthUIAppShell_Common___IFocusArgsPublicNonVirtuals____abi_get_DesiredFocusState@?Q__IFocusArgsPublicNonVirtuals@Common@SecHealthUIAppShell@@FocusArgs@23@UE$AAAJPEAW4FocusState@Xaml@UI@Windows@@@Z
0x140091C34: ?HasKey@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAA_NW4PageType@Base@SecHealthUIViewModels@@@Z
0x1403A1D58: "ThreatSource_NIS" ??_C@_1CC@EFGNJHEJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA_?$AAN?$AAI?$AAS?$AA?$AA@
0x1400BCB80: ?__abi_GetIids@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400E3F00: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402D42E0: ??$GetReferenceTypeMember_PrivacySettingsLink@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ThreatExclusionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403AF9C8: "NotificationNoActionTitleLabel" ??_C@_1DO@NDLNABKC@?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAN?$AAo?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x14004EA60: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1404FF048: "__cdecl TI2?AVbad_function_call@std@@" _TI2?AVbad_function_call@std@@
0x1400CF770: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__PageBaseActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__PageBaseActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x140521CB8: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::ExclusionType>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@Platform@@6BIPrintable@12@@
0x140128370: "public: virtual void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::FirewallPublicPage_obj24_Bindings::Recycle(void) __ptr64" ?Recycle@FirewallPublicPage_obj24_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UEAAXXZ
0x14036A730: "struct __abi___classObjectEntry const SecHealthUIAppShell::FirewallPillar::__FirewallPageActivationFactory_Registration" ?__FirewallPageActivationFactory_Registration@FirewallPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140016FE0: ??_E?$__abi_FunctorCapture@V<lambda_c9b9a139edf83f2df57efe327a1df5e9>@@XPE$AAVObject@Platform@@@Details@Platform@@UEAAPEAXI@Z
0x140052BC0: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140026C90: ??_E?$_ContinuationTaskHandle@_NXV?$function@$$A6AX_N@Z@std@@U?$integral_constant@_N$0A@@2@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@_N@Concurrency@@UEAAPEAXI@Z
0x140037F70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVDataTemplate@345@@Z
0x14035C2C0: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x140024414: ?get@StatusLine@IProtectionProviderListItem@Common@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14051FF20: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ExploitImageOperationStatus>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x1400B7270: ?__abi_GetIids@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140129D90: ?ProcessBindings@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x1400472C0: ?__abi_QueryInterface@?QObject@Platform@@__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14012A8E4: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_DefenderDisabledByPolicy(bool,int) __ptr64" ?Update_ViewModel_DefenderDisabledByPolicy@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14003CB78: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x14005B280: ?__abi_Windows_Foundation_Collections_IVectorChangedEventArgs____abi_get_CollectionChange@?QIVectorChangedEventArgs@Collections@Foundation@Windows@@VectorChangedEventArgs@Details@2Platform@@UE$AAAJPEAW4CollectionChange@234@@Z
0x1400D780C: "public: void __cdecl std::_Func_class<void,class Concurrency::task<void> >::operator()(class Concurrency::task<void>)const __ptr64" ??R?$_Func_class@XV?$task@X@Concurrency@@@std@@QEBAXV?$task@X@Concurrency@@@Z
0x1400C9D30: ?__abi_Release@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140056B68: ??1?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@Platform@@QE$AAA@XZ
0x1403749F0: "__cdecl _uuidof_?AU?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@
0x1400A5520: ?__abi_GetIids@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVRelayCommand@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1403B2238: "PageSectionModel" ??_C@_1CC@OJGJLGLC@?$AAP?$AAa?$AAg?$AAe?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x14010CA30: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@ItemType@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAPE$AAU12345@XZ
0x14033E540: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403AA040: "ProfileNotificationPolicyEnforce" ??_C@_1EE@HKKIAJDE@?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAE?$AAn?$AAf?$AAo?$AAr?$AAc?$AAe@
0x14002217C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VHealthPage@HealthPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVHealthPage@HealthPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140031B00: "public: virtual void * __ptr64 __cdecl Concurrency::details::_RefCounter::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_RefCounter@details@Concurrency@@UEAAPEAXI@Z
0x140110F28: "public: __cdecl SecHealthUIAppShell::AccountPillar::AccountPage::AccountPage_obj1_Bindings::AccountPage_obj1_Bindings(void) __ptr64" ??0AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@QEAA@XZ
0x1400BF7B0: ?__abi_Release@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140516B88: "const SecHealthUIAppShell::SettingsPillar::NotificationPage::`vftable'{for `Platform::Object'}" ??_7NotificationPage@SettingsPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140302FE0: ??$GetReferenceTypeMember_CredGuardSubtitle@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033BA70: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B55B0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14011F700: ?LookupConverter@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x140185498: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj1_Bindings::Update_ViewModel_ShowTakingActionOnQuarantineItems(bool,int) __ptr64" ?Update_ViewModel_ShowTakingActionOnQuarantineItems@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140036DD8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJXZ
0x1400F7F2C: ??$?0VThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x14010EE44: "public: __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::~basic_string<char,struct std::char_traits<char>,class std::allocator<char> >(void) __ptr64" ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAA@XZ
0x14036DA28: "__cdecl _uuidof_?AU__abi_IDelegate@ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@" __uuidof_?AU__abi_IDelegate@ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@
0x140017330: ?__abi_AddRef@?QObject@Platform@@__AddProgramDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x140017480: ?__abi_AddRef@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14010C6E0: ?__abi_QueryInterface@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401BD990: ?Update_DashboardTileActionButton_Text@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14033DCB0: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400D13B0: ?OnVirusThreatProtectionSettingsLinkCallback@?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400E2210: "public: static long __cdecl SecHealthUIAppShell::__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140078400: ?__abi_AddRef@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x14033C500: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@H@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140024384: ?get@QuarantinedThreats@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVThreatHistoryDetails@3@XZ
0x140023250: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@_K@23@UE$AAAJPEAPE$AAVString@3@@Z
0x14050A330: "const SecHealthUIAppShell::Common::BaseListViewTemplateSelector::`vftable'{for `Platform::Object'}" ??_7BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@6BObject@Platform@@DataTemplateSelector@Controls@Xaml@UI@Windows@@@
0x140324AB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: "protected: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage_obj1_BindingsTracking>::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@?$XamlBindingsBase@VThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAXXZ
0x140396D38: "ShowMemoryProtectionSection" ??_C@_1DI@HOBKFMAL@?$AAS?$AAh?$AAo?$AAw?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400179E0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14036B890: "__cdecl _uuidof_?AUICoreWindowEventArgs@Core@UI@Windows@@" __uuidof_?AUICoreWindowEventArgs@Core@UI@Windows@@
0x1405066F8: "const SecHealthUIDataModel::DataModelDelayedTaskDelegate::`vftable'" ??_7DataModelDelayedTaskDelegate@SecHealthUIDataModel@@6B@
0x1400431E4: ?__abi_GetRuntimeClassName@ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140077F80: ?__abi_QueryInterface@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140529C10: "const SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140124568: "private: void __cdecl SecHealthUIAppShell::Common::AppMitigationUserControl::AppMitigationUserControl_obj1_Bindings::Update_AppMitigation_ToggleEnabled(bool,int) __ptr64" ?Update_AppMitigation_ToggleEnabled@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1402D9680: ??$GetValueTypeMember_SignatureActionProgress@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x14008AA00: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatProtectionLightPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140059F50: ?GetAt@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAPE$AAVButton@Controls@Xaml@UI@4@I@Z
0x140017210: ?__abi_AddRef@TextChangedEventHandler@Controls@Xaml@UI@Windows@@W7E$AAAKXZ
0x140528268: "const SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage_obj1_BindingsTracking::`vftable'" ??_7AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@6B@
0x14050C4A0: "const Platform::Collections::Details::MapChangedEventArgs<enum SecHealthUIViewModels::Base::PageType>::`vftable'{for `__abi_IUnknown'}" ??_7?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@6B__abi_IUnknown@@@
0x14033FBD0: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402479E0: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1403AE810: "UpdateErrorCodeLabelAndContent" ??_C@_1DO@LLJIHLGN@?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAE?$AAr?$AAr?$AAo?$AAr?$AAC?$AAo?$AAd?$AAe?$AAL?$AAa?$AAb?$AAe?$AAl?$AAA?$AAn?$AAd?$AAC?$AAo?$AAn?$AAt?$AAe?$AAn?$AAt?$AA?$AA@
0x1400ED990: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ManageTPMPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140035CB8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x14002E4A0: "public: virtual void * __ptr64 __cdecl Concurrency::details::_Task_impl_base::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Task_impl_base@details@Concurrency@@UEAAPEAXI@Z
0x1403B6C70: "__cdecl _uuidof_?AVFirewallPillarStateViewModel@SecHealthUIViewModels@@" __uuidof_?AVFirewallPillarStateViewModel@SecHealthUIViewModels@@
0x140522D28: "const Platform::Details::CustomBox<class Windows::Foundation::DateTime>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@VDateTime@Foundation@Windows@@@Details@Platform@@6BIValueType@2@@
0x14024EF94: ?get@DisabledAppPageBody@__IAppDisabledPageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140016FE0: ??_E?$__abi_FunctorCapture@V<lambda_d5bb1fa06f37e997f68c94882f4cd064>@@XPE$AAVObject@Platform@@PE$AAVThreatItem@SecHealthUIViewModels@@@Details@Platform@@UEAAPEAXI@Z
0x14033B840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x14016A3A4: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400DF430: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@ThreatFolderGuardAllowAppPage_obj13_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x14023FE44: ??0ThreatLandingPageLightViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x1403426D4: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::append(unsigned __int64,char) __ptr64" ?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAAEAV12@_KD@Z
0x1400BF660: ?__abi_Release@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x1400A85C0: ?__abi_Release@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140271530: ??$GetReferenceTypeMember_Status@VAppRepPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140297FC0: ??$GetReferenceTypeMember_Description@VPrivacyViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140025C30: ?__abi_Platform_?$IBox@VColor@UI@Windows@@____abi_get_Value@?Q?$IBox@VColor@UI@Windows@@@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@UE$AAAJPEAVColor@UI@Windows@@@Z
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x14033CC00: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B5050: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x1401E6958: ?Update_ViewModel_FolderCommand_Click@ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x14009A3F4: "public: class std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> > & __ptr64 __cdecl std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> >::assign(wchar_t const * __ptr64 const,unsigned __int64) __ptr64" ?assign@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QEAAAEAV12@QEB_W_K@Z
0x14051DCB0: "const SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage::`vftable'{for `__abi_IUnknown'}" ??_7ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1405252F0: "const XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage_obj1_BindingsTracking>::`vftable'" ??_7?$XamlBindingsBase@VThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@6B@
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140015010: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140340C60: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140344B6C: SetRestrictedErrorInfo
0x14052B720: "__vectorcall ??_R0?AVbad_alloc@std@" ??_R0?AVbad_alloc@std@@@8
0x14051E350: "const std::_Node_str<wchar_t>::`vftable'" ??_7?$_Node_str@_W@std@@6B@
0x140375CF0: "__cdecl _uuidof_?AUIAutomationPeer@Peers@Automation@Xaml@UI@Windows@@" __uuidof_?AUIAutomationPeer@Peers@Automation@Xaml@UI@Windows@@
0x14051FA10: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::FlowDirection>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@Platform@@6BIPrintable@12@@
0x1400A84B0: ?__abi_Release@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x1403964F0: "ClearTpmDialogLineTwo" ??_C@_1CM@CJLNDBIC@?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAL?$AAi?$AAn?$AAe?$AAT?$AAw?$AAo?$AA?$AA@
0x1403B23C0: "XamlBindingInfo.XamlBindings" ??_C@_1DK@OHFJMACG@?$AAX?$AAa?$AAm?$AAl?$AAB?$AAi?$AAn?$AAd?$AAi?$AAn?$AAg?$AAI?$AAn?$AAf?$AAo?$AA?4?$AAX?$AAa?$AAm?$AAl?$AAB?$AAi?$AAn?$AAd?$AAi?$AAn?$AAg?$AAs?$AA?$AA@
0x140062DD8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14040D508: "__vectorcall ??_R3runtime_error@std" ??_R3runtime_error@std@@8
0x14033DAC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@H@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017240: ?__abi_AddRef@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__FirewallPrivatePageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401035E0: ?__abi_GetIids@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14017A578: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@WrapHyperlink@Common@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1402CE760: ??$GetReferenceTypeMember_RestartStoppedService@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140070254: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14008A350: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatExclusionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400BDC90: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14040D4F0: "__vectorcall ??_R2runtime_error@std" ??_R2runtime_error@std@@8
0x1400CAE60: "unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)" ?RtlDllShutdownInProgress@details@wil@@YAEXZ
0x140391380: "__cdecl _abi_typedesc_SecHealthUIDataModel.SecureBootPolicy" __abi_typedesc_SecHealthUIDataModel.SecureBootPolicy
0x140503008: "const Microsoft::WRL::Module<1,class Platform::Details::InProcModule>::`vftable'" ??_7?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@6B@
0x140505398: "const SecHealthUIAppShell::ProtocolActivationHandler::`vftable'{for `Platform::Object'}" ??_7ProtocolActivationHandler@SecHealthUIAppShell@@6BObject@Platform@@__abi_IDelegate@01@@
0x140513210: "const SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::`vftable'{for `__abi_IUnknown'}" ??_7FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x140397570: "ManufacturerTitle" ??_C@_1CE@MPMJHNFN@?$AAM?$AAa?$AAn?$AAu?$AAf?$AAa?$AAc?$AAt?$AAu?$AAr?$AAe?$AAr?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140279360: ??$GetReferenceTypeMember_GlyphModel@VPageHeader@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140077FE0: ?__abi_QueryInterface@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400D1AF0: ?__abi_QueryInterface@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140303360: ??$GetReferenceTypeMember_FirmwareProtectionSubtitle@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033BAC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140397958: "ShowSubtitleAdditionalText" ??_C@_1DG@IKMNDEMJ@?$AAS?$AAh?$AAo?$AAw?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AAA?$AAd?$AAd?$AAi?$AAt?$AAi?$AAo?$AAn?$AAa?$AAl?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x140040108: ?OnNavigatedTo@?QIPageOverrides@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@ME$AAAXPE$AAVNavigationEventArgs@Navigation@345@@Z
0x1400A95C0: ?set@?QGlyphModel@__IPillarStatusGlyphPublicNonVirtuals@Common@SecHealthUIAppShell@@1PillarStatusGlyph@34@UE$AAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@@Z
0x14004EB14: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1403A8BC0: "ExploitImageMitigationOptionStat" ??_C@_1FO@GFODNMIA@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt@
0x14006E730: ?set@?QGlyphModel@__IDisabledPageSectionHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@1DisabledPageSectionHeader@34@UE$AAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@@Z
0x1400B0610: ?__abi_SecHealthUIAppShell_Common___IWrapPanelPublicNonVirtuals____abi_get_Orientation@?Q__IWrapPanelPublicNonVirtuals@Common@SecHealthUIAppShell@@WrapPanel@23@UE$AAAJPEAW4Orientation@Controls@Xaml@UI@Windows@@@Z
0x1402555AC: ??$?0VAppShell@SecHealthUIAppShell@@P801@E$AAAXPE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVAppShell@SecHealthUIAppShell@@P834@E$AAAXPE$AAVNavigationView@Controls@Xaml@UI@2@PE$AAVNavigationViewItemInvokedEventArgs@6782@@ZW4CallbackContext@Platform@@_N@Z
0x1403ABBF8: "GlyphId" ??_C@_1BA@LGFMBKCC@?$AAG?$AAl?$AAy?$AAp?$AAh?$AAI?$AAd?$AA?$AA@
0x140015B00: ?__abi_AddRef@ItemClickEventHandler@Controls@Xaml@UI@Windows@@UE$AAAKXZ
0x140128370: "private: virtual void __cdecl SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::AdvancedTpmPage_obj24_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@AdvancedTpmPage_obj24_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@EEAAXXZ
0x1403B2338: "FolderListViewModel" ??_C@_1CI@DJGIBBDO@?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAL?$AAi?$AAs?$AAt?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x14033C530: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402D3430: ??$SetValueTypeMember_DomainControlIsVisable@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B6150: ?AdvancedLinkCallback@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140529D20: "const SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage_obj1_BindingsTracking::`vftable'{for `XamlBindingInfo::__IXamlBindingTrackingBasePublicNonVirtuals'}" ??_7AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@6B__IXamlBindingTrackingBasePublicNonVirtuals@XamlBindingInfo@@@
0x14033F290: ?__abi_QueryInterface@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033E260: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140043250: ?__abi_SecHealthUIDataModel_DataModelDelayedTaskDelegate___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@DataModelDelayedTaskDelegate@SecHealthUIDataModel@@23@UE$AAAJXZ
0x140370EA0: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.FocusHelper" __abi_typedesc_SecHealthUIAppShell.Common.FocusHelper
0x140377180: "__cdecl _uuidof_?AU__IWrapPanelStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__IWrapPanelStatics@Common@SecHealthUIAppShell@@
0x1405061D0: "const SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x1400A39B0: ?set@?QWindowsCommunity@__ISideNavigationPublicNonVirtuals@Common@SecHealthUIAppShell@@1SideNavigation@34@UE$AAAXPE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@@Z
0x1403A3BE0: "DashboardState_AppAndBrowser_App" ??_C@_1GE@NCJELEMM@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAp?$AAp?$AAA?$AAn?$AAd?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AA_?$AAA?$AAp?$AAp@
0x1400A8DC0: ?__abi_SecHealthUIAppShell_Common___IPageSectionHeaderPublicNonVirtuals____abi_InitializeComponent@?Q__IPageSectionHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@PageSectionHeader@23@UE$AAAJXZ
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VXamlBindings@XamlBindingInfo@@P801@E$AAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Z@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@QE$AAA@PE$AAVXamlBindings@XamlBindingInfo@@P845@E$AAAXPE$AAVFrameworkElement@Xaml@UI@3@PE$AAVObject@Platform@@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14035C788: "__cdecl _imp_?ReleaseTarget@ControlBlock@Details@Platform@@AEAAXXZ" __imp_?ReleaseTarget@ControlBlock@Details@Platform@@AEAAXXZ
0x140535E08: ?<backing_store>SmodeCache@PageBase@Common@SecHealthUIAppShell@@0_NA
0x140374EA8: "__cdecl _uuidof_?AVThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AVThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@
0x1403752E8: "__cdecl _uuidof_?AU__IPlusButtonStandardStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__IPlusButtonStandardStatics@Common@SecHealthUIAppShell@@
0x140342594: "public: __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >(unsigned __int64,char) __ptr64" ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAA@_KD@Z
0x1400A9670: ??0__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140028AF0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@N@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BF5C0: ?__abi_Release@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1402F7F20: ??$GetReferenceTypeMember_Url@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017650: ?__abi_GetRuntimeClassName@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140023250: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@I@23@UE$AAAJPEAPE$AAVString@3@@Z
0x1402AECD0: ??$GetValueTypeMember_IsAccountPillarLockdown@VManagementShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033B340: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: "protected: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage_obj1_BindingsTracking>::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@?$XamlBindingsBase@VThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAXXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatFolderGuardRemoveFromExclusionsDialog::ThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UEAAXH@Z
0x1403305FC: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@VGuid@Platform@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400361B8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x14005B4A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140377140: "__cdecl _abi_typedesc_Windows.UI.Xaml.Controls.Orientation" __abi_typedesc_Windows.UI.Xaml.Controls.Orientation
0x14001838C: "public: long __cdecl __abi_FTMWeakRefData::__abi_QueryInterface(class Platform::Guid & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?__abi_QueryInterface@__abi_FTMWeakRefData@@QEAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140505310: "const SecHealthUIAppShell::ProtocolActivationHandler::`vftable'{for `Platform::Object'}" ??_7ProtocolActivationHandler@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x1402E93E0: ??$GetValueTypeMember_FreshStartRemovedAppsListAvailable@VHealthFreshStartPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033D140: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14001DF60: ?__abi_SecHealthUIAppShell___IAppShellStatics____abi_get_IsSettingsPaneVisible@?Q__IAppShellStatics@SecHealthUIAppShell@@__AppShellActivationFactory@2@UE$AAAJPEA_N@Z
0x14033C930: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140028290: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyleSelector@2345@0@Z
0x14033CB10: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_W@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14009C130: ?__abi_QueryInterface@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401B9190: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x140052F80: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401A3B1C: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140394710: "ShowSuccess" ??_C@_1BI@FLKOOOJM@?$AAS?$AAh?$AAo?$AAw?$AAS?$AAu?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x140271150: ??$GetReferenceTypeMember_Status@VHealthPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033DA10: ?__abi_GetIids@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14030B910: ??$GetReferenceTypeMember_DisallowLowIntegrityImages@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140390DE0: "XamlTypeInfo.InfoProvider.XamlTy" ??_C@_1FO@HKHNICGD@?$AAX?$AAa?$AAm?$AAl?$AAT?$AAy?$AAp?$AAe?$AAI?$AAn?$AAf?$AAo?$AA?4?$AAI?$AAn?$AAf?$AAo?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?4?$AAX?$AAa?$AAm?$AAl?$AAT?$AAy@
0x1400A5300: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14039B128: "SampleList" ??_C@_1BG@LIGCOECG@?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x140536600: "public: static class std::locale::id std::money_get<char,class std::istreambuf_iterator<char,struct std::char_traits<char> > >::id" ?id@?$money_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@2V0locale@2@A
0x140515180: "const SecHealthUIAppShell::HealthPillar::HealthFreshStartPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x140396520: "ClearTpmDialogLineThree" ??_C@_1DA@BEPKNOMJ@?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAL?$AAi?$AAn?$AAe?$AAT?$AAh?$AAr?$AAe?$AAe?$AA?$AA@
0x140392738: "ShowDynamicLockLaunchCXH" ??_C@_1DC@BOINOEON@?$AAS?$AAh?$AAo?$AAw?$AAD?$AAy?$AAn?$AAa?$AAm?$AAi?$AAc?$AAL?$AAo?$AAc?$AAk?$AAL?$AAa?$AAu?$AAn?$AAc?$AAh?$AAC?$AAX?$AAH?$AA?$AA@
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ThreatProtectionStatusListListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402CF080: ??$SetReferenceTypeMember_ServiceStoppedUserMessaging@VFirewallLandingPageViewModel@SecHealthUIViewModels@@VBaseMessageStatusViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140037F60: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x140037F50: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1400EF2E0: ?__abi_Release@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x14005B680: ?__abi_Release@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@WCA@E$AAAKXZ
0x1400427A4: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1401E0800: ?ProcessBindings@ThreatFolderGuardAllowAppPage_obj13_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x140037ED0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140507BD8: "const Windows::UI::Xaml::Interop::BindableVectorChangedEventHandler::`vftable'{for `__abi_IUnknown'}" ??_7BindableVectorChangedEventHandler@Interop@Xaml@UI@Windows@@6B__abi_IUnknown@@@
0x1401BDA44: "private: void __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj7_Bindings::Update_DashboardTileActionButton_IsEnabled(bool,int) __ptr64" ?Update_DashboardTileActionButton_IsEnabled@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAX_NH@Z
0x140065630: ?__abi_GetRuntimeClassName@?QObject@Platform@@__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402B7350: ??$GetReferenceTypeMember_StatusBottomGlyphModel@VHealthReportItemViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14024BA20: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::AssessmentActionItem,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VAssessmentActionItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1403A0280: "SecHealthUIViewModels.Common.Pro" ??_C@_1HA@NGGFKGMI@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAP?$AAr?$AAo@
0x1400C91E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14003DAD0: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@OBGI@E$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140017940: ?VectorChanged@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140090720: ?__abi_Windows_Foundation_Collections_?$VectorChangedEventHandler@PE$AAVButton@Controls@Xaml@UI@Windows@@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@2345@UE$AAAJPE$AAU?$IObservableVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@345@PE$AAUIVectorChangedEventArgs@345@@Z
0x1403AF900: "AppNamePath" ??_C@_1BI@KLAICGPD@?$AAA?$AAp?$AAp?$AAN?$AAa?$AAm?$AAe?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x1405366D0: "public: static class std::locale::id std::money_get<unsigned short,class std::istreambuf_iterator<unsigned short,struct std::char_traits<unsigned short> > >::id" ?id@?$money_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@2V0locale@2@A
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x1403AE450: "__cdecl _uuidof_?AV?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AV?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x1402BB100: ??$GetReferenceTypeMember_UpdatesSection@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VLastScanSummaryView@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1400BED80: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140104BD4: "public: __cdecl std::_Bt_state_t<wchar_t const * __ptr64>::~_Bt_state_t<wchar_t const * __ptr64>(void) __ptr64" ??1?$_Bt_state_t@PEB_W@std@@QEAA@XZ
0x1403AA8F8: "CleanProgress" ??_C@_1BM@KDFALKLF@?$AAC?$AAl?$AAe?$AAa?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x140101EB4: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@BaseType@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAU12345@XZ
0x1402839F0: ??$SetValueTypeMember_AdminControlsDisabled@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402814C0: ??$SetValueTypeMember_TpmAttestationIsNotAvailable@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400AA6B0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ScanActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140509A00: "const SecHealthUIAppShell::Common::BaseListViewExpandedContentSelector::`vftable'{for `Platform::Object'}" ??_7BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@6BObject@Platform@@DataTemplateSelector@Controls@Xaml@UI@Windows@@@
0x1400BBEE0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJXZ
0x140216380: ?Update_ViewModel_DataProtectionDashboardView_DashboardTileActionButton_Text@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140020840: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VAdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVAdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x14036CEF8: "Fail to schedule the chore!" ??_C@_0BM@DMDJGFCM@Fail?5to?5schedule?5the?5chore?$CB?$AA@
0x14004905C: ??0__FirewallPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1400490B8: ??0__HardwarePageActivationFactory@HardwarePillar@SecHealthUIAppShell@@QE$AAA@XZ
0x14008B840: ?__abi_Release@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140535DF0: ?result@?1??InternalGetTypeCode@?$Box@W4Visibility@Xaml@UI@Windows@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x140038200: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x1400FB400: ?__abi_QueryInterface@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14009C670: ?get@?QIsVisibleEventSource@__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@1PlusButtonStandard@34@UE$AAA_NXZ
0x140526DB0: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromFolderGuardDialog::ThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x14036B3F0: "const std::_Generic_error_category::`vftable'" ??_7_Generic_error_category@std@@6B@
0x140391350: "__cdecl _abi_typedesc_SecHealthUIDataModel.ThreatSeverity" __abi_typedesc_SecHealthUIDataModel.ThreatSeverity
0x140374B98: "__cdecl _abi_typedesc_SecHealthUIAppShell.ThreatPillar.ThreatProtectionOptionsPage" __abi_typedesc_SecHealthUIAppShell.ThreatPillar.ThreatProtectionOptionsPage
0x140110200: ?__abi_GetIids@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402AFBF0: ??$GetValueTypeMember_IsEnterpriseG@VThreatProtectionDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B7010: ?__abi_QueryInterface@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A72A0: "DashboardPillarHealth_Yellow" ??_C@_1DK@IJDHJNDC@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AA_?$AAY?$AAe?$AAl?$AAl?$AAo?$AAw?$AA?$AA@
0x1400873A8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x14052AF90: "__vectorcall ??_R0?AU?$IBoxArray@PE$AAVString@Platform@@@Platform@" ??_R0?AU?$IBoxArray@PE$AAVString@Platform@@@Platform@@@8
0x1402607F0: ??$ActivateType@VSmartScreenResult@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x1403B47E8: "__cdecl _uuidof_?AU?$IObservableVector@PE$AAVString@Platform@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableVector@PE$AAVString@Platform@@@Collections@Foundation@Windows@@
0x1400288E0: ?__abi_AddRef@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x140526FD0: "const SecHealthUIAppShell::ThreatAddFileTypeDialog::ThreatAddFileTypeDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140503E58: "const Platform::Details::CustomBox<double>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@N@Details@Platform@@6BObject@2@@
0x140262308: ??0DomainFirewallStrings@SecHealthUIViewModels@@QE$AAA@XZ
0x1401006A8: "void __cdecl std::_Calculate_loop_simplicity(class std::_Node_base * __ptr64,class std::_Node_base * __ptr64,class std::_Node_rep * __ptr64)" ?_Calculate_loop_simplicity@std@@YAXPEAV_Node_base@1@0PEAV_Node_rep@1@@Z
0x14050B990: "const SecHealthUIAppShell::Common::MessageStatusGlyph::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7MessageStatusGlyph@Common@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x140028240: ?__abi_Release@?QObject@Platform@@__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14003283C: "public: __cdecl wil::ActivityBase<class SecHealthUITelemetry::DefenderAppActivityTelemetry,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::~ActivityBase<class SecHealthUITelemetry::DefenderAppActivityTelemetry,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>(void) __ptr64" ??1?$ActivityBase@VDefenderAppActivityTelemetry@SecHealthUITelemetry@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAA@XZ
0x14005A2F0: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WCI@E$AAAJXZ
0x14014F7A8: ?Update_ManagabilityModel@AppShell_obj1_Bindings@AppShell@SecHealthUIAppShell@@AEAAXPE$AAVBaseManagabilityViewModel@Base@SecHealthUIViewModels@@H@Z
0x14033DCD0: ?__abi_QueryInterface@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140098800: ?BindableFirst@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@GDA@E$AAAPE$AAUIBindableIterator@2345@XZ
0x14052D2C8: "bool wil::g_fBreakOnFailure" ?g_fBreakOnFailure@wil@@3_NA
0x1400EF270: ?__abi_Release@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1400BDD20: ?__abi_GetIids@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403A74A8: "PillarArtifact_OuterIcon" ??_C@_1DC@BPDOFLMM@?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAA?$AAr?$AAt?$AAi?$AAf?$AAa?$AAc?$AAt?$AA_?$AAO?$AAu?$AAt?$AAe?$AAr?$AAI?$AAc?$AAo?$AAn?$AA?$AA@
0x140340D10: ?__abi_QueryInterface@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VAppDisabledPage@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x14004EA84: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1400B5020: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140247D04: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_RemoveAt@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJI@Z
0x14036CE70: "__cdecl _uuidof_?AUIAsyncInfo@Foundation@Windows@@" __uuidof_?AUIAsyncInfo@Foundation@Windows@@
0x140078370: ?__abi_AddRef@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14011ED70: ?InitializeComponent@?Q__IAppDisabledPagePublicNonVirtuals@SecHealthUIAppShell@@AppDisabledPage@2@UE$AAAXXZ
0x140037FA0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x1400FECA0: ?__abi_GetIids@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400DF770: ?__abi_QueryInterface@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140038370: ?__abi_QueryInterface@DismissCustomizationDialogDelegate@SecHealthUIViewModels@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140077FC0: ?__abi_QueryInterface@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14036D9B8: "AppGuardSettingsPage" ??_C@_1CK@ECJFOOBD@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAP?$AAa?$AAg?$AAe?$AA?$AA@
0x140395BF8: "IsFWToggleGpEnforced" ??_C@_1CK@LDCKLPFJ@?$AAI?$AAs?$AAF?$AAW?$AAT?$AAo?$AAg?$AAg?$AAl?$AAe?$AAG?$AAp?$AAE?$AAn?$AAf?$AAo?$AAr?$AAc?$AAe?$AAd?$AA?$AA@
0x1403AC0A8: "FirewallIncomingSubText" ??_C@_1DA@JPKDJEPP@?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAI?$AAn?$AAc?$AAo?$AAm?$AAi?$AAn?$AAg?$AAS?$AAu?$AAb?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatFolderGuardRemoveFromProtectedDialog,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatFolderGuardRemoveFromProtectedDialog,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x1400D1B00: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x140028740: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x140036D20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033C360: ?BindableIndexOf@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@GBI@E$AAA_NPE$AAVObject@8@PEAI@Z
0x1400C5FF8: ?Clear@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAXXZ
0x140137F88: "public: __cdecl SecHealthUIAppShell::Common::CleanProgress::CleanProgress_obj1_Bindings::CleanProgress_obj1_Bindings(void) __ptr64" ??0CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@QEAA@XZ
0x1401661C4: "public: __cdecl SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj1_Bindings::ScanThreatRemediationView_obj1_Bindings(void) __ptr64" ??0ScanThreatRemediationView_obj1_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@QEAA@XZ
0x1400AA000: ?__abi_QueryInterface@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B4FD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140233B1C: ?CreateXamlMember@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@AE$AAAPE$AAUIXamlMember@Markup@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x140017940: ?CollectionChanged@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1402370A0: ?__abi_Windows_UI_Xaml_Controls_TextChangedEventHandler___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@TextChangedEventHandler@Controls@Xaml@UI@Windows@@23456@UE$AAAJPE$AAVObject@Platform@@PE$AAVTextChangedEventArgs@3456@@Z
0x140101EB0: ?get@IsSystemType@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x14033D430: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400DBA80: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14036D228: "__cdecl _uuidof_?AVProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@" __uuidof_?AVProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@WBI@E$AAAKXZ
0x1400A8E90: ?__abi_QueryInterface@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024FAC4: ?get@ScanTimeElapsedLabel@__IBaseScanExecuteViewModelStatics@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402B2800: ??$GetValueTypeMember_RequiresElevation@VBaseCommandViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403B1FC0: "XamlBindingInfo.XamlBindingTrack" ??_C@_1FA@LEOPELCH@?$AAX?$AAa?$AAm?$AAl?$AAB?$AAi?$AAn?$AAd?$AAi?$AAn?$AAg?$AAI?$AAn?$AAf?$AAo?$AA?4?$AAX?$AAa?$AAm?$AAl?$AAB?$AAi?$AAn?$AAd?$AAi?$AAn?$AAg?$AAT?$AAr?$AAa?$AAc?$AAk@
0x1400595A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@3@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140522ED0: "const Platform::Details::CustomBox<int>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@H@Details@Platform@@6BObject@2@@
0x14001819C: ??1?$VectorIterator@PE$AAVObject@Platform@@@Collections@Platform@@QEAA@XZ
0x1400173D0: ?__abi_AddRef@ShowCustomizationDialogDelegate@SecHealthUIViewModels@@WBA@E$AAAKXZ
0x14002BBC0: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WBA@E$AAAKXZ
0x14028B790: ??$GetReferenceTypeMember_PolicyDateTime@VAboutPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140286560: ??$GetReferenceTypeMember_ClearTpmDialogHeader@VClearTpmViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140043890: ?Invoke@WindowSizeChangedEventHandler@Xaml@UI@Windows@@UE$AAAXPE$AAVObject@Platform@@PE$AAVWindowSizeChangedEventArgs@Core@34@@Z
0x1402CB020: ??$SetValueTypeMember_AutoSampleSubmissionEnabled@VDefenderAutoSampleSubmission@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140316280: ??$GetReferenceTypeMember_ManagedByAdministrator@VRealTimeProtectionSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140066ED0: ?set@?QHealthy@__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@1GlyphColorConverter@34@UE$AAAXPE$AAVSolidColorBrush@Media@Xaml@UI@Windows@@@Z
0x14011F700: ?LookupConverter@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14051F850: "const Platform::Details::CustomBox<unsigned int>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@I@Details@Platform@@6BObject@2@@
0x14008FC84: ?LaunchUriAsync@Launcher@System@Windows@@SAPE$AAU?$IAsyncOperation@_N@Foundation@3@PE$AAVUri@53@@Z
0x140396658: "ErrorMessagesTitle" ??_C@_1CG@HIBJOAFF@?$AAE?$AAr?$AAr?$AAo?$AAr?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AAs?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140317100: ??$SetValueTypeMember_IsEnabled@VRealTimeProtectionSettingsViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatSettingsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033B560: ?__abi_QueryInterface@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033CF90: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@VGuid@Platform@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1404FF410: SecHealthUIAppShell___XamlMetadataActivationFactory__Entry
0x140536658: "public: static class std::locale::id std::money_put<unsigned short,class std::ostreambuf_iterator<unsigned short,struct std::char_traits<unsigned short> > >::id" ?id@?$money_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@2V0locale@2@A
0x140040F20: ?__abi_Release@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140526908: "const SecHealthUIAppShell::ThreatDetailsDialog_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x140527A48: "const SecHealthUIAppShell::DashboardHostPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x14028B3B0: ??$SetReferenceTypeMember_PrimaryContent@VExpandControl@Common@SecHealthUIAppShell@@VObject@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14004F9A8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x140398C20: "ms-appx:///ThreatPillar/FolderGu" ??_C@_1IO@FDCDCMBF@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAG?$AAu@
0x1401B1DE8: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::ManageTPMPage::ManageTPMPage_obj1_Bindings::Update_ViewModel_ShowPcClientVersion_Cast_ShowPcClientVersion_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ShowPcClientVersion_Cast_ShowPcClientVersion_To_Visibility@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x1400380A0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x14006696C: ??$_Insert_nohint@AEAU?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@@8@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@1@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@PEAX@1@@Z
0x1403AC960: "Test2" ??_C@_1M@GENHHOFJ@?$AAT?$AAe?$AAs?$AAt?$AA2?$AA?$AA@
0x140509C80: "const SecHealthUIAppShell::Common::BaseListViewHeaderContentSelector::`vftable'{for `SecHealthUIAppShell::Common::BaseListViewTemplateSelector'}" ??_7BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@6BBaseListViewTemplateSelector@12@@
0x140069EA0: ?__abi_GetIids@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400FFA80: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14032B050: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__CfaAppListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140529FC8: "const SecHealthUIAppShell::Common::BaseListView::BaseListView_obj10_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::AssessmentActionItem,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VAssessmentActionItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x14050BFB8: ??_7?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@Platform@@6B__abi_IUnknown@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@1@@
0x1403911D0: "s" ??_C@_13KHDBCPJB@?$AAs?$AA?$AA@
0x140047700: ?__abi_AddRef@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1401136C4: "private: void __cdecl SecHealthUIAppShell::Common::PageSectionHeader::PageSectionHeader_obj1_Bindings::Update_SectionModel_IsTextOnly(bool,int) __ptr64" ?Update_SectionModel_IsTextOnly@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x14028CDF0: ??$GetReferenceTypeMember_DefaultActionName@VThreatLocalizedInfo@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033F170: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400D6250: ?get@Progress@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@UE$AAAPE$AAV_Zip@34@XZ
0x1403AB3F0: "DisableTpmTroubleshooterPolicySe" ??_C@_1EE@DCCKNBPP@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAT?$AAp?$AAm?$AAT?$AAr?$AAo?$AAu?$AAb?$AAl?$AAe?$AAs?$AAh?$AAo?$AAo?$AAt?$AAe?$AAr?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAe@
0x1401BACEC: ?Update_ViewModel_SideNavView@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x1400CE898: "public: __cdecl wil::details_abi::UsageIndexes::~UsageIndexes(void) __ptr64" ??1UsageIndexes@details_abi@wil@@QEAA@XZ
0x140526AD0: "const SecHealthUIAppShell::ThreatDetailsDialog::ThreatDetailsDialog_obj6_Bindings::`vftable'" ??_7ThreatDetailsDialog_obj6_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@6B@
0x1405365F8: "public: static class std::locale::id std::money_put<char,class std::ostreambuf_iterator<char,struct std::char_traits<char> > >::id" ?id@?$money_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@2V0locale@2@A
0x1403AB600: "EndTimeDateTime" ??_C@_1CA@NPKGGJKK@?$AAE?$AAn?$AAd?$AAT?$AAi?$AAm?$AAe?$AAD?$AAa?$AAt?$AAe?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x14026A0D0: ??$GetValueTypeMember_ASREnabled@VASRConfig@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A9430: ?__abi_GetRuntimeClassName@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140098B70: ?__abi_GetIids@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14029A490: ??$GetValueTypeMember_Health@VAccountSubPillarStatus@SecHealthUIDataModel@@W4DashboardPillarHealth@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_0b9869781010bf74e6c45442e4e7d3e4>@@XPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x1400BEDA0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x140252588: ??0DashboardAccountPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140536628: "public: static class std::locale::id std::time_get<char,class std::istreambuf_iterator<char,struct std::char_traits<char> > >::id" ?id@?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@2V0locale@2@A
0x14028C2B0: ??$GetReferenceTypeMember_ReliabilityStatus@VHealthAdvisorStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402A8B70: ??$GetReferenceTypeMember_HealthViewModel@VDashboardViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402DF5F0: ??$SetValueTypeMember_AppGuardCopyChecked@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400168A8: ?get@WindowsHelloLaunchCXH@__IAccountLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1402B4A60: ??$GetValueTypeMember_ScanHealth@VThirdPartyAvProductDetails@SecHealthUIDataModel@@W4DashboardPillarHealth@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033EEC0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14006E3E0: ?__abi_AddRef@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x1405214F8: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::PillarType>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@Platform@@6B__abi_IUnknown@@@
0x14030E4B0: ??$SetReferenceTypeMember_InputErrorText@VThreatAddFileTypeDialogViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400BD6B0: ?EnhancedBioMoreInfoLinkCallback@?Q__IManageCoreSecurityPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageCoreSecurityPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1403B3FF0: "SecHealthUIAppShell.ThreatPillar" ??_C@_1JI@ELFJFFB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x140171414: ?Set_SecHealthUIAppShell_Common_ScanProgress_ScanExecuteModel@Scan_obj1_Bindings@Scan@Common@SecHealthUIAppShell@@CAXPE$AAVScanProgress@34@PE$AAVBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400751C4: ?_Buyheadnode@?$_Tree_comp_alloc@V?$_Tmap_traits@PE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@U?$less@PE$AAVString@Platform@@@4@V?$allocator@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@@4@$0A@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@PEAX@2@XZ
0x14038E758: "d:\os\public\amd64fre\internal\s" ??_C@_0DG@CPDPMBKL@d?3?2os?2public?2amd64fre?2internal?2s@
0x140391580: "__cdecl _uuidof_?AU?$IBox@W4ListViewSelectionMode@Controls@Xaml@UI@Windows@@@Platform@@" __uuidof_?AU?$IBox@W4ListViewSelectionMode@Controls@Xaml@UI@Windows@@@Platform@@
0x14026DC80: ??$SetValueTypeMember_NoAction@VThreatItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1403A99D8: "ServiceUpdateTime" ??_C@_1CE@OECEDPAM@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x140313270: ??$GetValueTypeMember_IsExpired@VProtectionProviderListItem@Common@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400476A0: ??_9?Q__IThreatFolderGuardProtectedFoldersPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFolderGuardProtectedFoldersPage@12@$BGA@AA
0x14005C3B0: ?__abi_SecHealthUIAppShell_Common___IScanResultsPublicNonVirtuals____abi_set_ScanResultsModel@?Q__IScanResultsPublicNonVirtuals@Common@SecHealthUIAppShell@@ScanResults@23@UE$AAAJPE$AAVBaseScanResultsViewModel@Base@SecHealthUIViewModels@@@Z
0x14025F8E8: ??0AccountPillar@SecHealthUIDataModel@@QE$AAA@XZ
0x140514720: "const SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x1401040FC: ?GetXamlType@IXamlMetadataProvider@Markup@Xaml@UI@Windows@@UE$AAAPE$AAUIXamlType@2345@PE$AAVString@Platform@@@Z
0x14033BEB0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402D0FD0: ??$SetValueTypeMember_ShowManageCoreSecurity@VHardwareLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14024FAC4: ?get@AddProgramForCustomization@__IExploitMitigationPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140060BA8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@BaseListView@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140020C28: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@0@Z
0x140098B50: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1404FED00: "__cdecl CTA2?AVbad_cast@std@@" _CTA2?AVbad_cast@std@@
0x14040DAA8: "__vectorcall ??_R2logic_error@std" ??_R2logic_error@std@@8
0x140079CEC: ??0__ThreatProtectionLightPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1400244A0: ?get@FolderName@__IThreatFolderGuardFolderListItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140098D80: ?__abi_QueryInterface@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400486F0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_1b754c0498269fe89c16ed1b53c3b1ba>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14004EB38: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1403729C0: "SecHealthUIAppShell.ThreatPillar" ??_C@_1GI@PLFCIGBB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x140371750: "windowsdefender://threatsettings" ??_C@_1EE@LKLEPDLM@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAt?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs@
0x1400609A8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14040DC38: "__vectorcall ??_R3logic_error@std" ??_R3logic_error@std@@8
0x1404FEAD0: "__cdecl CT??_R0?AUhresult_no_interface@winrt@@@8??0hresult_no_interface@winrt@@QEAA@AEBU01@@Z24" _CT??_R0?AUhresult_no_interface@winrt@@@8??0hresult_no_interface@winrt@@QEAA@AEBU01@@Z24
0x140047400: ?__abi_GetIids@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400FFAB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B2450: ?__abi_Windows_UI_Xaml_Controls_IPanel____abi_get_IsItemsHost@?QIPanel@Controls@Xaml@UI@Windows@@WrapPanel@Common@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x1400F3FEC: ?get@PillarFeatureNotAvailableDialogContent@__IThreatLandingPageLightViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400208E0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDependencyObject@345@@Z
0x1400E8940: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@WBHA@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400179E0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033DA90: ?__abi_AddRef@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WCI@E$AAAKXZ
0x140047460: ?__abi_AddRef@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403AC340: "FirewallIncomingLabel" ??_C@_1CM@CIIHEPGD@?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAI?$AAn?$AAc?$AAo?$AAm?$AAi?$AAn?$AAg?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140521688: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DefenderSubPillar>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4DefenderSubPillar@SecHealthUIDataModel@@@2@@
0x1401E5700: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400D9570: ?OnExclusionItemClicked@?Q__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatExclusionsPage@23@UE$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Z
0x1400994C0: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVRelayCommand@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400D5688: ?__abi_Windows_Foundation_IAsyncInfo____abi_get_Status@?QIAsyncInfo@Foundation@Windows@@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@UE$AAAJPEAW4AsyncStatus@23@@Z
0x140526D50: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::ThreatFolderGuardAllowAppPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage,class SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage_obj1_BindingsTracking>'}" ??_7ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@VThreatFolderGuardAllowAppPage_obj1_BindingsTracking@23@@XamlBindingInfo@@@
0x14035C528: "__cdecl _imp__set_app_type" __imp__set_app_type
0x140098930: ?__abi_AddRef@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WBI@E$AAAKXZ
0x14036B090: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__ToObjectConverterActivationFactory_Registration" ?__ToObjectConverterActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1400E7A10: ?__abi_GetRuntimeClassName@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400ECAF8: ?get@DefaultBrowserTitle@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033BEA0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400245A8: ?get@FirewallPillarStateModel@__IFirewallBaseViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVFirewallPillarStateViewModel@3@XZ
0x1400289D0: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: ?DependencyPropertyChanged@BaseListView_obj23_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x1403B3720: "SecHealthUIAppShell.DashboardHos" ??_C@_1HI@MJLIJMPJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAH?$AAo?$AAs@
0x1403225B8: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x14035C0B0: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x140391298: "RightToLeft" ??_C@_1BI@EHJJGFFC@?$AAR?$AAi?$AAg?$AAh?$AAt?$AAT?$AAo?$AAL?$AAe?$AAf?$AAt?$AA?$AA@
0x140292050: ??$GetValueTypeMember_StoreAppsSmartScreenMode@VSmartScreenDataModel@SecHealthUIDataModel@@W4Enforcementlevel@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14003648C: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x14036C7A0: "SecHealthUIAppShell.AppDisabledP" ??_C@_1EI@GDOGPNHH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAA?$AAp?$AAp?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AAP@
0x140371CA0: "windowsdefender://coreisolationr" ??_C@_1EO@GFENGJHL@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAc?$AAo?$AAr?$AAe?$AAi?$AAs?$AAo?$AAl?$AAa?$AAt?$AAi?$AAo?$AAn?$AAr@
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140017940: ?MapChanged@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140505058: "const Concurrency::details::_CancellationTokenRegistration::`vftable'" ??_7_CancellationTokenRegistration@details@Concurrency@@6B@
0x1400D4100: ?__abi_GetIids@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14004809C: ?get@ActiveThreats@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVThreatHistoryDetails@3@XZ
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1400424D0: ?SetHasFocus@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAXPE$AAVUIElement@Xaml@UI@Windows@@_N@Z
0x1400FFE38: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x140036A40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140028270: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyle@345@0@Z
0x1400AE9C0: ?__abi_SecHealthUIAppShell_Common___IWrapHyperlinkPublicNonVirtuals____abi_get_DialogListViewItemModel@?Q__IWrapHyperlinkPublicNonVirtuals@Common@SecHealthUIAppShell@@WrapHyperlink@23@UE$AAAJPEAPE$AAVBaseListViewItem@SecHealthUIViewModels@@@Z
0x1402620A0: ??$ActivateType@VPlaceHolderViewModel2@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1400EF180: ?__abi_Release@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1403ABF70: "EdgeSmartScreenMode" ??_C@_1CI@ONKCALGN@?$AAE?$AAd?$AAg?$AAe?$AAS?$AAm?$AAa?$AAr?$AAt?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402ED470: ??$GetValueTypeMember_StoreSmartScreenIsGp@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140037474: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400E21D0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14039A990: "ms-appx:///ThreatPillar/FolderGu" ??_C@_1II@JHFIGKEP@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAG?$AAu@
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140059C30: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_IndexOf@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@WCI@E$AAAJPE$AAVObject@8@PEAIPEA_N@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400C6820: ?__abi_Windows_Foundation_Collections_?$IVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_GetMany@?Q?$IVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAJIIPEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@PEAI@Z
0x140391270: "__cdecl _abi_typedesc_SecHealthUIDataModel.ScanType" __abi_typedesc_SecHealthUIDataModel.ScanType
0x1405222F8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatAction>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x140521630: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::SecureBootPolicy>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@UE$AAAKXZ
0x140251614: ?get@ShowOtherAntivirusOptions@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAA_NXZ
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400AD970: ?__abi_GetRuntimeClassName@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140340290: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033EE10: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140525690: ??_7?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@6B__abi_IUnknown@@@
0x1400514B4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x14003E780: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002E18C: "public: virtual __cdecl std::invalid_argument::~invalid_argument(void) __ptr64" ??1invalid_argument@std@@UEAA@XZ
0x140393298: "ToggleEnabled" ??_C@_1BM@OGDJPNGB@?$AAT?$AAo?$AAg?$AAg?$AAl?$AAe?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1401101F0: ?__abi_Release@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@WBI@E$AAAKXZ
0x140028500: ?__abi_GetIids@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401D53C0: "private: virtual void __cdecl SecHealthUIAppShell::ThreatAddProcessDialog::ThreatAddProcessDialog_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@EEAAXXZ
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@WBA@E$AAAKXZ
0x1403A9810: "RemoveActionCommand" ??_C@_1CI@FFCDNHAK@?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AA?$AA@
0x140017710: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x1403753B0: "SystemControlForegroundBaseHighB" ??_C@_1EK@DOILDFBE@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAF?$AAo?$AAr?$AAe?$AAg?$AAr?$AAo?$AAu?$AAn?$AAd?$AAB?$AAa?$AAs?$AAe?$AAH?$AAi?$AAg?$AAh?$AAB@
0x1400BB650: ?OnProtocolInvoked@ClearTpmDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@Z
0x1400244A0: ?get@AddAnExclusion@__IThreatExclusionsPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14010C700: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@KeyType@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAPE$AAU12345@XZ
0x14010D8F0: ?__abi_Windows_UI_Xaml_Markup_IXamlMember____abi_get_IsReadOnly@?QIXamlMember@Markup@Xaml@UI@Windows@@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x1403A7C60: "DefenderOperationStatus_Success" ??_C@_1EA@PKLFCIJP@?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAS?$AAu?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x1403462B0: "__cdecl _chkstk" __chkstk
0x140508AF8: "const SecHealthUIAppShell::AppShell::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7AppShell@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x14002BCC0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WCI@E$AAAKXZ
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x1401EB170: ?Connect@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__DashboardTileListViewActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14052A4C8: "const SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::AppGuardSettingsPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1400E6C60: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402E72E0: ??$SetReferenceTypeMember_ScanNowButton@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x1400221C4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140371EC0: "TryLaunchExternalUri- E_INVALIDA" ??_C@_1EG@BGJJNEJN@?$AAT?$AAr?$AAy?$AAL?$AAa?$AAu?$AAn?$AAc?$AAh?$AAE?$AAx?$AAt?$AAe?$AAr?$AAn?$AAa?$AAl?$AAU?$AAr?$AAi?$AA?9?$AA?5?$AAE?$AA_?$AAI?$AAN?$AAV?$AAA?$AAL?$AAI?$AAD?$AAA@
0x1401182F0: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Text@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVString@Platform@@1@Z
0x14018B6EC: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::Update_ViewModel_PublicFirewallPillarStateViewModel_TurnOnButton_IsVisible_Cast_IsVisible_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_PublicFirewallPillarStateViewModel_TurnOnButton_IsVisible_Cast_IsVisible_To_Visibility@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x1403A2588: "Remove" ??_C@_1O@KEIBEGCK@?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AA?$AA@
0x14036E580: "__cdecl _uuidof_?AUIBindableVectorView@Interop@Xaml@UI@Windows@@" __uuidof_?AUIBindableVectorView@Interop@Xaml@UI@Windows@@
0x140516D10: "const SecHealthUIAppShell::SettingsPillar::ProviderPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ProviderPage@SettingsPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x1400B2750: ?__abi_GetIids@?QObject@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002BC00: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAKXZ
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__AboutPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400E6BC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14036BFB0: "SystemChromeAltLowColor" ??_C@_1DA@OKLFAAPE@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAC?$AAh?$AAr?$AAo?$AAm?$AAe?$AAA?$AAl?$AAt?$AAL?$AAo?$AAw?$AAC?$AAo?$AAl?$AAo?$AAr?$AA?$AA@
0x140078350: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBFA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400783D0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVUIElement@345@@Z
0x140104B2C: "public: __cdecl std::_Tgt_state_t<wchar_t const * __ptr64>::~_Tgt_state_t<wchar_t const * __ptr64>(void) __ptr64" ??1?$_Tgt_state_t@PEB_W@std@@QEAA@XZ
0x1403B7CB8: "stream timeout" ??_C@_0P@DIIFGFCG@stream?5timeout?$AA@
0x1401CCE30: "private: virtual void __cdecl SecHealthUIAppShell::SettingsPillar::ProviderPage::ProviderPage_obj2_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@EEAAXXZ
0x140088E00: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::__FullThreatHistoryListViewActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__FullThreatHistoryListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x1402BC140: ??$SetValueTypeMember_ShowScanSection@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140046990: ?__abi_GetRuntimeClassName@?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14011E3CC: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_FullDescription@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140374B10: "__cdecl _uuidof_?AU__ISecHealthParameterConfigPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__ISecHealthParameterConfigPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x140016B8C: ?get@LinkUri@ISideNavView@Base@SecHealthUIViewModels@@UE$AAAPE$AAVUri@Foundation@Windows@@XZ
0x14002BE80: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WDI@E$AAAKXZ
0x1403AF958: "WDScanResultsToggle" ??_C@_1CI@PHPAJNPI@?$AAW?$AAD?$AAS?$AAc?$AAa?$AAn?$AAR?$AAe?$AAs?$AAu?$AAl?$AAt?$AAs?$AAT?$AAo?$AAg?$AAg?$AAl?$AAe?$AA?$AA@
0x1400D4130: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B73D0: ?__abi_QueryInterface@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140024638: ?get@BasePageGlyphModel@__IBasePageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseGlyphViewModel@34@XZ
0x1400DBAA0: ?__abi_QueryInterface@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402C4CF0: ??$GetReferenceTypeMember_WindowsHelloLaunchCXH@VAccountLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140042430: ?GetDefaultFocusMode@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAPE$AAVString@Platform@@PE$AAVUIElement@Xaml@UI@Windows@@@Z
0x14002A5D0: ?add@?QISelector@Primitives@Controls@Xaml@UI@Windows@@SelectionChanged@Selector@23456@UE$AAA?AVEventRegistrationToken@Foundation@6@PE$AAVSelectionChangedEventHandler@3456@@Z
0x14002217C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140017940: ?MapChanged@AppBrowserPage_obj2_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x14051E728: "const XamlTypeInfo::InfoProvider::XamlSystemBaseType::`vftable'{for `XamlTypeInfo::InfoProvider::__IXamlSystemBaseTypePublicNonVirtuals'}" ??_7XamlSystemBaseType@InfoProvider@XamlTypeInfo@@6B__IXamlSystemBaseTypePublicNonVirtuals@12@@
0x1402634E0: ??$ActivateType@VFamilyLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1400CF970: "public: static long __cdecl wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData>::Acquire(char const * __ptr64,class wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData> * __ptr64 * __ptr64)" ?Acquire@?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@SAJPEBDPEAPEAV123@@Z
0x140023EC8: ?get@DefenderPillarHealth@__IDefenderPillarPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x140023EC8: ?get@FirewallPillarHealth@__IFireWallPillarPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1400EBD80: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140076A90: ??_E?$__abi_FunctorCapture@V<lambda_959bab49b53cf8db3a6f446bd8097160>@@XPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x14008A448: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__XamlMetaDataProviderActivationFactory@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@UE$AAAKXZ
0x1400E5480: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14010CE30: ?__abi_QueryInterface@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402DE610: ??$GetReferenceTypeMember_DashboardTileGlyphModel@VFirewallPillarStateViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005A1B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@2Collections@3@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x140047660: ?__abi_Windows_UI_Xaml_Controls_IPageOverrides____abi_OnNavigatedTo@?QIPageOverrides@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBFI@E$AAAJPE$AAVNavigationEventArgs@Navigation@345@@Z
0x1403918A0: "__cdecl _uuidof_?AV?$Box@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Platform@@" __uuidof_?AV?$Box@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Platform@@
0x1400173D0: ?__abi_AddRef@DataModelDelayedTaskDelegate@SecHealthUIDataModel@@WBA@E$AAAKXZ
0x140079BD8: ??0__ThreatSettingsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x14010FE50: ?__abi_Release@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@WBA@E$AAAKXZ
0x140016B8C: ?get@IsOnProperty@IToggleSwitchStatics@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVDependencyProperty@456@XZ
0x140077DC0: ?__abi_GetIids@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__CfaRecentlyBlockedDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140089E20: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400173D0: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAKXZ
0x14033B680: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400C99D0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WHI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028260: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@VGuid@Platform@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x14033FF80: ?ProcessBindings@?QIDataTemplateExtension@Xaml@UI@Windows@@XamlBindings@XamlBindingInfo@@W7E$AAAHPE$AAVContainerContentChangingEventArgs@Controls@234@@Z
0x14021D7B0: ?Update_ViewLink@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400593C0: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WDA@E$AAAKXZ
0x14004FB20: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatProtectionPagePublicNonVirtuals____abi_InitializeComponent@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAJXZ
0x140069A70: ?get@?Q?$IBox@_N@Platform@@Value@?$CustomBox@_N@Details@2@UE$AAA_NXZ
0x140505B68: "const SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::`vftable'{for `SecHealthUIAppShell::AppBrowserPillar::__IAppBrowserPagePublicNonVirtuals'}" ??_7AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@6B__IAppBrowserPagePublicNonVirtuals@12@@
0x14002C470: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WHI@E$AAAKXZ
0x1400EF1C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403277A0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140038250: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140048CB0: ??1SideNavigation@Common@SecHealthUIAppShell@@AE$AAA@XZ
0x1400A9280: ?__abi_Release@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x1400244A0: ?get@CurrentThreatsSubtitle@__IActiveThreatsViewModelPublicNonVirtuals@Common@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140086388: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x14051FAF0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ExploitImageMitigationOptionState>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@2@@
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__FirewallDomainPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14010FD2C: ??1?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAV12@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@4@$0A@@std@@@std@@QEAA@XZ
0x140038280: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVDataTemplate@345@@Z
0x140099F10: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_InsertAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCI@E$AAAJIPE$AAVObject@8@@Z
0x14038E4BC: "struct winrt::hresult const winrt::impl::error_illegal_delegate_assignment" ?error_illegal_delegate_assignment@impl@winrt@@3Uhresult@2@B
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@WCI@E$AAAKXZ
0x1403ADF70: "ThreatDashboard" ??_C@_1CA@CFDKLGNO@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AA?$AA@
0x14052D5B8: ?m_FullDescription@WrapHyperlink@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x1403ADF90: "ShowSampleSubmissionsDialog" ??_C@_1DI@IAGJHAJN@?$AAS?$AAh?$AAo?$AAw?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAS?$AAu?$AAb?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AAs?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AA?$AA@
0x140098830: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400FB510: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14035C730: "__cdecl _imp_??0FailureException@Platform@@QE$AAA@PE$AAVString@1@@Z" __imp_??0FailureException@Platform@@QE$AAA@PE$AAVString@1@@Z
0x140015010: ?__abi_GetTrustLevel@RoutedEventHandler@Xaml@UI@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14003DD50: ?__abi_GetIids@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140047200: ?__abi_GetIids@?QObject@Platform@@__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14023F990: ?__abi_GetIids@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400C9950: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140051E50: ?__abi_Platform_?$IBoxArray@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_get_Value@?Q?$IBoxArray@PE$AAVButton@Controls@Xaml@UI@Windows@@@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@UE$AAAJPEAIPEAPEAPE$AAVButton@Controls@Xaml@UI@Windows@@@Z
0x1400BF660: ?__abi_Release@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ScanProgressBarActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140098F40: ?__abi_GetIids@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033DB50: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400241B4: ?get@ClearTpmLearnMoreLink@__IAdvancedTpmPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1402B45F0: ??$SetEnumMember_ProtectionType@VThirdPartyAvProductDetails@SecHealthUIDataModel@@W4ProtectionProviderType@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140125FAC: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AppMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x14009E350: ?__abi_GetRuntimeClassName@?QObject@Platform@@__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::LastScanSummaryView,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::LastScanSummaryView,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VLastScanSummaryView@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x1403AFE68: "HowManyThreatsTextOverview" ??_C@_1DG@MPHKDJPK@?$AAH?$AAo?$AAw?$AAM?$AAa?$AAn?$AAy?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AAT?$AAe?$AAx?$AAt?$AAO?$AAv?$AAe?$AAr?$AAv?$AAi?$AAe?$AAw?$AA?$AA@
0x140181388: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::FirewallDomainPage_obj24_Bindings::Update_NetworkProfileGlyphModel_ShowGlyph_Cast_ShowGlyph_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_NetworkProfileGlyphModel_ShowGlyph_Cast_ShowGlyph_To_Visibility@FirewallDomainPage_obj24_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140028060: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVString@Platform@@@Z
0x140059AE0: ?ReplaceAll@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAXP$01E$ABV?$Array@PE$AAVObject@Platform@@$00@6@@Z
0x14006C3D8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400999E0: ?ReplaceAll@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAXP$01E$ABV?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@6@@Z
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@W7E$AAAKXZ
0x14002BC80: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WCA@E$AAAKXZ
0x140340B80: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14010CB40: ?__abi_QueryInterface@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140397FA0: "FirewallNotificationToggle" ??_C@_1DG@COFBHHKA@?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAo?$AAg?$AAg?$AAl?$AAe?$AA?$AA@
0x14039E690: "SecHealthUIViewModels.ClearTpmDi" ??_C@_1FM@GBPDEGGE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAD?$AAi@
0x1400319BC: "public: void __cdecl std::exception_ptr::_RethrowException(void)const __ptr64" ?_RethrowException@exception_ptr@std@@QEBAXXZ
0x1404FED80: "__cdecl CTA11PE$AAVInvalidArgumentException@Platform@@" _CTA11PE$AAVInvalidArgumentException@Platform@@
0x140023EC8: ?get@Health@__IHealthPillarPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x14052D568: ?m_cleanProgress@ScanThreatRemediationView@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140525B88: "const SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1400BED80: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VDashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@P801@E$AAAXPE$AAU?$IObservableVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@345@@Z@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVDashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@P856@E$AAAXPE$AAU?$IObservableVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1400BF7B0: ?__abi_Release@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x14005C880: ?__abi_AddRef@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x1405361A8: ?result@?1??InternalGetTypeCode@?$Box@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x14024FCF0: ?get@UpdateButton@__IProtectionProviderListItemPublicNonVirtuals@Common@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@4@XZ
0x14009C3D0: ?set@?QButtonText@__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@1PlusButtonStandard@34@UE$AAAXPE$AAVString@Platform@@@Z
0x1402D28F0: ??$GetValueTypeMember_EnhancedNotificationSettingManagedByAdministrator@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14036DFC0: "SecHealthUIViewModels.ScrollToSe" ??_C@_1GI@OMOMLCKB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAS?$AAc?$AAr?$AAo?$AAl?$AAl?$AAT?$AAo?$AAS?$AAe@
0x1405257F8: "const SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage::ThreatUpdatesPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x1400CE40C: "public: __cdecl wil::details_abi::UsageIndexes::UsageIndexes(void) __ptr64" ??0UsageIndexes@details_abi@wil@@QEAA@XZ
0x140520E40: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DashboardPillarHealth>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x140264850: ??$ActivateType@VThreatFullHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1402AB160: ??$GetReferenceTypeMember_ViewModel@VCustomizeMitigationsDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002B70C: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@UE$AAAJXZ
0x14033E630: ?__abi_GetIids@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002BFEC: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVObject@Platform@@$00@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x140394470: "YellowDismissLinkModel" ??_C@_1CO@LEDMPPCK@?$AAY?$AAe?$AAl?$AAl?$AAo?$AAw?$AAD?$AAi?$AAs?$AAm?$AAi?$AAs?$AAs?$AAL?$AAi?$AAn?$AAk?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1400B9598: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x1403AB240: "IsCapable" ??_C@_1BE@PDILMNIB@?$AAI?$AAs?$AAC?$AAa?$AAp?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x140016090: ?set@?QIPage@Controls@Xaml@UI@Windows@@TopAppBar@Page@2345@UE$AAAXPE$AAVAppBar@2345@@Z
0x140077B20: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__LastScanSummaryViewActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x14026A5B0: ??$GetValueTypeMember_ActionTypeIndex@VThreatItem@SecHealthUIViewModels@@H@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140296320: ??$GetReferenceTypeMember_DescriptionLine1Model@VAssessmentActionItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402A5A20: ??$SetReferenceTypeMember_GlyphColor@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140509E50: "const SecHealthUIAppShell::Common::__BaseListViewTemplateSelectorActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IBaseListViewTemplateSelectorProtectedFactory'}" ??_7__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@6B__IBaseListViewTemplateSelectorProtectedFactory@12@@
0x140038100: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140037F50: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140503FC8: "const Concurrency::details::_RefCounter::`vftable'" ??_7_RefCounter@details@Concurrency@@6B@
0x14036A230: "__cdecl _uuidof_?AUIUIElement@Xaml@UI@Windows@@" __uuidof_?AUIUIElement@Xaml@UI@Windows@@
0x14026D5F0: ??$SetValueTypeMember_AllowOnDeviceAction@VThreatItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1403AFD50: "LandingPageGlyphState" ??_C@_1CM@FBNAJIFH@?$AAL?$AAa?$AAn?$AAd?$AAi?$AAn?$AAg?$AAP?$AAa?$AAg?$AAe?$AAG?$AAl?$AAy?$AAp?$AAh?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x14033BF70: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140022EC0: ?__abi_GetIids@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400665EC: ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1403AD290: "FilesBlockedNotificationDisabled" ??_C@_1EC@JBDBNDHH@?$AAF?$AAi?$AAl?$AAe?$AAs?$AAB?$AAl?$AAo?$AAc?$AAk?$AAe?$AAd?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd@
0x14011F700: ?LookupConverter@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x140092890: ?BindableAppend@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@EE$AAAXPE$AAVObject@8@@Z
0x140059760: ?BindableEventAdd@?QVectorChanged@IBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@GCA@E$AAA?AVEventRegistrationToken@Foundation@6@PE$AAVBindableVectorChangedEventHandler@3456@@Z
0x140374E68: "__cdecl _uuidof_?AU__IThreatProtectionLightPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AU__IThreatProtectionLightPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@
0x140375DA8: "SystemMitigation" ??_C@_1CC@EOOENNLK@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140286CD0: ??$GetValueTypeMember_FileCount@VDefenderScanResult@SecHealthUIDataModel@@_K@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1405362E0: ?result@?1??InternalGetTypeCode@?$Box@W4ScanProgressStatus@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x140536238: ?result@?1??InternalGetTypeCode@?$Box@W4DismissedWarningState@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x1402A38E0: ??$GetReferenceTypeMember_DataProtectionPillarState@VDataProtectionDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400166F4: ?get@DynamicLockLaunchCXH@__IAccountLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400A8430: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBEI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1403772E0: "__cdecl _uuidof_?AVNetworkShieldViewModelFactory@SecHealthUIViewModels@@" __uuidof_?AVNetworkShieldViewModelFactory@SecHealthUIViewModels@@
0x1400173A0: ?__abi_Release@SizeChangedEventHandler@Xaml@UI@Windows@@W7E$AAAKXZ
0x140017290: ?__abi_AddRef@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1402778B0: ??$GetReferenceTypeMember_Path@VExclusionItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140281FB0: ??$SetValueTypeMember_CredGuardIsEnabled@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14036ACA8: "struct __abi___classObjectEntry const SecHealthUIAppShell::ThreatPillar::__ThreatSettingsPageActivationFactory_Registration" ?__ThreatSettingsPageActivationFactory_Registration@ThreatPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1402EE7E0: ??$SetValueTypeMember_IsEdgeWarnChecked@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402D3660: ??$SetValueTypeMember_PublicNotificationToggle@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400EF310: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ProvidersViewActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14021BF7C: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x14031B850: ??$GetReferenceTypeMember_PageSectionModel@VCloudBackupProvidersDashboardViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140059960: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14008C880: ?__abi_SecHealthUIAppShell_HardwarePillar___IAdvancedTpmPagePublicNonVirtuals____abi_GatherLogsButtonCallback@?Q__IAdvancedTpmPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@AdvancedTpmPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140375358: "__cdecl _uuidof_?AU__IScanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IScanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x14009E150: ?__abi_Release@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x14051D570: "const SecHealthUIAppShell::ThreatSampleSubmissionDialog::`vftable'{for `Windows::UI::Xaml::Controls::IContentDialog'}" ??_7ThreatSampleSubmissionDialog@SecHealthUIAppShell@@6BIContentDialog@Controls@Xaml@UI@Windows@@@
0x1400B6AD0: ??_9?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@12@$BNI@AA
0x1400386C0: ?get@?QIContentDialog@Controls@Xaml@UI@Windows@@SecondaryButtonText@ContentDialog@2345@UE$AAAPE$AAVString@Platform@@XZ
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ThreatAdvancedScanPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402AB5C0: ??$SetReferenceTypeMember_ClearTpmUnavailableText@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14004F254: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140374360: "Platform.?$WriteOnlyArray@PE$AAU" ??_C@_1BDO@BNBGKCIF@?$AAP?$AAl?$AAa?$AAt?$AAf?$AAo?$AAr?$AAm?$AA?4?$AA?$DP?$AA$?$AAW?$AAr?$AAi?$AAt?$AAe?$AAO?$AAn?$AAl?$AAy?$AAA?$AAr?$AAr?$AAa?$AAy?$AA?$EA?$AAP?$AAE?$AA$?$AAA?$AAA?$AAU@
0x1400A1460: ?__abi_SecHealthUIAppShell_Common___IScanProgressPublicNonVirtuals____abi_OnCancelScan@?Q__IScanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@ScanProgress@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140524820: ??_7?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6BIBindableObservableVector@Interop@Xaml@UI@Windows@@@
0x1400C9200: ?First@?Q?$IIterable@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAPE$AAU?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@234@XZ
0x1400784C0: ?__abi_Release@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x1400BF620: ?__abi_Release@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1400A54E0: ?__abi_Release@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140179B28: ?Update_Text@WrapHyperlink_obj1_Bindings@WrapHyperlink@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400E55A0: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403A72E0: "DashboardPillarHealth_Red" ??_C@_1DE@ONACHMAL@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AA_?$AAR?$AAe?$AAd?$AA?$AA@
0x1400DA8F0: ?__abi_SecHealthUIAppShell___IThreatFolderGuardRemoveFromFolderGuardDialogPublicNonVirtuals____abi_ThreatFolderGuardRemoveFromFolderGuardDialog_NoButtonClick@?Q__IThreatFolderGuardRemoveFromFolderGuardDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardRemoveFromFolderGuardDialog@2@UE$AAAJPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@5678@@Z
0x14040DCE0: "__vectorcall ??_R1A@?0A@EA@length_error@std" ??_R1A@?0A@EA@length_error@std@@8
0x140341BF0: "public: virtual void * __ptr64 __cdecl std::_System_error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_E_System_error_category@std@@UEAAPEAXI@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_J@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140391DF0: "__cdecl _uuidof_?AU?$IVector@PE$AAVAssessmentActionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAVAssessmentActionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x140051AF0: ?__abi_GetIids@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402B7B50: ??$GetReferenceTypeMember_DeviceHealthSubtitle@VFamilyLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14010C9C0: ?GetMember@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAPE$AAUIXamlMember@2345@PE$AAVString@Platform@@@Z
0x140311390: ??$SetEnumMember_ProtectionState@VProtectionProviderListItem@Common@SecHealthUIViewModels@@W4ProtectionProviderState@SecHealthUIDataModel@@@@YAXPE$AAVObject@Platform@@0@Z
0x1403110A0: ??$SetEnumMember_ProtectionSubStatus@VProtectionProviderListItem@Common@SecHealthUIViewModels@@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@@YAXPE$AAVObject@Platform@@0@Z
0x1401D8E3C: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::ThreatExclusionsPage_obj1_Bindings::Update_ViewModel_DisableLocalAdminMerge_Cast_DisableLocalAdminMerge_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_DisableLocalAdminMerge_Cast_DisableLocalAdminMerge_To_Visibility@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140391830: "__cdecl _uuidof_?AV?$Box@_J@Platform@@" __uuidof_?AV?$Box@_J@Platform@@
0x1400A0EC4: ??0SolidColorBrush@Media@Xaml@UI@Windows@@QE$AAA@VColor@34@@Z
0x1400282E0: ?__abi_AddRef@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@W7E$AAAKXZ
0x14033EA60: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140248860: "public: virtual bool __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage_obj1_BindingsTracking>::IsInitialized(void) __ptr64" ?IsInitialized@?$XamlBindingsBase@VAppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAA_NXZ
0x140251BC0: ?get@UpdatesFailedLabelMessageStatusModel@__IThreatUpdatesPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@3@XZ
0x140185498: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::FirewallPrivatePage_obj1_Bindings::Update_ViewModel_FirewallPillarStateModel_ShowFirewalloffStateMessage(bool,int) __ptr64" ?Update_ViewModel_FirewallPillarStateModel_ShowFirewalloffStateMessage@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140173A28: ?Set_SecHealthUIAppShell_Common_LastScanSummaryView_LastScanSummary@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVLastScanSummaryView@Common@4@PE$AAVLastScanSummaryViewModel@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400E593C: ??$?0VThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatFolderGuardRemoveFromExclusionsDialog@1@P821@E$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@ZW4CallbackContext@4@_N@Z
0x14025FF28: ??0DefenderPillar@SecHealthUIDataModel@@QE$AAA@XZ
0x140033E20: "protected: virtual void __cdecl wil::TraceLoggingProvider::OnErrorReported(bool,struct wil::FailureInfo const & __ptr64) __ptr64" ?OnErrorReported@TraceLoggingProvider@wil@@MEAAX_NAEBUFailureInfo@2@@Z
0x1403AA0E8: "ProfileActive" ??_C@_1BM@PLOKBOED@?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AA?$AA@
0x140332950: ?ToString@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1403A1D80: "ThreatSource_BHO" ??_C@_1CC@MDFBLJIE@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA_?$AAB?$AAH?$AAO?$AA?$AA@
0x1400179E0: ?__abi_GetTrustLevel@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400BF5E0: ?__abi_GetIids@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14009E2F0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBEA@E$AAAXHPE$AAVObject@Platform@@@Z
0x14003D3CC: ?get@AppGuardSettingsLink@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140016814: ?get@SimulateExecution@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAppMitigationEntryViewModel@3@XZ
0x14028C1A0: ??$SetReferenceTypeMember_TimeServiceStatus@VHealthAdvisorStatus@SecHealthUIDataModel@@VTimeServiceAssessmentStatus@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14039BD80: "SecHealthUIDataModel.ThreatSever" ??_C@_1EI@BEHCCAEK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAe?$AAv?$AAe?$AAr@
0x1400BED70: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140098850: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140059ED0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@2Collections@3@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140526CA0: "const SecHealthUIAppShell::ThreatFolderGuardAllowDialog::ThreatFolderGuardAllowDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatFolderGuardAllowDialog,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ThreatFolderGuardAllowDialog_obj1_Bindings@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatFolderGuardAllowDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x14036E710: "__cdecl _uuidof_?AVThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AVThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140016B8C: ?get@NewValue@IDataContextChangedEventArgs@Xaml@UI@Windows@@UE$AAAPE$AAVObject@Platform@@XZ
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x140047460: ?__abi_AddRef@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ThreatProtectionPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140340340: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140397DD8: "DashboardActionProgress" ??_C@_1DA@CNBCCBJL@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14023F3D0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140058A00: ??$_Assign_range@PEAPE$AAVObject@Platform@@@?$vector@PE$AAVObject@Platform@@V?$allocator@PE$AAVObject@Platform@@@std@@@std@@AEAAXPEAPE$AAVObject@Platform@@0Uforward_iterator_tag@1@@Z
0x1405259C0: "const SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::ThreatSettingsPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140058A00: ??$_Assign_range@PEAPE$AAVButton@Controls@Xaml@UI@Windows@@@?$vector@PE$AAVButton@Controls@Xaml@UI@Windows@@V?$allocator@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@@std@@AEAAXPEAPE$AAVButton@Controls@Xaml@UI@Windows@@0Uforward_iterator_tag@1@@Z
0x140377098: "Stretch" ??_C@_1BA@KGEBBJEP@?$AAS?$AAt?$AAr?$AAe?$AAt?$AAc?$AAh?$AA?$AA@
0x140017480: ?__abi_AddRef@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140181CC0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::FirewallDomainPage_obj24_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EFirewallDomainPage_obj24_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1402D2EE0: ??$GetValueTypeMember_IsPrivateManagedGP@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SideNavigation@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1402EF410: ??$GetValueTypeMember_IsStoreOffChecked@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140324640: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14004F20C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x14003648C: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140378790: "Hardware" ??_C@_1BC@MAICEHGI@?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AA?$AA@
0x1400157F0: ?__abi_Release@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1403AD1B8: "SummaryStatus" ??_C@_1BM@LJCELIHB@?$AAS?$AAu?$AAm?$AAm?$AAa?$AAr?$AAy?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x140514CA0: "const SecHealthUIAppShell::HealthPillar::HealthPage::`vftable'{for `__abi_IUnknown'}" ??_7HealthPage@HealthPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14009CD80: ?set@?QStandardDisplayType@__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@1PlusButtonStandard@34@UE$AAAX_N@Z
0x14033BF30: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400C2610: ?AppBrowserModelLinkClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x1402C3F90: ??$SetReferenceTypeMember_WindowsHelloLaunchCXHURI@VAccountLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140048740: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x14003BFA0: ?__abi_SecHealthUIAppShell_Common___IScanPublicNonVirtuals____abi_get_ScanModel@?Q__IScanPublicNonVirtuals@Common@SecHealthUIAppShell@@Scan@23@UE$AAAJPEAPE$AAVBaseScanViewModel@Base@SecHealthUIViewModels@@@Z
0x14009E3A0: ?__abi_Release@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x14003DE20: ??_9?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@12@$BOA@AA
0x14001F920: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_InitializeComponent@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJXZ
0x1400548B0: ?__abi_Windows_Foundation_Collections_?$IIterable@PE$AAVObject@Platform@@____abi_First@?Q?$IIterable@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAJPEAPE$AAU?$IIterator@PE$AAVObject@Platform@@@234@@Z
0x14035C2F8: "__cdecl _imp_CloseThreadpoolWork" __imp_CloseThreadpoolWork
0x140344C20: "public: virtual void * __ptr64 __cdecl type_info::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gtype_info@@UEAAPEAXI@Z
0x1400AAA60: ?__abi_GetIids@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140039E70: ?__abi_GetRuntimeClassName@ProtocolActivationHandler@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400F4870: ?__abi_Release@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400C99E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_d6e352ef3a648f80415fc15e3db3f197>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1403B7B40: "operation in progress" ??_C@_0BG@KDKHOPCO@operation?5in?5progress?$AA@
0x1400CBB7C: "public: __cdecl winrt::hresult_illegal_delegate_assignment::~hresult_illegal_delegate_assignment(void) __ptr64" ??1hresult_illegal_delegate_assignment@winrt@@QEAA@XZ
0x140025A94: "public: __cdecl std::_Func_class<unsigned char,enum Windows::UI::Xaml::Controls::ContentDialogResult>::~_Func_class<unsigned char,enum Windows::UI::Xaml::Controls::ContentDialogResult>(void) __ptr64" ??1?$_Func_class@EW4ContentDialogResult@Controls@Xaml@UI@Windows@@@std@@QEAA@XZ
0x1405203A0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ProtectionProviderSubStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x14024A844: "protected: virtual __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallDomainPage_obj1_BindingsTracking>::~XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallDomainPage_obj1_BindingsTracking>(void) __ptr64" ??1?$XamlBindingsBase@VFirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAA@XZ
0x1400241B4: ?get@RemediationCallback@__IDashboardHealthPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVExecuteDelegate@3@XZ
0x1402CDEC0: ??$GetReferenceTypeMember_PublicFirewallPillarStateViewModel@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A3D70: ?get@?QFeedback@__ISideNavigationPublicNonVirtuals@Common@SecHealthUIAppShell@@1SideNavigation@34@UE$AAAPE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@XZ
0x140344B60: "__cdecl _Platform_ReleaseSRWLockShared" __Platform_ReleaseSRWLockShared
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A6430: "DashboardState_ForceField_Error" ??_C@_1EA@DEPJGDM@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAF?$AAo?$AAr?$AAc?$AAe?$AAF?$AAi?$AAe?$AAl?$AAd?$AA_?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?$AA@
0x14005B280: ?__abi_Windows_Foundation_Collections_?$IMapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@____abi_get_CollectionChange@?Q?$IMapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@2Platform@@UE$AAAJPEAW4CollectionChange@234@@Z
0x1400EF3EC: ??0ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140529CF0: "const SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage_obj1_BindingsTracking::`vftable'" ??_7AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@6B@
0x140037EE0: ?__abi_AddRef@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x14036AE38: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__PageHeaderActivationFactory_Registration" ?__PageHeaderActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14033882C: ?get@RealTimeProtectionError@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ExploitMitigationPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403714E0: "windowsdefender://quickscan/" ??_C@_1DK@BBBPBCKP@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAq?$AAu?$AAi?$AAc?$AAk?$AAs?$AAc?$AAa?$AAn?$AA?1?$AA?$AA@
0x140377890: "SecHealthUIDataModel.HardwareDat" ??_C@_1EO@HICMFEDC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAD?$AAa?$AAt@
0x140047310: ?__abi_Windows_UI_Xaml_IDependencyObject____abi_get_Dispatcher@?QIDependencyObject@Xaml@UI@Windows@@FocusHelper@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVCoreDispatcher@Core@34@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__CfaAppListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140503BC8: "const Windows::UI::Xaml::Navigation::NavigationFailedEventHandler::`vftable'" ??_7NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@6B@
0x140264D50: ??$ActivateType@VSystemMitigationUserControl@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400EF260: ?__abi_GetIids@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005ECE0: ?get@?QIXamlType2@Markup@Xaml@UI@Windows@@BoxedType@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAUIXamlType@2345@XZ
0x14033BF40: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14024B3F0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::AppShell,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VAppShell@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x140303520: ??$GetReferenceTypeMember_FirmwareProtectionTitle@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14010D258: ?__abi_Windows_UI_Xaml_Markup_IXamlMember____abi_get_IsAttachable@?QIXamlMember@Markup@Xaml@UI@Windows@@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_d3546d49306772b2df4a27ead04c8db4>@@XPE$AAVApplicationInitializationCallbackParams@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x140062C70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x1403B3DF0: "SecHealthUIAppShell.ThreatPillar" ??_C@_1JI@DOPAILK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x140099A20: ?__abi_QueryInterface@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThreatSampleSubmissionDialog@SecHealthUIAppShell@@VThreatSampleSubmissionDialog_obj1_BindingsTracking@2@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140036048: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x140037EF0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x140100250: ?__abi_Release@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@W7E$AAAKXZ
0x14050A258: "const SecHealthUIAppShell::Common::BaseListViewTemplateSelector::`vftable'{for `__abi_IUnknown'}" ??_7BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1403A1C58: "ThreatTypeUnknown" ??_C@_1CE@IMNHKDJD@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAT?$AAy?$AAp?$AAe?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?$AA@
0x1400BECB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400173A0: ?__abi_Release@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@W7E$AAAKXZ
0x140086364: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@ExploitMitigationPage_obj19_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140020E08: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x140098B90: ?__abi_Windows_UI_Xaml_Interop_IBindableIterable____abi_First@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WDA@E$AAAJPEAPE$AAUIBindableIterator@2345@@Z
0x140038220: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x140197FA0: "private: virtual void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::FirewallPublicPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@EEAAXXZ
0x14033AEB8: ??0?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@Platform@@QE$AAA@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VCfaRecentlyBlockedDialog@SecHealthUIAppShell@@VCfaRecentlyBlockedDialog_obj1_BindingsTracking@2@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x14035C4B8: "__cdecl _imp__errno" __imp__errno
0x14010C9F0: ?GetValue@?QIXamlMember@Markup@Xaml@UI@Windows@@XamlMember@InfoProvider@XamlTypeInfo@@W7E$AAAPE$AAVObject@Platform@@PE$AAV9Platform@@@Z
0x1403903A0: "https://go.microsoft.com/fwlink/" ??_C@_1FO@NDIOPJAE@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAg?$AAo?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAf?$AAw?$AAl?$AAi?$AAn?$AAk?$AA?1@
0x140099FC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140027FC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVString@Platform@@@Z
0x140020CC8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x1400AD160: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThirdPartyView@Common@SecHealthUIAppShell@@WBEI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1402635C0: ??$ActivateType@VProvidersView@SettingsPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@UE$AAAKXZ
0x1400E6CA0: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140328B00: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400C9790: ?__abi_GetIids@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14001F700: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x1400B7A20: ?get@?Q__IFloatingButtonControlStatics@Common@SecHealthUIAppShell@@FloatingButtonModelProperty@__FloatingButtonControlActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x1400EBCE0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140035CB8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140391650: "__cdecl _uuidof_?AU?$IBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Platform@@
0x140023B64: ?get@DashboardTileActionButton@IDashboardActionableItem@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400245A8: ?get@TipsSideNav@__ISideNavViewModelFactoryPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSideNavViewModel@34@XZ
0x14033B4C0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402F8730: ??$GetReferenceTypeMember_LastScanSubtitle@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140329730: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140393E70: "EmptyProgramDescription" ??_C@_1DA@IPLOKDNG@?$AAE?$AAm?$AAp?$AAt?$AAy?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400DCBD0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x14002A2D0: ?get@?QISelector@Primitives@Controls@Xaml@UI@Windows@@SelectedIndex@Selector@23456@UE$AAAHXZ
0x1403932E0: "DismissButtonModel" ??_C@_1CG@ECHLMGOE@?$AAD?$AAi?$AAs?$AAm?$AAi?$AAs?$AAs?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ThreatProtectionOptionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400BF720: ?__abi_QueryInterface@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14017F06C: ?Update_ViewModel_SideNavView@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x14039E810: "SecHealthUIViewModels.Common.Pro" ??_C@_1FO@FOFDECLJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAP?$AAr?$AAo@
0x14052C7E0: "__vectorcall ??_R0?AV_Ref_count_base@std@" ??_R0?AV_Ref_count_base@std@@@8
0x140110130: ?__abi_Release@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@UE$AAAKXZ
0x140037FC0: ?__abi_AddRef@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x140028070: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WBLA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x140058160: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400FFAA0: ?OnNavigatedToSoTakeActionInTheView@?QPageBase@Common@SecHealthUIAppShell@@ThreatUpdatesPage@ThreatPillar@3@W7E$AAAXPE$AAVNavigationEventArgs@Navigation@Xaml@UI@Windows@@@Z
0x14005C1F4: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@LastScanSummaryView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140376990: "__cdecl _uuidof_?AU__IThirdPartyViewPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IThirdPartyViewPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x14016FEB0: ?Update_@Scan_obj1_Bindings@Scan@Common@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x1401D66A0: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::ThreatExclusionsPage_obj12_Bindings::Recycle(void) __ptr64" ?Recycle@ThreatExclusionsPage_obj12_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UEAAXXZ
0x1405360E8: ?result@?1??InternalGetTypeCode@?$Box@W4FlowDirection@Xaml@UI@Windows@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x1400EF2A0: ?__abi_GetIids@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402AF450: ??$GetReferenceTypeMember_CompanyPhone@VManagementShieldDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140340310: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14003D61C: ?get@ForcedASLR@__ISystemMitigationsViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSystemMitigationEntryViewModel@3@XZ
0x140016A64: ?get@ExportAddressFiltering@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAppMitigationEntryViewModel@3@XZ
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140028D10: ?__abi_GetIids@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140221A04: ?Update_ViewModel_FolderGuardFullDescription@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1401AB29C: ?Update_ViewModel_BasePageGlyphModel@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__AccountPageActivationFactory@AccountPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400EBD50: ?__abi_QueryInterface@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140014F40: ?__abi_Release@?QObject@Platform@@__ThreatProtectionStatusListListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402A7020: ??$GetReferenceTypeMember_FullDescriptionAutomation@VPlusButtonStandard@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AEBC8: "MicrosoftAccountSignIn" ??_C@_1CO@ELMKOEIH@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAS?$AAi?$AAg?$AAn?$AAI?$AAn?$AA?$AA@
0x140525FF8: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1400A2F90: ?__abi_QueryInterface@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14011B740: ?Update_@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x1402EEA10: ??$SetValueTypeMember_IsEdgeBlockChecked@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400241B4: ?get@MessageStatus@__ICloudBackupProvidersDashboardViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@3@XZ
0x140054FC0: ?__abi_Windows_UI_Xaml_Interop_IBindableIterator____abi_get_HasCurrent@?QIBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@Platform@@UE$AAAJPEA_N@Z
0x14033B8A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400E2370: ?__abi_SecHealthUIAppShell___IThreatFolderGuardRemoveFromExclusionsDialogPublicNonVirtuals____abi_ThreatFolderGuardRemoveFromExclusionsDialog_YesButtonClick@?Q__IThreatFolderGuardRemoveFromExclusionsDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardRemoveFromExclusionsDialog@2@UE$AAAJPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@5678@@Z
0x1403917C0: "__cdecl _uuidof_?AVDashboardEventListenerViewModelBase@Common@SecHealthUIViewModels@@" __uuidof_?AVDashboardEventListenerViewModelBase@Common@SecHealthUIViewModels@@
0x140071150: ?__abi_AddRef@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x140520F38: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::LastScanType>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@Platform@@6BIPrintable@12@@
0x14003C480: ?__abi_GetRuntimeClassName@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140056268: ?get@ProtectedFolders@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDefenderProtectedFolders@3@XZ
0x1400B6FF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400AEAC0: ?__abi_SecHealthUIAppShell_Common___IWrapHyperlinkPublicNonVirtuals____abi_set_Command@?Q__IWrapHyperlinkPublicNonVirtuals@Common@SecHealthUIAppShell@@WrapHyperlink@23@UE$AAAJPE$AAVRelayCommand@2SecHealthUIViewModels@@@Z
0x1400BAE40: ?__abi_Release@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400244A0: ?get@Description@__IPrivacyViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14009A0C0: ?StartActivity@ExternalAppActivation@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAXPE$AAVString@Platform@@0@Z
0x140304A50: ??$SetValueTypeMember_SystemGuardToggleEnabled@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1401D4DC0: ?Update_ViewModel_AddExclusionTitle@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14009D578: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1400C77B8: ?get@Path@__IExclusionItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140248B94: "protected: virtual __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage_obj1_BindingsTracking>::~XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage_obj1_BindingsTracking>(void) __ptr64" ??1?$XamlBindingsBase@VThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAA@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__XamlMetadataActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14003DDB0: ?__abi_QueryInterface@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024EF0C: ?get@ThreatProtectionSubTitle@__IThreatLandingPageLightViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14024EF0C: ?get@FullDescriptionAutomationProperty@__IBaseSideNavViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400A5B50: ?__abi_GetRuntimeClassName@?QObject@Platform@@__CurrentThreatsListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14033F620: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140098C70: ?BindableIndexOf@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@GBI@E$AAA_NPE$AAVObject@8@PEAI@Z
0x14009D000: ?__abi_SecHealthUIAppShell_Common___IPlusButtonStandardStatics____abi_get_FullDescriptionAutomationProperty@?Q__IPlusButtonStandardStatics@Common@SecHealthUIAppShell@@__PlusButtonStandardActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x1405042F8: "const SecHealthUIAppShell::__AppDisabledPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__AppDisabledPageActivationFactory@SecHealthUIAppShell@@6BObject@Platform@@@
0x140048540: ?__abi_Release@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@WCI@E$AAAKXZ
0x140321750: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400EBEB0: ?__abi_QueryInterface@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14031AAD0: ??$GetReferenceTypeMember_DashboardTileLink@VCloudBackupProvidersDashboardViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ManageCoreSecurityPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A4BD0: "public: static long __cdecl SecHealthUIAppShell::Common::__SideNavigationActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140035C00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x1400516E0: ?__abi_SecHealthUIAppShell_SettingsPillar___ISettingsPagePublicNonVirtuals____abi_OnCommunityLinkCallback@?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14024C480: ?ReplaceAll@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAXP$01E$ABV?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@6@@Z
0x140345CE1: "__cdecl o___std_exception_copy" _o___std_exception_copy
0x140028C80: ?__abi_QueryInterface@?QObject@Platform@@App@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14036AFA0: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__PillarStatusGlyphActivationFactory_Registration" ?__PillarStatusGlyphActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140024414: ?get@UpdatePath@__IDefenderSignatureUpdateProgressPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x14033EDA0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140047420: ?__abi_QueryInterface@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBLA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402CC710: ??$GetValueTypeMember_PreviousIndex@VBaseSimpleListViewModel@Base@SecHealthUIViewModels@@H@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A6C78: "AccountSubPillar_All" ??_C@_1CK@OKNIADJJ@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAS?$AAu?$AAb?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA_?$AAA?$AAl?$AAl?$AA?$AA@
0x1402F11C0: ??$SetReferenceTypeMember_SmartScreenForEdgeWarning@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14010D0DC: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_ActivateInstance@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140018270: ?__abi_Windows_UI_Xaml_Controls_IPageOverrides____abi_OnNavigatingFrom@?QIPageOverrides@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@WBEI@E$AAAJPE$AAVNavigatingCancelEventArgs@Navigation@345@@Z
0x1400595C0: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WBI@E$AAAKXZ
0x140040C74: ?__abi_SecHealthUIAppShell_AppBrowserPillar___IExploitMitigationPageProtectedNonVirtuals____abi_UpdateContent@?Q__IExploitMitigationPageProtectedNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@ExploitMitigationPage@23@UE$AAAJXZ
0x1400C99C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1403921A0: "__cdecl _uuidof_?AVDefenderDataModel@SecHealthUIDataModel@@" __uuidof_?AVDefenderDataModel@SecHealthUIDataModel@@
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x14005B6E0: ?__abi_Release@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140535E10: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum Windows::UI::Xaml::VerticalAlignment>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4VerticalAlignment@Xaml@UI@Windows@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x1401147E0: ?Update_ViewModel_MicrosoftAccountLaunchCXH@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14039E630: "SecHealthUIViewModels.DataProtec" ??_C@_1FM@HMGLAJHE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc@
0x1405132D8: "const SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::`vftable'{for `Platform::Object'}" ??_7FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140506B38: "const SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14033FA30: ?ToString@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x14005B370: ?__abi_QueryInterface@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005B670: ?__abi_AddRef@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x14003D61C: ?get@ManageCoreSecurityLink@__IHardwareLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14003D2A4: ?get@AppGuardPrivacyStatement@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400E54B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402F3260: ??$SetReferenceTypeMember_AddProgramForCustomization@VExploitMitigationPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400A8510: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBEI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400AC470: ?__abi_Windows_Foundation_Collections_?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@2345@UE$AAAJPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@345@PE$AAUIVectorChangedEventArgs@345@@Z
0x140039F20: ?__abi_GetIids@ProtocolActivationHandler@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400BB0BC: ?TraceHardwareSecurityAction_@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAXPE$AAVString@Platform@@@Z
0x140392330: "ShowWindowsHelloSection" ??_C@_1DA@ELJGFNID@?$AAS?$AAh?$AAo?$AAw?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAH?$AAe?$AAl?$AAl?$AAo?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x140329088: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x1400557E0: ?MoveNext@?Q?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@2Platform@@UE$AAA_NXZ
0x140017540: ?__abi_Release@UnhandledExceptionEventHandler@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x140522980: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatType>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x1400A2D30: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14005B670: ?__abi_AddRef@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x1400FC770: ?__abi_QueryInterface@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBIA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033CFE0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400FFEA0: ?__abi_SecHealthUIAppShell___IXamlMetadataPublicNonVirtuals____abi_InitializeComponent@?Q__IXamlMetadataPublicNonVirtuals@SecHealthUIAppShell@@XamlMetadata@2@UE$AAAJXZ
0x140098CB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1405042C0: "const wil::TraceLoggingProvider::`vftable'" ??_7TraceLoggingProvider@wil@@6B@
0x14036E5B0: "__cdecl _uuidof_?AU?$IIterable@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IIterable@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@
0x140024D54: "public: void __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::DefenderAppStartup::OnLaunch<unsigned int,unsigned int>(unsigned int &&,unsigned int &&) __ptr64" ??$OnLaunch@II@DefenderAppStartup@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAX$$QEAI0@Z
0x14027EB60: ??$GetReferenceTypeMember_QuarantinedThreats@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400530B0: ?__abi_QueryInterface@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__XamlMetaDataProviderActivationFactory@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401199F0: ?Set_Windows_UI_Xaml_Controls_ContentDialog_PrimaryButtonText@ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400282D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJVEventRegistrationToken@Foundation@6@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatDetailsDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatDetailsDialog@SecHealthUIAppShell@@P834@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z@UEAAPEAXI@Z
0x140017240: ?__abi_AddRef@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1401CB570: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_ENotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14002BE20: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WDA@E$AAAKXZ
0x140017480: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1402BD0A0: ??$SetValueTypeMember_ShowServiceStartProgress@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140340990: ?__abi_GetIids@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140313D60: ??$GetValueTypeMember_ShowActionButton@VProtectionProviderListItem@Common@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400D1E1C: ?OnNavigatedToSoTakeActionInTheView@?QPageBase@Common@SecHealthUIAppShell@@ProviderPage@SettingsPillar@3@UE$AAAXPE$AAVNavigationEventArgs@Navigation@Xaml@UI@Windows@@@Z
0x1400B0170: ?__abi_Windows_UI_Xaml_Controls_IPanel____abi_get_Children@?QIPanel@Controls@Xaml@UI@Windows@@WrapPanel@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElementCollection@2345@@Z
0x14005B4A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14038E4AC: "struct winrt::hresult const winrt::impl::error_illegal_state_change" ?error_illegal_state_change@impl@winrt@@3Uhresult@2@B
0x140512750: "const SecHealthUIAppShell::FamilyPillar::FamilyPage::`vftable'{for `Platform::Object'}" ??_7FamilyPage@FamilyPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x1405366C8: "public: static class std::locale::id std::time_get<wchar_t,class std::istreambuf_iterator<wchar_t,struct std::char_traits<wchar_t> > >::id" ?id@?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@2V0locale@2@A
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@WCA@E$AAAKXZ
0x140269860: ??$GetValueTypeMember_IsEnabled@VTPMItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140064F24: ?get@FilesScannedLabelText@__IBaseScanResultsViewModelStatics@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400EBE60: ?__abi_QueryInterface@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140128718: ?Update_RemoveButton@BaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140195088: ?UpdateVectorChangedListener_SecHealthUIViewModels_Common_ProtectionProviderListItem@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PEAPE$AAU4567@PEAVEventRegistrationToken@67@@Z
0x1403996A0: "CommunityLink" ??_C@_1BM@KFLLPNLO@?$AAC?$AAo?$AAm?$AAm?$AAu?$AAn?$AAi?$AAt?$AAy?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1400784D0: ?__abi_QueryInterface@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033D840: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402E96F0: ??$GetReferenceTypeMember_FreshStartLastRunTime@VHealthFreshStartPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402D29E0: ??$GetValueTypeMember_EnhancedNotificationSettingAllowedByGroupPolicy@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140059B70: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WCA@E$AAAKXZ
0x14024D440: ?__abi_Windows_Foundation_Collections_?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_GetMany@?Q?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@2Platform@@UE$AAAJIPEAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@PEAI@Z
0x140017590: ?__abi_AddRef@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140520D38: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DashboardPillarHealth>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x1401B52D0: ?InitializeComponent@?Q__IHealthPagePublicNonVirtuals@HealthPillar@SecHealthUIAppShell@@HealthPage@23@UE$AAAXXZ
0x14002E1A0: "public: virtual void * __ptr64 __cdecl Concurrency::invalid_operation::`scalar deleting destructor'(unsigned int) __ptr64" ??_Ginvalid_operation@Concurrency@@UEAAPEAXI@Z
0x1403ADBE0: "OverallStatus" ??_C@_1BM@FHMEFLGD@?$AAO?$AAv?$AAe?$AAr?$AAa?$AAl?$AAl?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x1400AD950: ?__abi_GetIids@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140040FB0: ?__abi_GetIids@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14016E5A0: "private: void __cdecl SecHealthUIAppShell::Common::PillarStatusGlyph::PillarStatusGlyph_obj1_Bindings::UpdateFallback_GlyphModel_IsDisabled(int) __ptr64" ?UpdateFallback_GlyphModel_IsDisabled@PillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@AEAAXH@Z
0x1401285A0: ?Update_@BaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVThreatFolderGuardFolderListItem@SecHealthUIViewModels@@H@Z
0x1400E54F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14005A4A0: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140216B04: ?Update_ViewModel_SignatureUpdates@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSignaturesViewModel@Base@SecHealthUIViewModels@@H@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatDetailsDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatDetailsDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x1403B7768: "bad address" ??_C@_0M@KGHGGJGL@bad?5address?$AA@
0x140069630: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400531C0: ?__abi_GetRuntimeClassName@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400BEDC0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x140094A8C: ??0?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@Platform@@AE$AAA@AEBV?$shared_ptr@I@std@@AEBV?$shared_ptr@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@4@@Z
0x140398748: "IsSModeSku" ??_C@_1BG@CJKMIENN@?$AAI?$AAs?$AAS?$AAM?$AAo?$AAd?$AAe?$AAS?$AAk?$AAu?$AA?$AA@
0x14026C5B0: ??$GetValueTypeMember_EnableAllowRadioButton@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400FC700: ?__abi_QueryInterface@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBHI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402B3820: ??$GetReferenceTypeMember_AccountName@VAccountProtectionDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140040770: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1401E4A70: ?Connect@ThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140078FB8: ??1ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x140038080: ?__abi_Release@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x140521FF0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatSeverity>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x1400C99A0: ??_9?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@1@$BBLI@AA
0x14003DA00: ?__abi_Release@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140028650: ?__abi_Release@?QObject@Platform@@__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400283C0: ?__abi_QueryInterface@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140279B70: ??$GetReferenceTypeMember_DashboardManagabilityViewModel@VDashboardHostPage@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033DFC0: ?__abi_QueryInterface@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x1400C9A30: ??_9?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@1@$BBMI@AA
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400F3410: ?__abi_QueryInterface@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401AB840: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::ThreatSettingsPage_obj1_Bindings::Update_ViewModel_GroupPolicyAutoSampleSubmission(bool,int) __ptr64" ?Update_ViewModel_GroupPolicyAutoSampleSubmission@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400C92C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401AAF4C: ?Update_ViewModel_SideNavView@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x1400F4A70: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x140028120: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x14036D1D0: "__cdecl _uuidof_?AU__abi_IDelegate@DismissCustomizationDialogDelegate@SecHealthUIViewModels@@" __uuidof_?AU__abi_IDelegate@DismissCustomizationDialogDelegate@SecHealthUIViewModels@@
0x1400C9A90: ??_9?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@1@$BBNI@AA
0x1400BEBE0: ?__abi_Release@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140395440: "ProviderScanStatus" ??_C@_1CG@EODONAOA@?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAS?$AAc?$AAa?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x140336500: ??$ToStringInternal@$00@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@Platform@@AE$AAAPE$AAVString@2@XZ
0x1400E3200: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024F6B0: ?get@NotificationSummaryTitleLabel@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140302070: ??$GetValueTypeMember_HvciToggleInProgress@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033B710: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033D6D0: ?__abi_QueryInterface@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403AEA58: "CloudBasedProtectionError" ??_C@_1DE@LBCFLMAM@?$AAC?$AAl?$AAo?$AAu?$AAd?$AAB?$AAa?$AAs?$AAe?$AAd?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?$AA@
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x14018AD04: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::Update_ViewModel_ShowDeviceUnsafeSection_Cast_ShowDeviceUnsafeSection_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ShowDeviceUnsafeSection_Cast_ShowDeviceUnsafeSection_To_Visibility@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140098A40: ?__abi_GetIids@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400FF9C0: ?__abi_GetIids@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403290C0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400C9770: ??_9?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@1@$BBHI@AA
0x140331C04: ?ToString@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1401BD090: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj2_Bindings::Recycle(void) __ptr64" ?Recycle@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UEAAXXZ
0x140340160: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14027E680: ??$GetReferenceTypeMember_Configuration@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400D3FB0: ??_E?$__abi_FunctorCapture@V<lambda_f7c1453df719abe976c323d24da493c4>@@XPE$AAVObject@Platform@@@Details@Platform@@UEAAPEAXI@Z
0x1402523D8: ?get@AppGuardFullDescription@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403A1DA8: "ThreatSource_IEPROTECT" ??_C@_1CO@KBDMOGGI@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA_?$AAI?$AAE?$AAP?$AAR?$AAO?$AAT?$AAE?$AAC?$AAT?$AA?$AA@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400D9D80: ?OnDialogCallback@?Q__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatExclusionsPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140133708: ?Update_ListViewModel@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseSimpleListViewModel@Base@SecHealthUIViewModels@@H@Z
0x14004F070: "public: static long __cdecl SecHealthUIAppShell::FamilyPillar::__FamilyPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__FamilyPageActivationFactory@FamilyPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14004E930: "public: static long __cdecl SecHealthUIAppShell::HealthPillar::__HealthPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__HealthPageActivationFactory@HealthPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14003C970: "public: static long __cdecl SecHealthUIAppShell::AppBrowserPillar::__AppBrowserPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__AppBrowserPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14005C640: ?__abi_Release@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400C97E0: ??_9?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@1@$BBII@AA
0x140077310: ?__abi_GetIids@PropertyChangedCallback@Xaml@UI@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x1400381B0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@WBGI@E$AAAXHPE$AAVObject@Platform@@@Z
0x1402DD7E0: ??$SetValueTypeMember_ShowFirewalloffStateMessage@VFirewallPillarStateViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140340180: ?__abi_QueryInterface@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14027B5F0: ??$SetAttachableMember_DefaultFocusMode@VFocusHelper@Common@SecHealthUIAppShell@@VUIElement@Xaml@UI@Windows@@PE$AAVString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1403A8650: "ExploitImageMitigationPolicyId_E" ??_C@_1IE@DEGEPKCF@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA_?$AAE@
0x1400363D8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140098DF0: ?__abi_QueryInterface@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140066B10: ?__abi_Windows_UI_Xaml_Controls_IDataTemplateSelectorOverrides2____abi_SelectTemplateCore@?QIDataTemplateSelectorOverrides2@Controls@Xaml@UI@Windows@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WCI@E$AAAJPE$AAVObject@Platform@@PEAPE$AAVDataTemplate@345@@Z
0x1400C98A0: ??_9?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@1@$BBJI@AA
0x140516DA8: "const SecHealthUIAppShell::SettingsPillar::ProviderPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7ProviderPage@SettingsPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x140242F08: ?get@ProgressiveDisclosure@ThreatLandingPageViewModel@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x140322E70: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140339370: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B0E80: "public: static long __cdecl SecHealthUIAppShell::Common::__WrapPanelHelperActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140050478: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400523F0: ?Invoke@?$VectorChangedEventHandler@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@UE$AAAXPE$AAU?$IObservableVector@PE$AAVObject@Platform@@@234@PE$AAUIVectorChangedEventArgs@234@@Z
0x14003A008: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@ME$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140099310: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033B8A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400C57F0: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14036D450: "OnApprepRadioButtonChecked:Block" ??_C@_0CB@BMALAAMM@OnApprepRadioButtonChecked?3Block@
0x14051E4E8: "const XamlTypeInfo::InfoProvider::XamlUserType::`vftable'{for `XamlTypeInfo::InfoProvider::__IXamlUserTypePublicNonVirtuals'}" ??_7XamlUserType@InfoProvider@XamlTypeInfo@@6B__IXamlUserTypePublicNonVirtuals@12@@
0x140510998: "const SecHealthUIAppShell::Common::PageSectionHeader::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7PageSectionHeader@Common@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140526880: "const SecHealthUIAppShell::ThreatDetailsDialog::ThreatDetailsDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatDetailsDialog_obj1_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14017AEF0: ?Connect@CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1405084D0: ??_7?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@6B?$IIterable@PE$AAVObject@Platform@@@1Foundation@Windows@@@
0x1400B5160: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140037F00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x1400361B8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@@@YAXPE$ADV?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@@Z
0x1400C95B0: ??_9?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@1@$BBDI@AA
0x1400284F0: ?__abi_Release@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x14003DBD0: ?__abi_Release@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1403315A4: ?ToString@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140251614: ?get@ShowServiceStartProgress@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAA_NXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14015EA38: ?Update_WindowsCommunity_FullDescriptionAutomationProperty@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400D8480: ?Close@?QIAsyncInfo@Foundation@Windows@@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@WBA@E$AAAXXZ
0x140391150: "blank" ??_C@_1M@EJAAJBPE@?$AAb?$AAl?$AAa?$AAn?$AAk?$AA?$AA@
0x1400C9630: ??_9?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@1@$BBEI@AA
0x140023B64: ?get@BatteryStatus@__IHealthAdvisorStatusPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVBatteryAssessmentStatus@3@XZ
0x140056390: ?get@ReliabilityStatus@__IHealthAdvisorStatusPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVReliabilityAssessmentStatus@3@XZ
0x14003D61C: ?get@TimeServiceStatus@__IHealthAdvisorStatusPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVTimeServiceAssessmentStatus@3@XZ
0x1400241B4: ?get@StorageCapacityStatus@__IHealthAdvisorStatusPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVStorageCapacityAssessmentStatus@3@XZ
0x14029FCA0: ??$SetReferenceTypeMember_PpiSpecificationTitle@VManageTPMPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1402AE550: ??$GetValueTypeMember_IsHardwarePillarDisableClearTpmButtonPolicySet@VManagementShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140397868: "FreshStartLaunchActionModel" ??_C@_1DI@FOLBJIHC@?$AAF?$AAr?$AAe?$AAs?$AAh?$AAS?$AAt?$AAa?$AAr?$AAt?$AAL?$AAa?$AAu?$AAn?$AAc?$AAh?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x140014DC0: ?__abi_SecHealthUIAppShell_Common___IScanResultsStatics____abi_get_ScanResultsModelProperty@?Q__IScanResultsStatics@Common@SecHealthUIAppShell@@__ScanResultsActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x1404FF110: SecHealthUIAppShell_AccountPillar___AccountPageActivationFactory__Entry
0x1400C9690: ??_9?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@1@$BBFI@AA
0x14036AFC8: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__ScanResultsActivationFactory_Registration" ?__ScanResultsActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140023EC8: ?get@Health@__IOSProtectionPillarPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1400AB350: ?__abi_GetRuntimeClassName@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400BF660: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x1402AC180: ??$GetReferenceTypeMember_ManagedByAdministrator@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033CD00: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401349A0: ?PropertyChanged@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_796823df617d4cc4d1f87435c55056be>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14039DF60: "SecHealthUIViewModels.BaseBrandi" ??_C@_1FI@FAAFCHFF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAB?$AAr?$AAa?$AAn?$AAd?$AAi@
0x1401FA8D8: ?Update_ViewModel_ActiveThreats@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVActiveThreatsViewModel@Common@SecHealthUIViewModels@@H@Z
0x140343680: "public: __cdecl std::length_error::length_error(char const * __ptr64) __ptr64" ??0length_error@std@@QEAA@PEBD@Z
0x1404FF258: SecHealthUIAppShell_FirewallPillar___FirewallPublicPageActivationFactory__Entry
0x1400C96F0: ??_9?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@1@$BBGI@AA
0x14050A838: "const SecHealthUIAppShell::Common::GlyphColorConverter::`vftable'{for `SecHealthUIAppShell::Common::__IGlyphColorConverterPublicNonVirtuals'}" ??_7GlyphColorConverter@Common@SecHealthUIAppShell@@6B__IGlyphColorConverterPublicNonVirtuals@12@@
0x140393F88: "ShowProviderList" ??_C@_1CC@CJHIKNBC@?$AAS?$AAh?$AAo?$AAw?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x14033B610: ?__abi_QueryInterface@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x14008E534: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140344B48: "__cdecl _Platform_ReleaseSRWLockExclusive" __Platform_ReleaseSRWLockExclusive
0x140393160: "Ready" ??_C@_1M@PKLHDAEI@?$AAR?$AAe?$AAa?$AAd?$AAy?$AA?$AA@
0x140261730: ??$ActivateType@VThreatAddProcessDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x14051FF78: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ExploitImageOperationStatus>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x14033E910: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14010C6C0: ?ActivateInstance@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAPE$AAVObject@Platform@@XZ
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x1404FDF00: "__cdecl CTA3?AVbad_array_new_length@std@@" _CTA3?AVbad_array_new_length@std@@
0x1400280F0: ?__abi_Release@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x140377680: "GatherLogsLearnMore" ??_C@_1CI@OLHCIIAI@?$AAG?$AAa?$AAt?$AAh?$AAe?$AAr?$AAL?$AAo?$AAg?$AAs?$AAL?$AAe?$AAa?$AAr?$AAn?$AAM?$AAo?$AAr?$AAe?$AA?$AA@
0x14002BF10: ?__abi_QueryInterface@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14031C760: ??$GetReferenceTypeMember_SideNavView@VThreatFolderGuardProtectedFoldersPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140016C1C: ?CreateInstance@__INetworkShieldViewModelFactoryPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVFirewallBaseViewModel@2@W4NetworkProfileType@2@@Z
0x1402484B4: ??0?$ArrayReference@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@QEAA@PEAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@I_N@Z
0x1400A4B50: ?get@?Q__ISideNavigationStatics@Common@SecHealthUIAppShell@@PrivacyProperty@__SideNavigationActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x140117DA4: ?Set_Windows_UI_Xaml_Controls_Control_IsEnabled@BaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@CAXPE$AAVControl@Controls@Xaml@UI@Windows@@_N@Z
0x140038050: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x140036048: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x140036D20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14010EDCC: "public: __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >(char const * __ptr64 const) __ptr64" ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAA@QEBD@Z
0x140370C28: "IsExpanded" ??_C@_1BG@IPPAPDCG@?$AAI?$AAs?$AAE?$AAx?$AAp?$AAa?$AAn?$AAd?$AAe?$AAd?$AA?$AA@
0x14024F01C: ?get@EngineVersion@__IProductDetailsPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ThirdPartyListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140325390: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14008FDA0: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140261A40: ??$FromStringConverter@W4GlyphStatesType@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x1403719D0: "windowsdefender://customscan" ??_C@_1DK@PKLAHEPD@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAc?$AAu?$AAs?$AAt?$AAo?$AAm?$AAs?$AAc?$AAa?$AAn?$AA?$AA@
0x140235A18: ?get@FeelFreeToKeepWorkingWhileWeWorkOnThreatsLabel@BaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x14024C034: ?BindableAppend@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@EE$AAAXPE$AAVObject@8@@Z
0x140099D70: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_IndexOf@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCI@E$AAAJPE$AAVObject@8@PEAIPEA_N@Z
0x1400D85E0: ?__abi_Windows_Foundation_IAsyncAction____abi_set_Completed@?QIAsyncAction@Foundation@Windows@@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@W7E$AAAJPE$AAVAsyncActionCompletedHandler@23@@Z
0x140058E84: ?AllocateAndCopyElements@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@Platform@@KAPEAPE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@PEBQE$AAU3456@I@Z
0x14040DCB0: "__vectorcall ??_R3out_of_range@std" ??_R3out_of_range@std@@8
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140047160: ?__abi_AddRef@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402D3980: ??$SetValueTypeMember_PrivateNotificationToggle@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14024EF0C: ?get@HowManyFilesWereFoundTextOverview@__IBaseScanResultsViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403028E0: ??$GetReferenceTypeMember_MemoryProtectionSubtitle@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140146354: ?Update_RemoveButton_Click@ExploitMitigationPage_obj19_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x140038000: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x140340D50: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_InsertAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCI@E$AAAJIPE$AAVObject@8@@Z
0x14040DC78: "__vectorcall ??_R2out_of_range@std" ??_R2out_of_range@std@@8
0x140535B58: "public: static class std::locale::id std::codecvt<unsigned short,char,struct _Mbstatet>::id" ?id@?$codecvt@GDU_Mbstatet@@@std@@2V0locale@2@A
0x1402604B0: ??$ActivateType@VPageHeader@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140234C6C: ?__abi_GetIids@SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400F3FEC: ?get@ASRDisabledByRTP@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402E8120: ??$GetReferenceTypeMember_ScanTimeElapsedFormattedString@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14012C030: ?Update_StatusBorderGlyphModel@BaseListView_obj17_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140066C10: ?__abi_Release@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__ThreatFolderGuardAllowDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x14027F600: ??$GetValueTypeMember_TpmClearNeededReported@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403419B0: ?LoadComponent@Application@Xaml@UI@Windows@@SAXPE$AAVObject@Platform@@PE$AAVUri@Foundation@4@W4ComponentResourceLocation@Primitives@Controls@234@@Z
0x140326EE8: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x1400BDD00: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1405152A0: ??_7?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@Platform@@6B__I?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00PublicNonVirtuals@1@@
0x140098ED0: ?__abi_GetIids@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1404FF0B8: "__cdecl CT??_R0?AVlength_error@std@@@8??0length_error@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVlength_error@std@@@8??0length_error@std@@QEAA@AEBV01@@Z24
0x140517E28: "const SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x140047800: ?__abi_Release@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14024F6B0: ?get@BasePageTitle@__IBasePageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14030DF80: ??$GetReferenceTypeMember_AppRepPillarState@VDashboardAppBrowserPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400F9920: ?OnSubmissionPrivacyLinkCallback@?Q__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatRansomwarePage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140028360: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplate@345@0@Z
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@WBI@E$AAAKXZ
0x140047460: ?__abi_AddRef@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14024F6B0: ?get@RTPFullDescription@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403B3880: "SecHealthUIAppShell.FirewallPill" ??_C@_1JK@GHFPPAID@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAi?$AAl?$AAl@
0x1400DF5C0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x140028A50: ?__abi_Windows_UI_Xaml_IApplicationOverrides____abi_OnSearchActivated@?QIApplicationOverrides@Xaml@UI@Windows@@App@SecHealthUIAppShell@@WCI@E$AAAJPE$AAVSearchActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x14005A6A0: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_Append@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@WCI@E$AAAJPE$AAVObject@8@@Z
0x1400BBE70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1401DD830: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::CfaRecentlyBlockedDialog::CfaRecentlyBlockedDialog_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCfaRecentlyBlockedDialog_obj1_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x140510AA8: "const SecHealthUIAppShell::Common::__PageSectionHeaderActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1400BF7B0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140056390: ?get@SideNavLightView@__IManageProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x14017F618: ?Update_ViewModel_GoodHabitsSection_SectionHeaderGlyphModel@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400CB0F0: "public: virtual void * __ptr64 __cdecl wil::ResultException::`scalar deleting destructor'(unsigned int) __ptr64" ??_GResultException@wil@@UEAAPEAXI@Z
0x140396AD8: "EnhancedBioSubtitle" ??_C@_1CI@EKFCCONE@?$AAE?$AAn?$AAh?$AAa?$AAn?$AAc?$AAe?$AAd?$AAB?$AAi?$AAo?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x14005A7A0: ?__abi_Release@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@W7E$AAAKXZ
0x140016B8C: ?get@AllowedApps@__IDefenderAllowedAppsPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IVectorView@PE$AAVString@Platform@@@Collections@Foundation@Windows@@XZ
0x140025A94: "public: __cdecl std::_Func_class<void,class Concurrency::task<void> >::~_Func_class<void,class Concurrency::task<void> >(void) __ptr64" ??1?$_Func_class@XV?$task@X@Concurrency@@@std@@QEAA@XZ
0x14009CEA8: ??0PlusButtonStandard@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140017270: ?__abi_Release@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400C772C: ?get@LastScanType@__IThreatAdvancedScanPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033C120: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@WBA@E$AAAPE$AAUIWeakReference@23@XZ
0x14004F108: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140370E80: "__cdecl _uuidof_?AUIButtonBase@Primitives@Controls@Xaml@UI@Windows@@" __uuidof_?AUIButtonBase@Primitives@Controls@Xaml@UI@Windows@@
0x14025FC20: ??$ActivateType@VAppDisabledPage@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400D41C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14024DBA0: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::SystemMitigationUserControl_obj1_BindingsTracking>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$XamlBindingsBase@VSystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x140251588: ?get@InstallFromStoreOnly@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033F8C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140301190: ??$SetReferenceTypeMember_DashboardTileActionButton@VBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x140017940: ?MapChanged@ThreatFolderGuardAllowDialog_obj1_Bindings@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140041C40: ?__abi_AddRef@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAKXZ
0x140248B10: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::DataProtectionItem,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VDataProtectionItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x140520E00: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DashboardPillarHealth>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@2@@
0x14033EC30: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401B0C24: ?Update_ViewModel_SideNavView@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x14039E500: "SecHealthUIDataModel.ProtectionP" ??_C@_1GC@KIPPJNLK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP@
0x140377F10: "https://go.microsoft.com/fwlink/" ??_C@_1FO@EBKMBADI@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAg?$AAo?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAf?$AAw?$AAl?$AAi?$AAn?$AAk?$AA?1@
0x140017940: ?DependencyPropertyChanged@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140020AE8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJPE$AAVStyle@345@0@Z
0x1400286B0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@_N@Details@2@UE$AAAKXZ
0x1405067E8: "const Windows::UI::Xaml::WindowSizeChangedEventHandler::`vftable'{for `__abi_IUnknown'}" ??_7WindowSizeChangedEventHandler@Xaml@UI@Windows@@6B__abi_IUnknown@@@
0x14033B5B0: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14039D240: "SecHealthUIDataModel.DefenderPol" ??_C@_1FG@LDDKDDOA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAP?$AAo?$AAl@
0x140038150: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x14002B810: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@3@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14035C488: "__cdecl _imp__o__callnewh" __imp__o__callnewh
0x140344B84: CoCreateFreeThreadedMarshaler
0x140342494: "public: __cdecl std::system_error::system_error(class std::system_error const & __ptr64) __ptr64" ??0system_error@std@@QEAA@AEBV01@@Z
0x14040C890: "const Microsoft::WRL::Module<1,class Platform::Details::InProcModule>::`RTTI Complete Object Locator'" ??_R4?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@6B@
0x140047AF0: ?__abi_Release@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140517838: "const SecHealthUIAppShell::ThreatAddProcessDialog::`vftable'{for `Platform::Object'}" ??_7ThreatAddProcessDialog@SecHealthUIAppShell@@6BObject@Platform@@ContentDialog@Controls@Xaml@UI@Windows@@@
0x14051B290: "const SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage::`vftable'{for `Platform::Object'}" ??_7ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1402D1E90: ??$GetReferenceTypeMember_SideNavLightView@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14028C560: ??$SetReferenceTypeMember_BatteryStatus@VHealthAdvisorStatus@SecHealthUIDataModel@@VBatteryAssessmentStatus@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033B4F0: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14008D1F0: ?__abi_SecHealthUIAppShell_FirewallPillar___IFirewallDomainPagePublicNonVirtuals____abi_InitializeComponent@?Q__IFirewallDomainPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallDomainPage@23@UE$AAAJXZ
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@WBA@E$AAAKXZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x14026B770: ??$GetValueTypeMember_QuarantineAvailable@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400FFAD0: ?__abi_GetIids@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BF620: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1401F79CC: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj2_Bindings::Update_ShowAllowButton(bool,int) __ptr64" ?Update_ShowAllowButton@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x1401136C4: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj1_Bindings::Update_ViewModel_ShowDataProtectionSection(bool,int) __ptr64" ?Update_ViewModel_ShowDataProtectionSection@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140303CD0: ??$GetReferenceTypeMember_FirmwareProtectionMoreInfoLink@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14010FC08: ??1?$_Tree@V?$_Tmap_traits@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@U?$less@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@2@$0A@@std@@@std@@QEAA@XZ
0x1405365E0: "public: static class std::locale::id std::numpunct<char>::id" ?id@?$numpunct@D@std@@2V0locale@2@A
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403AE278: "ShowCanUpdate" ??_C@_1BM@PEFIKJAA@?$AAS?$AAh?$AAo?$AAw?$AAC?$AAa?$AAn?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AA?$AA@
0x1401DC580: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::CfaRecentlyBlockedDialog::CfaRecentlyBlockedDialog_obj9_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCfaRecentlyBlockedDialog_obj9_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140068C70: ?__abi_QueryInterface@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402892E0: ??$GetReferenceTypeMember_RemoveButton@VCustomizedProgram@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400173D0: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAKXZ
0x1400FBAA0: ?OnPrivacyCallback@?Q__IThreatSampleSubmissionDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatSampleSubmissionDialog@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400282F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAPE$AAVDependencyObject@345@@Z
0x1403B90B0: "__cdecl _real@43fa0000" __real@43fa0000
0x1400288E0: ?__abi_AddRef@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x140047160: ?__abi_AddRef@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140216824: ?Update_ViewModel_DataProtectionDashboardView_DashboardTileYellowDismissLinkModel@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1402592A8: ??$?0VDashboardHostPage@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVDashboardHostPage@SecHealthUIAppShell@@P845@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@123@@ZW4CallbackContext@7@_N@Z
0x140340AB0: ?__abi_GetRuntimeClassName@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14051F098: ??_7?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@@
0x1403AD230: "DomainProfileStatus" ??_C@_1CI@LMOJCPMO@?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x1400D3FB0: ??_E?$__abi_FunctorCapture@V<lambda_aa70102dc8448d4ecdebddb95732f9bd>@@XPE$AAVObject@Platform@@@Details@Platform@@UEAAPEAXI@Z
0x1400D40B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140315CE0: ??$SetValueTypeMember_ShowRemediationView@VBaseScanThreatStateViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400357B4: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x140032EE0: "public: virtual bool __cdecl wil::ActivityBase<class SecHealthUITelemetry::DefenderAppActivityTelemetry,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::NotifyFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?NotifyFailure@?$ActivityBase@VDefenderAppActivityTelemetry@SecHealthUITelemetry@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@2@@Z
0x140035868: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x1400289C0: ?__abi_Windows_UI_Xaml_Markup_IXamlMetadataProvider____abi___GetXamlType__1@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@App@SecHealthUIAppShell@@WEA@E$AAAJPE$AAVString@Platform@@PEAPE$AAUIXamlType@2345@@Z
0x14033D450: ?get@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@Size@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@WCI@E$AAAIXZ
0x1403B90C0: "__stdcall _xmm" __xmm@00000000000000070000000000000000
0x140503568: "const Platform::Details::__abi_CaptureBase::`vftable'" ??_7__abi_CaptureBase@Details@Platform@@6B@
0x1403B4FF8: "__cdecl _uuidof_?AVProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@" __uuidof_?AVProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@
0x1401C3B30: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::SettingsPillar::AboutPage::AboutPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GAboutPage_obj1_Bindings@AboutPage@SettingsPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x14005ABA0: ?__abi_QueryInterface@BindableVectorChangedEventHandler@Interop@Xaml@UI@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14002BD30: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCI@E$AAAJXZ
0x140017210: ?__abi_AddRef@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@W7E$AAAKXZ
0x14017F3BC: ?Update_ViewModel_Devices2Section_SectionHeaderGlyphModel@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x140017940: ?VectorChanged@LastScanSummaryView_obj1_Bindings@LastScanSummaryView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVRelayCommand@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400CB7A8: "void __cdecl wil::details::in1diag3::FailFast_Unexpected(void * __ptr64,unsigned int,char const * __ptr64)" ?FailFast_Unexpected@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x140310B70: ??$SetValueTypeMember_ShowSimpleView@VProtectionProviderListItem@Common@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400472D0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBGA@E$AAAPE$AAUIWeakReference@23@XZ
0x1402EB770: ??$SetValueTypeMember_EnableFolderGuardProtection@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1403AEAC0: "NotificationsSettingsLink" ??_C@_1DE@GBPHAHDF@?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x14035C198: api-ms-win-core-rtlsupport-l1-1-0_NULL_THUNK_DATA
0x1405200F0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ExploitImageMitigationPolicyId>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140340120: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033FA00: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401E9A28: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x14038F140: "SecHealthUIAppShell.CfaRecentlyB" ??_C@_1FK@PNDJKDMB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAf?$AAa?$AAR?$AAe?$AAc?$AAe?$AAn?$AAt?$AAl?$AAy?$AAB@
0x1404FF380: SecHealthUIAppShell_Common___ToObjectConverterActivationFactory__Entry
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__CustomizeMitigationsDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x140269DE0: ??$GetReferenceTypeMember_BlockedProcesses@VASRConfig@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14029C3E0: ??$GetReferenceTypeMember_PolicyPhone@VBaseBrandingViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C8A00: ??$SetValueTypeMember_SampleSubmissionIsEnabled@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14051F028: ??_7?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x1400514D8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140054B30: ?__abi_AddRef@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@UE$AAAKXZ
0x14003648C: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__BaseListViewExpandedContentSelectorActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140013FC0: ?get@?QViewModel@__IThreatFolderGuardProtectedFoldersPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@1ThreatFolderGuardProtectedFoldersPage@34@UE$AAAPE$AAVThreatFolderGuardProtectedFoldersPageViewModel@SecHealthUIViewModels@@XZ
0x14052D298: "void (__cdecl* __ptr64 wil::details::g_pfnLoggingCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnLoggingCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x140391C90: "__cdecl _uuidof_?AU__IDataModelTypePublicNonVirtuals@SecHealthUIDataModel@@" __uuidof_?AU__IDataModelTypePublicNonVirtuals@SecHealthUIDataModel@@
0x14005C600: ?__abi_AddRef@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140069B28: ?ToString@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140015010: ?__abi_GetTrustLevel@PageNavigateEventHandler@Base@SecHealthUIViewModels@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140298280: ??$GetReferenceTypeMember_SideNavView@VFirewallBaseViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402AC950: ??$GetReferenceTypeMember_GatherLogsLearnMoreLink@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14006C2E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__OfflineThreatScheduleDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140121BC4: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400382D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x14004895C: ??1FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x140028460: ?__abi_AddRef@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x14001886C: ?CreateInstance@IListViewFactory@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVListView@2345@PE$AAVObject@Platform@@PEAPE$AAV78@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__AppShellActivationFactory@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400F4A10: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403A4C60: "DashboardState_Threat_3rdP_ScanS" ??_C@_1HE@KDDLCAFL@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAS?$AAc?$AAa?$AAn?$AAS@
0x14035C308: api-ms-win-core-threadpool-l1-2-0_NULL_THUNK_DATA
0x14033D810: ?__abi_Release@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@WCI@E$AAAKXZ
0x140522150: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::NetworkAdapter>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x14010D030: ?__abi_Release@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WCA@E$AAAKXZ
0x1400236E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@N@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1401FE520: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj15_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14003DBE0: ??_9?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@12@$BOI@AA
0x140399B80: "ShowThreatsNotFound" ??_C@_1CI@PJIKIBFH@?$AAS?$AAh?$AAo?$AAw?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AAN?$AAo?$AAt?$AAF?$AAo?$AAu?$AAn?$AAd?$AA?$AA@
0x140332BA4: ??0?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@Platform@@QE$AAA@W4PillarType@Base@SecHealthUIViewModels@@@Z
0x1400532E0: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401875FC: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x14005D2E0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1400B4FB0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14036F3D8: "__cdecl _uuidof_?AVAppMitigationUserControl@Common@SecHealthUIAppShell@@" __uuidof_?AVAppMitigationUserControl@Common@SecHealthUIAppShell@@
0x140017590: ?__abi_AddRef@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x1405362E8: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::AssessmentSeverity>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4AssessmentSeverity@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x14033DEF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14003648C: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140036A40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14021717C: ?Update_ViewModel_SignatureUpdateNavigationLink@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14014E08C: ?Set_Windows_UI_Xaml_Controls_MenuFlyoutItem_Text@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVMenuFlyoutItem@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14036E2D8: "ExternalLink" ??_C@_1BK@ODCLJAAL@?$AAE?$AAx?$AAt?$AAe?$AAr?$AAn?$AAa?$AAl?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140521DF0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::OperationStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4OperationStatus@SecHealthUIDataModel@@@2@@
0x14011C2BC: ?Update_ViewModel_SideNavView@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x140028700: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140056390: ?get@ThirdPartyCollection@__IThreatProtectionDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IObservableVector@PE$AAVThirdPartyAvProductDetails@SecHealthUIDataModel@@@Collections@Foundation@Windows@@XZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::ThirdPartyView::ThirdPartyView_obj2_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@UEAAXH@Z
0x14033F7F0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BE620: ?TpmFirmwareUpdateButtonCallback@?Q__IManageTPMPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageTPMPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400BBD30: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x14039D540: "SecHealthUIDataModel.ThreatHisto" ??_C@_1FE@DBKDILIF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAH?$AAi?$AAs?$AAt?$AAo@
0x14033BDD0: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140017940: ?MapChanged@AdvancedTpmPage_obj24_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140099130: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@3@WCI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140052804: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_GetAt@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJIPEAPE$AAVButton@Controls@Xaml@UI@4@@Z
0x14050B8B0: "const SecHealthUIAppShell::Common::__LastScanSummaryViewActivationFactory::`vftable'{for `Platform::Object'}" ??_7__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::ThirdPartyView::ThirdPartyView_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThirdPartyView_obj1_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@UEAAXH@Z
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1400486C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401FD694: ?Update_ItemOverview@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14033B2A0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F3B9C: ?OnNavigatedToSoTakeActionInTheView@?QPageBase@Common@SecHealthUIAppShell@@ThreatProtectionLightPage@ThreatPillar@3@UE$AAAXPE$AAVNavigationEventArgs@Navigation@Xaml@UI@Windows@@@Z
0x1403B78D0: "identifier removed" ??_C@_0BD@JPHBMONG@identifier?5removed?$AA@
0x140031B30: "protected: virtual void __cdecl Concurrency::details::_RefCounter::_Destroy(void) __ptr64" ?_Destroy@_RefCounter@details@Concurrency@@MEAAXXZ
0x1402636E0: ??$ActivateType@VReliabilityAssessmentStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x14051C7B8: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x14001F4E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__DashboardHostPageActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14033FF10: ?__abi_GetIids@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403AA520: "DashboardFamilyViewModel" ??_C@_1DC@PLDFDPEE@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAF?$AAa?$AAm?$AAi?$AAl?$AAy?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x140022158: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x140398848: "ShowAllowAppThroughFolderGuard" ??_C@_1DO@FNEFFAKB@?$AAS?$AAh?$AAo?$AAw?$AAA?$AAl?$AAl?$AAo?$AAw?$AAA?$AAp?$AAp?$AAT?$AAh?$AAr?$AAo?$AAu?$AAg?$AAh?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAG?$AAu?$AAa?$AAr?$AAd?$AA?$AA@
0x14002BEA0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVObject@Platform@@$00@3@WDI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140038160: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140391AE0: "__cdecl _uuidof_?AVWebProtectionProvider@SecHealthUIDataModel@@" __uuidof_?AVWebProtectionProvider@SecHealthUIDataModel@@
0x140290DE0: ??$GetValueTypeMember_IsAllowed@VThreatHistorySummary@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x1400169D0: ?get@SampleSubmissionList@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDefenderSubmissionSampleList@3@XZ
0x1400D8280: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatAddProcessDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A7A70: "ExploitImageOperationStatus_Succ" ??_C@_1EI@PMMBDICF@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAS?$AAu?$AAc?$AAc@
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@@@YAXPE$ADV?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@@Z
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140376448: "__cdecl _uuidof_?AVScanResults@Common@SecHealthUIAppShell@@" __uuidof_?AVScanResults@Common@SecHealthUIAppShell@@
0x14050A690: "const SecHealthUIAppShell::Common::__GlyphColorConverterActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IGlyphColorConverterStatics'}" ??_7__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@6B__IGlyphColorConverterStatics@12@@
0x14033B4C0: ?__abi_Release@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140507238: "const SecHealthUIAppShell::AppBrowserPillar::__ExploitsListViewActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ExploitsListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x14012F470: ?ProcessBindings@BaseListView_obj27_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x14024EF0C: ?get@AppGuardPrintDescription@__IAppGuardSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400245A8: ?get@SectionHeader@__IBaseScanControlViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@34@XZ
0x1401440FC: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1403086C0: ??$GetReferenceTypeMember_ProtectionOptionsLink@VThreatLandingPageLightViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140017940: ?VectorChanged@AdvancedTpmPage_obj24_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140016CAC: ??$?0VAccountPage@AccountPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVAccountPage@AccountPillar@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x140060DA0: ?__abi_SecHealthUIAppShell_Common___IBaseListViewPublicNonVirtuals____abi_ItemClickHandler@?Q__IBaseListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListView@23@UE$AAAJPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Z
0x14040C818: "__vectorcall ??_R3__abi_Module" ??_R3__abi_Module@@8
0x14036BC90: "__cdecl _uuidof_?AUIContentControl@Controls@Xaml@UI@Windows@@" __uuidof_?AUIContentControl@Controls@Xaml@UI@Windows@@
0x14036F3F8: "__cdecl _uuidof_?AU__IAppMitigationUserControlStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__IAppMitigationUserControlStatics@Common@SecHealthUIAppShell@@
0x140017540: ?__abi_Release@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x14010C8E0: ?__abi_Release@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WCI@E$AAAKXZ
0x14003DE20: ??_9?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@12@$BOA@AA
0x14033B9C0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140156E64: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140344B5A: WINRT_HeapFree
0x14040C830: "__vectorcall ??_R2__abi_Module" ??_R2__abi_Module@@8
0x1403911CC: "s" ??_C@_01LKDEMHDF@s?$AA@
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x140521720: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::AdditionalActions>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x1402C1770: ??$GetReferenceTypeMember_HighEntropyALSR@VSystemMitigationsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1405271C0: "const SecHealthUIAppShell::CfaRecentlyBlockedDialog_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@6BObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x14006E4B0: ?get@?QTitle@__IDisabledPageSectionHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@1DisabledPageSectionHeader@34@UE$AAAPE$AAVString@Platform@@XZ
0x14031CFD0: ??$GetReferenceTypeMember_LinkActionCommand@VAutoSampleSubmissionProtectionSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140526F70: "const SecHealthUIAppShell::ThreatAddFileTypeDialog::ThreatAddFileTypeDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatAddFileTypeDialog,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatAddFileTypeDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x1400C9300: ?__abi_GetIids@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403B1E58: "SelectAllSamples" ??_C@_1CC@HIPGKNAH@?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAA?$AAl?$AAl?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAs?$AA?$AA@
0x14026F750: ??$GetReferenceTypeMember_RestoreActionCommand@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402B8DA0: ??$GetReferenceTypeMember_FreshStartSubtitleAdditionalText@VHealthLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BBD90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400888B0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatScanHistoryPagePublicNonVirtuals____abi_OnAllowedClicked@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAJPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Z
0x14023BFE4: ??0ManageTPMPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x1400D1980: ?__abi_GetRuntimeClassName@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140313C20: ??$SetValueTypeMember_ShowOpenButton@VProtectionProviderListItem@Common@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14033B300: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140536300: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::DefenderSubPillar>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4DefenderSubPillar@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x140098A90: ?__abi_GetRuntimeClassName@?QObject@Platform@@__HealthFreshStartPageActivationFactory@HealthPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140037F20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x140066660: ?_Freenode0@?$_Tree_comp_alloc@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@@8@$0A@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@PEAX@2@@Z
0x14035CAE8: "__cdecl _xp_z" __xp_z
0x1405365E8: "public: static class std::locale::id std::codecvt<char,char,struct _Mbstatet>::id" ?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A
0x1405363D0: ?result@?1??InternalGetTypeCode@?$Box@W4ExclusionType@SecHealthUIViewModels@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x1400B2860: ?__abi_QueryInterface@?QObject@Platform@@__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403AAFD8: "AdminControlsDisabled" ??_C@_1CM@IIMFJKJP@?$AAA?$AAd?$AAm?$AAi?$AAn?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1400C78D0: ?get@SmartScreenForWindowsStoreAppsTitle@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140504720: "const SecHealthUIAppShell::DashboardTileListView::`vftable'{for `__abi_IUnknown'}" ??_7DashboardTileListView@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1400A9470: ?__abi_AddRef@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@W7E$AAAKXZ
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x140514F80: "const SecHealthUIAppShell::HealthPillar::HealthFreshStartPage::`vftable'{for `Platform::Object'}" ??_7HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x14029B150: ??$SetValueTypeMember_StartTime@VLastScanSummaryDetails@SecHealthUIDataModel@@VDateTime@Foundation@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x1403ACCC8: "DialogPillarDisabledBody" ??_C@_1DC@FLFGIGBE@?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AAB?$AAo?$AAd?$AAy?$AA?$AA@
0x1402D77D0: ??$SetReferenceTypeMember_ErrorLabelDescription@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14033A250: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_b323b6523de34b265cd4339f65b6e9b4>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1400B5020: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14005A8D0: ?get@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@Size@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@WCI@E$AAAIXZ
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14033C730: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_RemoveAtEnd@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJXZ
0x1400A6CD0: ?__abi_AddRef@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x1402647C0: ??$ActivateType@VDashboardHardwarePageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033E250: ?__abi_GetIids@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A6A70: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140086E48: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x14033C4B0: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017940: ?VectorChanged@ThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14035C820: "__cdecl _imp_?__abi_WinRTraiseOutOfBoundsException@@YAXXZ" __imp_?__abi_WinRTraiseOutOfBoundsException@@YAXXZ
0x140015B00: ?__abi_AddRef@WindowSizeChangedEventHandler@Xaml@UI@Windows@@UE$AAAKXZ
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__ScanActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140506E18: "const SecHealthUIAppShell::Common::FocusHelper::`vftable'{for `Platform::Object'}" ??_7FocusHelper@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1403787B8: "ThreatSettings" ??_C@_1BO@ENAFFMED@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AA?$AA@
0x1402AFCE0: ??$SetValueTypeMember_IsEnterpriseG@VThreatProtectionDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14033B800: ?__abi_GetIids@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14001FAE0: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_FirewallModelButtonClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400595A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@3@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14033BD20: ?__abi_Windows_Foundation_Collections_?$IIterable@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_First@?Q?$IIterable@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJPEAPE$AAU?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@234@@Z
0x140398950: "DisplayType" ??_C@_1BI@GEDFANEH@?$AAD?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x14033D1D0: ?__abi_GetRuntimeClassName@SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1403AFF38: "AppGuardLearnLink" ??_C@_1CE@JCDLHNFL@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAL?$AAe?$AAa?$AAr?$AAn?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x140016AF8: ?get@ItemStatusProperty@IAutomationPropertiesStatics@Automation@Xaml@UI@Windows@@UE$AAAPE$AAVDependencyProperty@456@XZ
0x1400E89D0: ?__abi_GetIids@?QObject@Platform@@__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033D070: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__CustomizeMitigationsDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033DDD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14039F360: "SecHealthUIDataModel.NetworkProt" ??_C@_1GG@NLDKKGHE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAP?$AAr?$AAo?$AAt@
0x140283900: ??$GetValueTypeMember_AdminControlsDisabled@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402777E0: ??$SetReferenceTypeMember_ProgramName@VMitigatedImage@SecHealthUIDataModel@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14014ADCC: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::ExploitMitigationPage_obj1_Bindings::Update_ViewModel_FeatureEnabled(bool,int) __ptr64" ?Update_ViewModel_FeatureEnabled@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400171D0: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14003DC80: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1400525B0: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_GetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJIPEAPE$AAVObject@8@@Z
0x14038FFF0: "__cdecl _abi_typedesc_UInt64" __abi_typedesc_UInt64
0x1400A5390: ?__abi_Release@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400EBDC0: ?__abi_Release@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140522710: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x14026FB60: ??$GetValueTypeMember_ShowRestoreActionMenuLabel@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403070B0: ??$GetValueTypeMember_OfflineScanOption@VThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033FC80: ?__abi_GetIids@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400948C0: ?__abi_GetIids@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VSettingsPage@SettingsPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140090DD0: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140051490: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x1400469B0: ?Invoke@?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@UE$AAAXPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@23@W4AsyncStatus@23@@Z
0x140035E28: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatAddFileTypeDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatAddFileTypeDialog@SecHealthUIAppShell@@P834@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z@UEAAPEAXI@Z
0x140048460: "[thunk]: __cdecl SecHealthUIAppShell::Common::PageBase::`vcall'{88,{flat}}' }'" ??_9PageBase@Common@SecHealthUIAppShell@@$BFI@AA
0x140395960: "__cdecl _uuidof_?AVDashboardThreatPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVDashboardThreatPageViewModel@SecHealthUIViewModels@@
0x1400173D0: ?__abi_AddRef@ItemClickEventHandler@Controls@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x140391E20: "__cdecl _uuidof_?AU?$IVector@PE$AAVDefenderExclusionData@SecHealthUIDataModel@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAVDefenderExclusionData@SecHealthUIDataModel@@@Collections@Foundation@Windows@@
0x14005699C: ?get@ItemOverview@__IExclusionItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140340810: ?ToString@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x140272010: ??$SetValueTypeMember_CachedElevation@VDataModelBase@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400AD1C0: ?__abi_GetIids@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBLA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400997F0: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14024DC00: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage_obj1_BindingsTracking>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$XamlBindingsBase@VExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x1402F0D50: ??$GetReferenceTypeMember_SmartScreenForWindowsStoreAppsSubtitle@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140073AB8: ?ShouldFocusOnItemsControlChild@FocusHelper@Common@SecHealthUIAppShell@@CA_NPE$AAVItemsControl@Controls@Xaml@UI@Windows@@PE$AAVControl@5678@PE$AAVString@Platform@@@Z
0x14033B8A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140020B88: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVStyleSelector@2345@0@Z
0x1400CB4C0: "void __cdecl wil::details::ThrowResultExceptionInternal(struct wil::FailureInfo const & __ptr64)" ?ThrowResultExceptionInternal@details@wil@@YAXAEBUFailureInfo@2@@Z
0x140043200: ?Invoke@ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@UE$AAAXPE$AAVObject@Platform@@H@Z
0x14033CDC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_W@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140065680: ?__abi_Release@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1403403C0: ?ToString@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400AA810: ?__abi_SecHealthUIAppShell_Common___IScanPublicNonVirtuals____abi_InitializeComponent@?Q__IScanPublicNonVirtuals@Common@SecHealthUIAppShell@@Scan@23@UE$AAAJXZ
0x1403A7FA0: "ExploitImageMitigationPolicyId_C" ??_C@_1GA@NFBFGDFD@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA_?$AAC@
0x1400BA270: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14033FB90: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_W@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14050B920: "const SecHealthUIAppShell::Common::MessageStatusGlyph::`vftable'{for `Platform::Object'}" ??_7MessageStatusGlyph@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x14050D640: "const SecHealthUIAppShell::SettingsPillar::ProvidersView::`vftable'{for `Windows::UI::Xaml::Controls::IItemsControlOverrides'}" ??_7ProvidersView@SettingsPillar@SecHealthUIAppShell@@6BIItemsControlOverrides@Controls@Xaml@UI@Windows@@@
0x14024EF0C: ?get@RequireRestartLabel@__ISystemMitigationEntryViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400BAD90: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x14003D61C: ?get@PreviousSystemValues@__IExploitResultPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IVector@PE$AAVExploitMitigationPolicy@SecHealthUIDataModel@@@Collections@Foundation@Windows@@XZ
0x140524BD8: ??_7?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6B?$IObservableVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@1Foundation@Windows@@@
0x140018640: ?__abi_AddRef@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x1403B5900: "Windows.Foundation.IReference`1<" ??_C@_1JI@CBNAMAND@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x14033DA70: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140054EA4: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@2Collections@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14036BB10: "d:\os\public\amd64fre\internal\s" ??_C@_0DE@EDLBOGNL@d?3?2os?2public?2amd64fre?2internal?2s@
0x14002D77C: "public: __cdecl Concurrency::details::_CancellationTokenRegistration::_CancellationTokenRegistration(long) __ptr64" ??0_CancellationTokenRegistration@details@Concurrency@@QEAA@J@Z
0x140522C20: "const Platform::Details::CustomBox<class Windows::Foundation::DateTime>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@VDateTime@Foundation@Windows@@@Details@Platform@@6B__abi_IUnknown@@@
0x14050E238: "const SecHealthUIAppShell::ThreatPillar::__FullThreatHistoryListViewActivationFactory::`vftable'{for `Platform::Object'}" ??_7__FullThreatHistoryListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140017210: ?__abi_AddRef@?QObject@Platform@@__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14024EF0C: ?get@SectionHeaderSubText@__IBaseSectionHeaderViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140031340: ?set@?QPage@__ISecHealthParameterConfigPublicNonVirtuals@Common@SecHealthUIAppShell@@1SecHealthParameterConfig@34@UE$AAAXW4PageType@Base@SecHealthUIViewModels@@@Z
0x140100350: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlMetadata@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14005A820: ?get@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@Size@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAIXZ
0x14035C528: "__cdecl _imp__o__set_app_type" __imp__o__set_app_type
0x1400DF790: ?__abi_Release@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__CfaRecentlyBlockedDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033F440: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400C4E80: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14009D4E0: "public: static long __cdecl SecHealthUIAppShell::Common::__PlusButtonStandardActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140526438: "const SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@XamlBindingTrackingBase@XamlBindingInfo@@@
0x14036E6A0: "__cdecl _uuidof_?AUINavigationView2@Controls@Xaml@UI@Windows@@" __uuidof_?AUINavigationView2@Controls@Xaml@UI@Windows@@
0x1400EBEF0: ?__abi_Release@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1402856B0: ??$GetValueTypeMember_IsCapable@VAppGuardDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14040D270: ??_R4?$Array@PE$AAVString@Platform@@$00@Platform@@6BIDisposable@1@?$WriteOnlyArray@PE$AAVString@Platform@@$00@1@@
0x14002A93C: ?__abi_Windows_UI_Xaml_IApplication____abi_get_RequestedTheme@?QIApplication@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAJPEAW4ApplicationTheme@234@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$MapChangedEventHandler@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@@YAXPE$ADV?$MapChangedEventHandler@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Z
0x140054780: ?__abi_Windows_Foundation_Collections_?$IVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_GetAt@?Q?$IVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAJIPEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Z
0x140238B7C: ?get@QuarantineRestoreButtonText@ThreatItem@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x140028570: ?__abi_AddRef@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x14024EF0C: ?get@FirewallTitle@__IManageProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14029E650: ??$GetReferenceTypeMember_GlyphModel@VPillarStatusGlyph@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AF0F8: "RemediationCallback" ??_C@_1CI@NFJAEJPN@?$AAR?$AAe?$AAm?$AAe?$AAd?$AAi?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAa?$AAl?$AAl?$AAb?$AAa?$AAc?$AAk?$AA?$AA@
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x14003E658: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1404FF1B0: SecHealthUIAppShell_FamilyPillar___FamilyPageActivationFactory__Entry
0x14001EFEC: ?get@Current@DashboardViewModel@Base@SecHealthUIViewModels@@SAPE$AAV234@XZ
0x1400B26B0: ?__abi_AddRef@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@WBBA@E$AAAKXZ
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x140015B30: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x1403A12C0: "Windows.Foundation.Collections.I" ??_C@_1BAI@CMAMIIMJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x1400368D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140376B10: "__cdecl _uuidof_?AU__IWrapHyperlinkStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__IWrapHyperlinkStatics@Common@SecHealthUIAppShell@@
0x140047120: ?__abi_QueryInterface@WindowSizeChangedEventHandler@Xaml@UI@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140016B8C: ?get@SelectedIndexProperty@ISelectorStatics@Primitives@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVDependencyProperty@567@XZ
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140340250: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401CD438: ?Update_ItemOverview@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1402EE510: ??$GetValueTypeMember_IsEdgeGroupEnabled@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14003CBC0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140391144: "blank" ??_C@_05BABJKOGB@blank?$AA@
0x140105810: "public: virtual void * __ptr64 __cdecl std::_Node_class<wchar_t,class std::regex_traits<wchar_t> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Node_class@_WV?$regex_traits@_W@std@@@std@@UEAAPEAXI@Z
0x140037290: ?__abi_Release@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x140301D70: ??$GetReferenceTypeMember_SideNavView@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14035C530: "__cdecl _imp__o__set_fmode" __imp__o__set_fmode
0x140374F28: "__cdecl _uuidof_?AVThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AVThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@
0x1400497E0: ?AppShell_KeyDown@AppShell@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVKeyRoutedEventArgs@Input@Xaml@UI@Windows@@@Z
0x140292F80: ??$GetReferenceTypeMember_AppliedPolicyDateTime@VDefenderPolicyDetails@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140036540: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDataTemplate@345@@Z
0x14001FAA0: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_HealthModelActionClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x1404FEB88: "__cdecl TI2?AUhresult_illegal_method_call@winrt@@" _TI2?AUhresult_illegal_method_call@winrt@@
0x1400B1250: ?OnApplyTemplate@?QIFrameworkElementOverrides@Xaml@UI@Windows@@FrameworkElement@234@ME$AAAXXZ
0x1400DF7A0: ?__abi_GetIids@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400C94B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140331714: ??0?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4ThreatStatus@SecHealthUIDataModel@@@Z
0x14009C270: ?__abi_QueryInterface@?QObject@Platform@@__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402E1140: ??$GetReferenceTypeMember_DisabledAppPageBody@VAppDisabledPageViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400C9600: ?RemoveAt@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAXI@Z
0x14052C6F0: "__vectorcall ??_R0?AV_System_error@std@" ??_R0?AV_System_error@std@@@8
0x140511E30: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::VerticalAlignment>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@Platform@@6BIValueType@2@@
0x140261770: ??$ActivateType@VThreatHistoryDetails2@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x1403ABCC8: "EstimatedMinutes" ??_C@_1CC@CCBPOIIC@?$AAE?$AAs?$AAt?$AAi?$AAm?$AAa?$AAt?$AAe?$AAd?$AAM?$AAi?$AAn?$AAu?$AAt?$AAe?$AAs?$AA?$AA@
0x14030C160: ??$SetReferenceTypeMember_DisableWin2KSystemCalls@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VAppMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140066670: ?_Buynode0@?$_Tree_comp_alloc@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAV12@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@4@$0A@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@PEAX@2@XZ
0x1403B6EC0: "__cdecl _abi_typedesc_Windows.UI.Xaml.Controls.ListViewSelectionMode" __abi_typedesc_Windows.UI.Xaml.Controls.ListViewSelectionMode
0x140340550: ?__abi_Release@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@WBI@E$AAAKXZ
0x14026D500: ??$GetValueTypeMember_AllowOnDeviceAction@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AC470: "ActiveNetworkTitle" ??_C@_1CG@LAOMICKB@?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140099AC0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatFolderGuardAllowDialog::ThreatFolderGuardAllowDialog_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatFolderGuardAllowDialog_obj1_Bindings@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UEAAXH@Z
0x140396680: "TpmErrorListViewModel" ??_C@_1CM@BPBNDDGG@?$AAT?$AAp?$AAm?$AAE?$AAr?$AAr?$AAo?$AAr?$AAL?$AAi?$AAs?$AAt?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x14003D460: ?get@DisallowLowIntegrityImages@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAppMitigationEntryViewModel@3@XZ
0x1400245A8: ?get@FileExclusions@__IDefenderExclusionsPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IVector@PE$AAVDefenderExclusionData@SecHealthUIDataModel@@@Collections@Foundation@Windows@@XZ
0x1401E5020: ?PropertyChanged@ThreatFolderGuardAllowDialog_obj1_Bindings@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140021268: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140036A40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140028290: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyleSelector@2345@0@Z
0x14035C1A8: "__cdecl _imp_MultiByteToWideChar" __imp_MultiByteToWideChar
0x1400BC050: ?__abi_Release@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x140022680: ?__abi_GetIids@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj17_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@UEAAXH@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__CfaRecentBlockedAppListViewActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402C4F60: ??$GetReferenceTypeMember_MicrosoftAccountLearnMore@VAccountLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033DF10: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140050454: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400A1350: ?__abi_SecHealthUIAppShell_Common___IScanProgressPublicNonVirtuals____abi_get_ScanExecuteModel@?Q__IScanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@ScanProgress@23@UE$AAAJPEAPE$AAVBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@@Z
0x14052D518: ?m_isEnabled@PlusButtonStandard@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x1400D1B60: ?__abi_GetIids@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402EF640: ??$GetValueTypeMember_IsStoreWarnChecked@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140526168: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1403912E0: "__cdecl _abi_typedesc_SecHealthUIDataModel.ThreatStatus" __abi_typedesc_SecHealthUIDataModel.ThreatStatus
0x1403B0D90: "Email" ??_C@_1M@EKLJMALM@?$AAE?$AAm?$AAa?$AAi?$AAl?$AA?$AA@
0x140391108: "lower" ??_C@_1M@LGAECJJD@?$AAl?$AAo?$AAw?$AAe?$AAr?$AA?$AA@
0x14005A850: ?__abi_AddRef@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140017480: ?__abi_AddRef@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14051E360: "const XamlTypeInfo::InfoProvider::XamlMember::`vftable'{for `Platform::Object'}" ??_7XamlMember@InfoProvider@XamlTypeInfo@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140264AB0: ??$ActivateType@VFirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1402B6A20: ??$SetValueTypeMember_IsEnabled@VHealthReportItemViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14035C760: "__cdecl _imp_?EventSourceRemove@Details@Platform@@YAXPEAPEAXPEAUEventLock@12@VEventRegistrationToken@Foundation@Windows@@@Z" __imp_?EventSourceRemove@Details@Platform@@YAXPEAPEAXPEAUEventLock@12@VEventRegistrationToken@Foundation@Windows@@@Z
0x14033EA40: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14010CC80: ?get@?QIXamlType2@Markup@Xaml@UI@Windows@@BoxedType@XamlUserType@InfoProvider@XamlTypeInfo@@W7E$AAAPE$AAUIXamlType@2345@XZ
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1401EEF40: ?InitializeComponent@?Q__IOfflineThreatScheduleDialogPublicNonVirtuals@SecHealthUIAppShell@@OfflineThreatScheduleDialog@2@UE$AAAXXZ
0x1402BDB40: ??$GetValueTypeMember_ShowWscProgressStart@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ThreatProtectionPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14004F1C4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x14052CB68: "protected: static unsigned long volatile Microsoft::WRL::Details::ModuleBase::objectCount_" ?objectCount_@ModuleBase@Details@WRL@Microsoft@@1KC
0x14003E008: "protected: void __cdecl wil::TraceLoggingProvider::ReportTraceLoggingMessage(bool,char const * __ptr64,char * __ptr64) __ptr64" ?ReportTraceLoggingMessage@TraceLoggingProvider@wil@@IEAAX_NPEBDPEAD@Z
0x140059D90: ?__abi_AddRef@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x1401682C8: "public: __cdecl SecHealthUIAppShell::Common::SystemMitigationUserControl::SystemMitigationUserControl_obj1_Bindings::SystemMitigationUserControl_obj1_Bindings(void) __ptr64" ??0SystemMitigationUserControl_obj1_Bindings@SystemMitigationUserControl@Common@SecHealthUIAppShell@@QEAA@XZ
0x14050E158: "const SecHealthUIAppShell::ThreatPillar::__ThreatSettingsPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ThreatSettingsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1402EDC20: ??$GetReferenceTypeMember_AppGuardSettingsLink@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A79E0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140015B30: ?__abi_Release@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@UE$AAAKXZ
0x140035B48: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x140126E44: ?Set_SecHealthUIAppShell_Common_BaseListView_ListViewModel@ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVBaseListView@Common@4@PE$AAVBaseSimpleListViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400EC87C: ?AddHandlers@ThreatDetailsDialog@SecHealthUIAppShell@@AE$AAAXXZ
0x140228038: "private: virtual __cdecl SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::ThreatSettingsPage_obj1_Bindings::~ThreatSettingsPage_obj1_Bindings(void) __ptr64" ??1ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@EEAA@XZ
0x140392770: "DynamicLockLabel" ??_C@_1CC@FPDOFIML@?$AAD?$AAy?$AAn?$AAa?$AAm?$AAi?$AAc?$AAL?$AAo?$AAc?$AAk?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140192820: ?Update_@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x1403B0E90: "IsSideNavFo_Enabled" ??_C@_1CI@KGBCEKAC@?$AAI?$AAs?$AAS?$AAi?$AAd?$AAe?$AAN?$AAa?$AAv?$AAF?$AAo?$AA_?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1400D6368: ?get@?QIAsyncInfo@Foundation@Windows@@Id@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@UE$AAAIXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140020E08: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatAddFileTypeDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVThreatAddFileTypeDialog@SecHealthUIAppShell@@P845@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@3@PE$AAVContentDialogButtonClickEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1403B6FF0: "__cdecl _uuidof_?AVBaseCommandViewModel@Base@SecHealthUIViewModels@@" __uuidof_?AVBaseCommandViewModel@Base@SecHealthUIViewModels@@
0x14005BC80: ??0__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140064F24: ?get@DashboardTileTitle@IDashboardActionableItem@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x1400DA690: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140018110: ?__abi_GetTrustLevel@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1405155C0: ??_7?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@@
0x140240030: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140372BE0: "SecHealthUIAppShell.ThreatPillar" ??_C@_1GM@ENJMAGBN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x1400EDD20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14033D440: ?BindableAppend@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@GCI@E$AAAXPE$AAVObject@8@@Z
0x14040DDB0: "__vectorcall ??_R1A@?0A@EA@stl_critical_section_interface@details@Concurrency" ??_R1A@?0A@EA@stl_critical_section_interface@details@Concurrency@@8
0x1400593B0: ?__abi_AddRef@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WFA@E$AAAKXZ
0x140340740: ?__abi_QueryInterface@?QObject@Platform@@XamlBindings@XamlBindingInfo@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401B0420: ?Update_@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x1402269AC: ?Update_ViewModel_SelectedSample@ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@AEAAXPE$AAVSampleItem@SecHealthUIViewModels@@H@Z
0x140516588: "const wil::ResultException::`vftable'" ??_7ResultException@wil@@6B@
0x14036A230: "__cdecl _uuidof_?AVUIElement@Xaml@UI@Windows@@" __uuidof_?AVUIElement@Xaml@UI@Windows@@
0x1401DCD60: ?Update_@CfaRecentlyBlockedDialog_obj1_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@EEAAXPE$AAV23@H@Z
0x140099370: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14040E71F: ?_TlgEvent@?3??ReportTelemetryFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?3??123@IEAAX0@Z@B
0x140248990: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::SampleItem,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VSampleItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x140133C2C: ?Update_ListViewModel_AutomationListViewName@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14015F41C: ?Update_Privacy@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@AEAAXPE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400D7E90: ??_E?$_PPLTaskHandle@EU?$_InitialTaskHandle@XV<lambda_258e69c5e9f7a9a2cee968a88a9a77eb>@@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@E@Concurrency@@U_TaskProcHandle@details@3@@details@Concurrency@@UEAAPEAXI@Z
0x140017940: ?MapChanged@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x14002E18C: "public: virtual __cdecl Concurrency::invalid_operation::~invalid_operation(void) __ptr64" ??1invalid_operation@Concurrency@@UEAA@XZ
0x1404FF5CC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0
0x1404FF308: SecHealthUIAppShell_Common___PageHeaderActivationFactory__Entry
0x140032BBC: "public: void __cdecl wil::StoredFailureInfo::SetFailureInfo(struct wil::FailureInfo const & __ptr64) __ptr64" ?SetFailureInfo@StoredFailureInfo@wil@@QEAAXAEBUFailureInfo@2@@Z
0x140028110: ?__abi_Release@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x1400B4FA0: ?__abi_Release@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140225780: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatSampleSubmissionDialog::ThreatSampleSubmissionDialog_obj6_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatSampleSubmissionDialog_obj6_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1403776F8: "GatherTpmLogsButton" ??_C@_1CI@PGNKPOJD@?$AAG?$AAa?$AAt?$AAh?$AAe?$AAr?$AAT?$AAp?$AAm?$AAL?$AAo?$AAg?$AAs?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x140078310: ?__abi_GetRuntimeClassName@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B6BF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033E0A0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A3640: "DashboardState_HealthAdvisor_Unk" ??_C@_1EK@PELIHIA@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAA?$AAd?$AAv?$AAi?$AAs?$AAo?$AAr?$AA_?$AAU?$AAn?$AAk@
0x14005445C: ?SetAt@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAXIPE$AAVObject@6@@Z
0x140036D20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140020D68: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x1405147D0: "const SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x14005DB20: ?__abi_AddRef@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x140023EC8: ?get@AccessibleName@__IBaseViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj2_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@AppBrowserPage_obj2_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UEAAXH@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140069F90: ?__abi_GetRuntimeClassName@?QObject@Platform@@__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1403AF8D0: "WindowsCommunitySideNav" ??_C@_1DA@KGMKMDBM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAC?$AAo?$AAm?$AAm?$AAu?$AAn?$AAi?$AAt?$AAy?$AAS?$AAi?$AAd?$AAe?$AAN?$AAa?$AAv?$AA?$AA@
0x1402DDFB0: ??$SetReferenceTypeMember_DashboardTileActionButton@VFirewallPillarStateViewModel@SecHealthUIViewModels@@VBaseCommandViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1400B5090: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@_W@Details@2@WCA@E$AAAKXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj10_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXH@Z
0x14033E780: ?ToString@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UEAAXH@Z
0x1402F0200: ??$GetReferenceTypeMember_Block@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140024384: ?get@StatusTopGlyphModel@__IHealthReportItemViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseGlyphViewModel@Base@3@XZ
0x14030EC10: ??$GetReferenceTypeMember_ShowDetailsDialog@VThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033F920: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_64bd6464c6a883c6f11c904e99da57e8>@@XPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14008C1E0: ?__abi_SecHealthUIAppShell_HardwarePillar___IManageCoreSecurityPagePublicNonVirtuals____abi_FirmwareProtectionMoreInfoLinkCallback@?Q__IManageCoreSecurityPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageCoreSecurityPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@_W@Details@2@WBA@E$AAAKXZ
0x14036BC50: "__cdecl _uuidof_?AU?$IMap@PE$AAVObject@Platform@@PE$AAV12@@Collections@Foundation@Windows@@" __uuidof_?AU?$IMap@PE$AAVObject@Platform@@PE$AAV12@@Collections@Foundation@Windows@@
0x14036D228: "__cdecl _uuidof_?AU__IProvidersListViewPublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@" __uuidof_?AU__IProvidersListViewPublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@
0x1400B5870: ?__abi_Release@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x14033F710: ?ToString@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x14010CEE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B6F40: ?__abi_QueryInterface@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015B00: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x14001E5D4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140015010: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400E9D60: ?OnScanHistoryCallback@?Q__IThreatAdvancedScanPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatAdvancedScanPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14033CD40: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x14033F020: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlBindings@XamlBindingInfo@@WCI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400899C0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatSettingsPagePublicNonVirtuals____abi_OnSampleSubmissionLinkCallback@?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400A80E8: ??$?0VSystemMitigationUserControl@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@QE$AAA@PE$AAVSystemMitigationUserControl@Common@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@1234@@ZW4CallbackContext@9@_N@Z
0x140333B68: ?ToString@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1400A2DD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017540: ?__abi_Release@?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@WBA@E$AAAKXZ
0x140394E58: "SectionHeaderSubtitle" ??_C@_1CM@IANIIKDG@?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14004EB38: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140375490: "SecHealthUIAppShell.Common.__Sca" ??_C@_1HM@GIGCCHGN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAS?$AAc?$AAa@
0x140037F70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVDataTemplate@345@@Z
0x140037F70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVDataTemplate@345@@Z
0x140021308: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x14005B4A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@2Collections@3@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400DA830: ?__abi_SecHealthUIAppShell___IThreatFolderGuardRemoveFromFolderGuardDialogPublicNonVirtuals____abi_InitializeComponent@?Q__IThreatFolderGuardRemoveFromFolderGuardDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardRemoveFromFolderGuardDialog@2@UE$AAAJXZ
0x1400B09E0: ?__abi_SecHealthUIAppShell_Common___IWrapPanelHelperStatics____abi_MeasureOverride@?Q__IWrapPanelHelperStatics@Common@SecHealthUIAppShell@@__WrapPanelHelperActivationFactory@23@UE$AAAJPE$AAVUIElementCollection@Controls@Xaml@UI@Windows@@W4Orientation@6789@VSize@Foundation@9@PEAVSize@Foundation@9@@Z
0x140053A20: ?add@?QVectorChanged@?$IObservableVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@1?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@3Platform@@UE$AAA?AVEventRegistrationToken@45@PE$AAV?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@345@@Z
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1403A2268: "ThreatSource_SENSE" ??_C@_1CG@IBEAODAH@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA_?$AAS?$AAE?$AAN?$AAS?$AAE?$AA?$AA@
0x1405235B0: ??_7?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6BObject@Platform@@@
0x140292BA0: ??$GetValueTypeMember_AdditionalActionRequired@VDefenderCleanProgress@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140318270: ??$GetReferenceTypeMember_SampleList@VThreatSampleSubmissionDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403983E0: "DomainControlIsVisable" ??_C@_1CO@EAFCLCBI@?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAI?$AAs?$AAV?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x140059340: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14010CC00: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_ItemType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAPE$AAU12345@@Z
0x14038E518: "__cdecl _uuidof_?AVAsyncActionCompletedHandler@Foundation@Windows@@" __uuidof_?AVAsyncActionCompletedHandler@Foundation@Windows@@
0x140371210: "MessageModel" ??_C@_1BK@LJGCPPKM@?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1403303F0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140214610: ?Update_@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x1403A92A0: "ThreatStateDetails" ??_C@_1CG@DCEHGNOJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAt?$AAa?$AAt?$AAe?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AA?$AA@
0x14033BC50: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140099A10: ?__abi_Release@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@WBA@E$AAAKXZ
0x1403A0080: "SecHealthUIViewModels.Common.Fir" ??_C@_1IE@PCGFFMGN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAF?$AAi?$AAr@
0x1401355B8: ?Set_Windows_UI_Xaml_Controls_ItemsControl_ItemsSource@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@CAXPE$AAVItemsControl@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x14036E590: "__cdecl _uuidof_?AUIBindableIterator@Interop@Xaml@UI@Windows@@" __uuidof_?AUIBindableIterator@Interop@Xaml@UI@Windows@@
0x1403914A0: "__cdecl _abi_typedesc_SecHealthUIDataModel.DismissedWarningState" __abi_typedesc_SecHealthUIDataModel.DismissedWarningState
0x14036E4A8: "__cdecl _uuidof_?AU__abi_IDelegate@RoutedEventHandler@Xaml@UI@Windows@@" __uuidof_?AU__abi_IDelegate@RoutedEventHandler@Xaml@UI@Windows@@
0x1401A3750: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ClearTpmDialog::ClearTpmDialog_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EClearTpmDialog_obj1_Bindings@ClearTpmDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1402272A0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatSampleSubmissionDialog::ThreatSampleSubmissionDialog_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140124DD0: "private: virtual void __cdecl SecHealthUIAppShell::Common::AppMitigationUserControl::AppMitigationUserControl_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@EEAAXXZ
0x1400EF300: ?__abi_QueryInterface@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402BC050: ??$GetValueTypeMember_ShowScanSection@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400381A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__AddProgramDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400EBF00: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14023D710: ?__abi_QueryInterface@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402C0ED0: ??$GetReferenceTypeMember_ThreatDefinitionsTitle@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140075668: ?get@AddProgramOnly@__IExploitMitigationPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAUICommand@Input@Xaml@UI@Windows@@XZ
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__BaseListViewExpandedContentSelectorActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400D7EC0: ??_G?$_InitialTaskHandle@XV<lambda_258e69c5e9f7a9a2cee968a88a9a77eb>@@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@E@Concurrency@@UEAAPEAXI@Z
0x140374780: "Windows.Foundation.Collections.I" ??_C@_1JM@INOFEFBC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x1400BBF10: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVDataTemplate@345@@Z
0x140058180: ?get@?Q?$IBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4ProtectionProviderSubStatus@SecHealthUIDataModel@@XZ
0x1400783B0: ?__abi_QueryInterface@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14036B940: "__cdecl _uuidof_?AU__abi_IDelegate@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@
0x14029B380: ??$GetReferenceTypeMember_ThirdPartyCollection@VNetworkShieldDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403916B0: "__cdecl _uuidof_?AV?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@" __uuidof_?AV?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@
0x14033D8F0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400C26C0: ?HardwareModelButtonClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x14012A6C0: ?Update_RemediationButtonModel@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140059014: ??$_Copy_unchecked@PEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@PEAPE$AAV123@@std@@YAPEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@PEAPE$AAV123@00@Z
0x1400C9720: ?BindableIndexOf@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@GBI@E$AAA_NPE$AAVObject@8@PEAI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VDashboardHostPage@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVDashboardHostPage@SecHealthUIAppShell@@P834@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VAppShell@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVAppShell@SecHealthUIAppShell@@P856@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@ZW4CallbackContext@8@_N@Z@UEAAPEAXI@Z
0x1400528F0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_IndexOf@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJPE$AAVButton@Controls@Xaml@UI@4@PEAIPEA_N@Z
0x14036A220: "__cdecl _uuidof_?AUIUIElement5@Xaml@UI@Windows@@" __uuidof_?AUIUIElement5@Xaml@UI@Windows@@
0x1401A3F08: "public: __cdecl SecHealthUIAppShell::HardwarePillar::HardwarePage::HardwarePage_obj1_Bindings::HardwarePage_obj1_Bindings(void) __ptr64" ??0HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@QEAA@XZ
0x1400A84A0: ?__abi_GetIids@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403A22C0: "ThreatStatusUNKNOWN" ??_C@_1CI@IJMDNPAJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAU?$AAN?$AAK?$AAN?$AAO?$AAW?$AAN?$AA?$AA@
0x140250570: ?get@CloudProtectionFullDescription@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033CEE0: ?__abi_GetIids@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400179E0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400CF3F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__SecHealthParameterConfigActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140031C80: "public: __cdecl Concurrency::details::_Internal_task_options::~_Internal_task_options(void) __ptr64" ??1_Internal_task_options@details@Concurrency@@QEAA@XZ
0x140025CC0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403ADF30: "DeviceHealthTitle" ??_C@_1CE@HNMHDFGP@?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400A85B0: ?__abi_GetIids@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A3BD0: ?get@?QProvider@__ISideNavigationPublicNonVirtuals@Common@SecHealthUIAppShell@@1SideNavigation@34@UE$AAAPE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@XZ
0x1400BEB80: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__BaseTemplateListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400AE88C: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@WrapHyperlink@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140068730: ?__abi_SecHealthUIAppShell_Common___IGlyphColorConverterPublicNonVirtuals____abi_get_Alert@?Q__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@GlyphColorConverter@23@UE$AAAJPEAPE$AAVSolidColorBrush@Media@Xaml@UI@Windows@@@Z
0x1403B7748: "*" ??_C@_01NBENCBCI@?$CK?$AA@
0x14038E498: "__cdecl _uuidof_?AU__IXamlMemberPublicNonVirtuals@InfoProvider@XamlTypeInfo@@" __uuidof_?AU__IXamlMemberPublicNonVirtuals@InfoProvider@XamlTypeInfo@@
0x140525F98: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage_obj1_BindingsTracking::`vftable'" ??_7ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B@
0x1400B5630: ?__abi_Release@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140023EC8: ?get@RealtimeProtectionTitle@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14027B460: ??$SetAttachableMember_IsDefaultFocus@VFocusHelper@Common@SecHealthUIAppShell@@VUIElement@Xaml@UI@Windows@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14033E5C0: ?__abi_GetIids@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140248730: ?ProcessBindings@?$XamlBindingsBase@VDashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x14028C920: ??$SetReferenceTypeMember_StorageCapacityStatus@VHealthAdvisorStatus@SecHealthUIDataModel@@VStorageCapacityAssessmentStatus@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1403A9550: "UniqueGroupName" ??_C@_1CA@JALJGEGJ@?$AAU?$AAn?$AAi?$AAq?$AAu?$AAe?$AAG?$AAr?$AAo?$AAu?$AAp?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x140177004: ?Update_ActionButton_Text@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1403A5D10: "DashboardState_AccountProtection" ??_C@_1EK@EMOAHNOD@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn@
0x1400B9D68: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400470B0: ?__abi_SecHealthUIAppShell_AppBrowserPillar___IExploitMitigationPageProtectedNonVirtuals____abi_OnWindowSizeChanged@?Q__IExploitMitigationPageProtectedNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@ExploitMitigationPage@23@W7E$AAAJPE$AAVObject@Platform@@PE$AAVWindowSizeChangedEventArgs@Core@UI@Windows@@@Z
0x14035C170: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x140017540: ?__abi_Release@ThreatDetailsDelegate@SecHealthUIViewModels@@WBA@E$AAAKXZ
0x140520410: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ProtectionProviderSubStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x140275F10: ??$GetValueTypeMember_SamplesDue@VDefenderStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140023738: ?ToString@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__FirewallDomainPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400869D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1402C3610: ??$GetValueTypeMember_ShowDynamicLockSectionRestricted@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14008C5D0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__AdvancedTpmPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1403A2680: "ThreatCategoryJOKEPROGRAM" ??_C@_1DE@KGIAPNIC@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAJ?$AAO?$AAK?$AAE?$AAP?$AAR?$AAO?$AAG?$AAR?$AAA?$AAM?$AA?$AA@
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@567@@Z
0x1403907A0: "OnCloudProtectionLinkCallback" ??_C@_0BO@BFGGHDIM@OnCloudProtectionLinkCallback?$AA@
0x140038220: ?__abi_AddRef@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x14036F8F8: "__cdecl _uuidof_?AU__IBaseListViewTemplateSelectorProtectedVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IBaseListViewTemplateSelectorProtectedVirtuals@Common@SecHealthUIAppShell@@
0x14002BE30: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WDA@E$AAAKXZ
0x1403A9CA8: "ProductUpdateTime" ??_C@_1CE@MCKEICKK@?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x140098680: ?__abi_Release@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@WBI@E$AAAKXZ
0x140058180: ?get@?Q?$IBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4ExploitImageMitigationOptionState@SecHealthUIDataModel@@XZ
0x14035C478: "__cdecl _imp___stdio_common_vsnprintf_s" __imp___stdio_common_vsnprintf_s
0x140028590: ?__abi_QueryInterface@?QObject@Platform@@__AppShellActivationFactory@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140061940: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400C2A40: ?AccountModelButtonClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x14036BF00: "Windows.Foundation.UniversalApiC" ??_C@_1FA@HCDKHCPJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAU?$AAn?$AAi?$AAv?$AAe?$AAr?$AAs?$AAa?$AAl?$AAA?$AAp?$AAi?$AAC@
0x140017940: ?MapChanged@ThreatFolderGuardAllowAppPage_obj13_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x14050D890: "const SecHealthUIAppShell::SettingsPillar::__NotificationPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__NotificationPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140330010: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@H@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14007E1BC: ?LookupParameterConfig@PageBase@Common@SecHealthUIAppShell@@SAPE$AAVSecHealthParameterConfig@23@PE$AAVUri@Foundation@Windows@@@Z
0x1402FA9A0: ??$GetValueTypeMember_ShowTakingActionOnQuarantineItems@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140236B2C: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_0a600ecd7e83f6e014dbb52b8d34b68a>@@XPE$AAVObject@Platform@@PE$AAVKeyRoutedEventArgs@Input@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x14038F5B0: "SecHealthUIViewModels.ThreatFold" ??_C@_1HK@BNPFOELK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAF?$AAo?$AAl?$AAd@
0x14005A2B0: ?BindableIndexOf@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@GBI@E$AAA_NPE$AAVObject@8@PEAI@Z
0x140028AC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x140028370: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x1400DA7DC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14040F530: "__cdecl _rtc_tzz" __rtc_tzz
0x140039080: ?get@?QIContentDialog@Controls@Xaml@UI@Windows@@IsSecondaryButtonEnabled@ContentDialog@2345@UE$AAA_NXZ
0x140017BA0: ?__abi_QueryInterface@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140037290: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x14008F200: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14009AC70: ?set@?QHandled@__ISecHealthParameterConfigPublicNonVirtuals@Common@SecHealthUIAppShell@@1SecHealthParameterConfig@34@UE$AAAX_N@Z
0x140017940: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallDomainPage_obj1_BindingsTracking>::Recycle(void) __ptr64" ?Recycle@?$XamlBindingsBase@VFirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x1402E6720: ??$GetValueTypeMember_ShowScanResultsSubtitle@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140016AF8: ?get@DismissDialog@__IAppMitigationAddProgramViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVDismissCustomizationDialogDelegate@3@XZ
0x1402C1840: ??$SetReferenceTypeMember_HighEntropyALSR@VSystemMitigationsViewModel@SecHealthUIViewModels@@VSystemMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14002C030: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@3@WHA@E$AAAPE$AAUIWeakReference@23@XZ
0x1401AB8F0: ?Update_ViewModel_FirmwareProtectionMoreInfoLink@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400A54F0: ?__abi_QueryInterface@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400C9BA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140525FC8: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage_obj1_BindingsTracking::`vftable'{for `XamlBindingInfo::__IXamlBindingTrackingBasePublicNonVirtuals'}" ??_7ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B__IXamlBindingTrackingBasePublicNonVirtuals@XamlBindingInfo@@@
0x140392798: "DynamicLockConnectedDevice" ??_C@_1DG@ICBOOMED@?$AAD?$AAy?$AAn?$AAa?$AAm?$AAi?$AAc?$AAL?$AAo?$AAc?$AAk?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAe?$AAd?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AA?$AA@
0x140037EF0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x1400D8310: ?__abi_Windows_Foundation_IAsyncAction____abi_GetResults@?QIAsyncAction@Foundation@Windows@@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@W7E$AAAJXZ
0x140391680: "__cdecl _uuidof_?AV?$Box@W4FireWallProfileType@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4FireWallProfileType@SecHealthUIDataModel@@@Platform@@
0x14026DA50: ??$SetValueTypeMember_CleanAction@VThreatItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400474F0: ?__abi_Release@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140291C90: ??$GetValueTypeMember_IsUiLockdown@VSmartScreenDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14009B1F0: ?get@?QSubtitle@__IPageHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@1PageHeader@34@UE$AAAPE$AAVString@Platform@@XZ
0x14005699C: ?get@DialogContent@__IThreatFolderGuardRemoveFromExclusionsDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402CFBC0: ??$GetReferenceTypeMember_FirewallNotificatonLink@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005C804: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140119104: ?Update_ViewModel@AddProgramDialog_obj1_Bindings@AddProgramDialog@SecHealthUIAppShell@@AEAAXPE$AAVAppMitigationAddProgramViewModel@SecHealthUIViewModels@@H@Z
0x140225310: ?PropertyChanged@ThreatSampleSubmissionDialog_obj6_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1402F91C0: ??$SetReferenceTypeMember_AllowedList@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@U?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x14013B418: ?Set_SecHealthUIAppShell_Common_MessageStatusGlyph_MessageStatusModel@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVMessageStatusGlyph@Common@4@PE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14035CB00: "__cdecl _guard_fids_table" __guard_fids_table
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::AppShell::AppShell_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@AppShell_obj1_Bindings@AppShell@SecHealthUIAppShell@@UEAAXH@Z
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x14050A2B0: "const SecHealthUIAppShell::Common::BaseListViewTemplateSelector::`vftable'{for `Windows::UI::Xaml::Controls::IDataTemplateSelectorOverrides'}" ??_7BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@6BIDataTemplateSelectorOverrides@Controls@Xaml@UI@Windows@@@
0x1402FCE00: ??$SetValueTypeMember_IsDisabled@VBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14010C6D0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@FullName@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAPE$AAVString@Platform@@XZ
0x1403B0120: "CurrentActiveThreats" ??_C@_1CK@BHLLGNCH@?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AA?$AA@
0x1400286A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBKI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14036A368: "__cdecl _uuidof_?AUIWeakReferenceSource@Details@Platform@@" __uuidof_?AUIWeakReferenceSource@Details@Platform@@
0x140516E48: "const SecHealthUIAppShell::SettingsPillar::ProviderPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7ProviderPage@SettingsPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x14033B4E0: ?__abi_AddRef@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14033F4E0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024F7C4: ?get@SubOptionTwoDescription@__IAppMitigationEntryViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140515540: ??_7?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@Platform@@6B__abi_IUnknown@@IWeakReferenceSource@Details@1@@
0x14033E330: ?__abi_GetIids@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403AD470: "HideRansomwareRecovery" ??_C@_1CO@IEFCEFIC@?$AAH?$AAi?$AAd?$AAe?$AAR?$AAa?$AAn?$AAs?$AAo?$AAm?$AAw?$AAa?$AAr?$AAe?$AAR?$AAe?$AAc?$AAo?$AAv?$AAe?$AAr?$AAy?$AA?$AA@
0x140260D50: ??$FromStringConverter@W4ScanProgressStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x14011F700: ?LookupConverter@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x140021448: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x140524180: "const Windows::UI::Xaml::Input::KeyEventHandler::`vftable'" ??_7KeyEventHandler@Input@Xaml@UI@Windows@@6B@
0x140392120: "__cdecl _uuidof_?AVDataProtectionPillar@SecHealthUIDataModel@@" __uuidof_?AVDataProtectionPillar@SecHealthUIDataModel@@
0x140261D40: ??$ActivateType@VNetworkShieldDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x14026A7E0: ??$GetValueTypeMember_Index@VThreatItem@SecHealthUIViewModels@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14023A134: ?__abi_GetRuntimeClassName@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140029DF0: ?get@?QISelector@Primitives@Controls@Xaml@UI@Windows@@SelectedValuePath@Selector@23456@UE$AAAPE$AAVString@Platform@@XZ
0x140124A3C: "private: void __cdecl SecHealthUIAppShell::Common::AppMitigationUserControl::AppMitigationUserControl_obj1_Bindings::Update_AppMitigation_SubOption2Checked(bool,int) __ptr64" ?Update_AppMitigation_SubOption2Checked@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x140164A84: ?Update_ActionOptionsLabel@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140028360: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplate@345@0@Z
0x140378958: "EnableRtp" ??_C@_1BE@BMDNGMHN@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAR?$AAt?$AAp?$AA?$AA@
0x14002625C: ??0?$CustomBox@VColor@UI@Windows@@@Details@Platform@@QE$AAA@VColor@UI@Windows@@@Z
0x14052D4D8: ?m_message@MessageStatusGlyph@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x140047130: ??_9?Q__IThreatAdvancedScanPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatAdvancedScanPage@12@$BGI@AA
0x140114DA0: "private: virtual void __cdecl SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::ManageCoreSecurityPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@EEAAXXZ
0x14012A8E4: "private: void __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::Update_ViewModel_IsNetworkPillarVisible(bool,int) __ptr64" ?Update_ViewModel_IsNetworkPillarVisible@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14004F010: ?__abi_GetRuntimeClassName@?QObject@Platform@@__FamilyPageActivationFactory@FamilyPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14004E8D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__HealthPageActivationFactory@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14003C910: ?__abi_GetRuntimeClassName@?QObject@Platform@@__AppBrowserPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1402F30A0: ??$SetReferenceTypeMember_FlyoutProgramOnlyLabel@VExploitMitigationPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140038090: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14013D4D0: ?VectorChanged_SecHealthUIViewModels_NetworkProfileItem@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@567@@Z
0x14010F3B0: "protected: virtual wchar_t __cdecl std::ctype<wchar_t>::do_widen(char)const __ptr64" ?do_widen@?$ctype@_W@std@@MEBA_WD@Z
0x14035C6D8: "__cdecl _imp_?ReCreateException@Exception@Platform@@SAPE$AAV12@H@Z" __imp_?ReCreateException@Exception@Platform@@SAPE$AAV12@H@Z
0x140015B00: ?__abi_AddRef@SizeChangedEventHandler@Xaml@UI@Windows@@UE$AAAKXZ
0x140510B80: "const SecHealthUIAppShell::Common::PillarStatusGlyph::`vftable'{for `SecHealthUIAppShell::Common::__IPillarStatusGlyphPublicNonVirtuals'}" ??_7PillarStatusGlyph@Common@SecHealthUIAppShell@@6B__IPillarStatusGlyphPublicNonVirtuals@12@@
0x14050B790: "const SecHealthUIAppShell::Common::LastScanSummaryView::`vftable'{for `SecHealthUIAppShell::Common::__ILastScanSummaryViewPublicNonVirtuals'}" ??_7LastScanSummaryView@Common@SecHealthUIAppShell@@6B__ILastScanSummaryViewPublicNonVirtuals@12@@
0x140134860: "private: void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj1_Bindings::Update_ListViewModel_ShowAsPanelList(bool,int) __ptr64" ?Update_ListViewModel_ShowAsPanelList@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1403AE300: "__cdecl _uuidof_?AV?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AV?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x1402AC360: ??$SetValueTypeMember_TpmClearAdminDisabled@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140065150: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400BBE30: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14036A2F8: "__cdecl _uuidof_?AUIComponentConnector@Markup@Xaml@UI@Windows@@" __uuidof_?AUIComponentConnector@Markup@Xaml@UI@Windows@@
0x140015B00: ?__abi_AddRef@PageNavigateEventHandler@Base@SecHealthUIViewModels@@UE$AAAKXZ
0x14036B298: "struct __abi___classObjectEntry const SecHealthUIAppShell::__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory_Registration" ?__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory_Registration@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140525EB8: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1402B91F0: ??$GetReferenceTypeMember_ReliabilityReportItem@VHealthLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033D8D0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A9838: "QuarantineActionCommand" ??_C@_1DA@FLIBBCMB@?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AA?$AA@
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x14004F29C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x1400179D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401F3330: ?InitializeComponent@?Q__IThreatDetailsDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatDetailsDialog@2@UE$AAAXXZ
0x140397D08: "DashboardTileTitle" ??_C@_1CG@EFBGOFGK@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAT?$AAi?$AAl?$AAe?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140108098: "private: bool __cdecl std::_Matcher<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t>,wchar_t const * __ptr64>::_Do_class(class std::_Node_base * __ptr64) __ptr64" ?_Do_class@?$_Matcher@PEB_W_WV?$regex_traits@_W@std@@PEB_W@std@@AEAA_NPEAV_Node_base@2@@Z
0x140024384: ?get@FreshStartStatus@__IHealthAdvisorDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAV13@XZ
0x14026E7A0: ??$SetReferenceTypeMember_Status@VThreatItem@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1402D2DA0: ??$SetValueTypeMember_IsPublicManagedGP@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140340530: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14024B660: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage,class SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage_obj1_BindingsTracking>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VAppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@VAppBrowserPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAAXXZ
0x1403A4520: "DashboardState_Hardware_NoTPM" ??_C@_1DM@OJIDDEMG@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AA_?$AAN?$AAo?$AAT?$AAP?$AAM?$AA?$AA@
0x14040E0C8: "__vectorcall ??_R2bad_cast@std" ??_R2bad_cast@std@@8
0x14040CB80: "__vectorcall ??_R1BI@?0A@EC@IDisposable@Platform" ??_R1BI@?0A@EC@IDisposable@Platform@@8
0x14001BC84: "public: __cdecl std::shared_ptr<struct Concurrency::details::_Task_impl<bool> >::~shared_ptr<struct Concurrency::details::_Task_impl<bool> >(void) __ptr64" ??1?$shared_ptr@U?$_Task_impl@_N@details@Concurrency@@@std@@QEAA@XZ
0x140017640: ?__abi_AddRef@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x1400244A0: ?get@AllRightsLabel@__IAboutPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400FECB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14020FC80: "private: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage::ThreatProtectionOptionsPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXXZ
0x140134860: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj1_Bindings::Update_ViewModel_ShowThreatsFound(bool,int) __ptr64" ?Update_ViewModel_ShowThreatsFound@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140393F08: "FlyoutProgramPathLabel" ??_C@_1CO@EJBBDMML@?$AAF?$AAl?$AAy?$AAo?$AAu?$AAt?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAP?$AAa?$AAt?$AAh?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x1400241B4: ?get@ValidateHeapIntegrity@__ISystemMitigationsViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSystemMitigationEntryViewModel@3@XZ
0x14039B238: "EnableRealTimeProtection" ??_C@_1DC@EDBONMPN@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAR?$AAe?$AAa?$AAl?$AAT?$AAi?$AAm?$AAe?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14052A3E0: "const SecHealthUIAppShell::Common::BaseListView::BaseListView_obj3_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::ThreatItem,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7BaseListView_obj3_Bindings@BaseListView@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x14040E0F8: "__vectorcall ??_R3bad_cast@std" ??_R3bad_cast@std@@8
0x140342C20: "private: static int __cdecl __ExceptionPtr::_PlacementInitBadAllocException(void * __ptr64,void * __ptr64,void * __ptr64 * __ptr64)" ?_PlacementInitBadAllocException@__ExceptionPtr@@CAHPEAX0PEAPEAX@Z
0x14050E290: "const SecHealthUIAppShell::ThreatPillar::FullThreatHistoryListView::`vftable'{for `Windows::UI::Xaml::Controls::ListView'}" ??_7FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@6BListView@Controls@Xaml@UI@Windows@@@
0x14036AC30: "struct __abi___classObjectEntry const SecHealthUIAppShell::ThreatPillar::__ThreatProtectionLightPageActivationFactory_Registration" ?__ThreatProtectionLightPageActivationFactory_Registration@ThreatPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14051C980: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage::`vftable'{for `__abi_IUnknown'}" ??_7ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1403A70D0: "full" ??_C@_19CKPKPLNA@?$AAf?$AAu?$AAl?$AAl?$AA?$AA@
0x140017540: ?__abi_Release@KeyEventHandler@Input@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x1405213C0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ScanProgressStatus>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WCI@E$AAAKXZ
0x14028BFE0: ??$GetReferenceTypeMember_CopyrightLabel@VAboutPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140024384: ?get@RetrieveLastUpdateInformation@__IDefenderSignatureUpdateProgressPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVLastSignatureUpdated@3@XZ
0x14023BA20: ?__abi_GetRuntimeClassName@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400F61F0: ?OpenViewProvidersLinkCallBack@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14039DE40: "SecHealthUIViewModels.PrivateFir" ??_C@_1FK@NOHBJCHA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAP?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AAF?$AAi?$AAr@
0x140017940: ?MapChanged@BaseListView_obj23_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140181388: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::FirewallPublicPage_obj24_Bindings::Update_NetworkProfileGlyphModel_ShowGlyph_Cast_ShowGlyph_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_NetworkProfileGlyphModel_ShowGlyph_Cast_ShowGlyph_To_Visibility@FirewallPublicPage_obj24_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x1400E5CA0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBGI@E$AAAJHPE$AAVObject@Platform@@@Z
0x140054EA4: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400E6CFC: ??0SettingsPage@SettingsPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WBI@E$AAAKXZ
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14026AAA0: ??$GetValueTypeMember_DetectionDateTime@VThreatItem@SecHealthUIViewModels@@VDateTime@Foundation@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401B9A54: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400B57B0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x14051DAF0: "const SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::`vftable'{for `Platform::Object'}" ??_7ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x14033D260: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140189E24: ?Update_ViewModel@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVFirewallLandingPageViewModel@SecHealthUIViewModels@@H@Z
0x1401A4AD4: ?Update_ViewModel@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVHardwareLandingPageViewModel@SecHealthUIViewModels@@H@Z
0x1401EB664: ?Update_ViewModel@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVSettingsLandingPageViewModel@SecHealthUIViewModels@@H@Z
0x14003D460: ?get@SmartScreenForStoreAppsPrivacyStatement@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140399FA0: "ms-appx:///ThreatPillar/ScanAndH" ??_C@_1IE@LAOFCHKK@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAS?$AAc?$AAa?$AAn?$AAA?$AAn?$AAd?$AAH@
0x140086460: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140055010: ?__abi_Windows_UI_Xaml_Interop_IBindableIterator____abi_MoveNext@?QIBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@Platform@@UE$AAAJPEA_N@Z
0x14050FF68: "const SecHealthUIAppShell::Common::SideNavigation::`vftable'{for `Platform::Object'}" ??_7SideNavigation@Common@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140070790: ?__abi_QueryInterface@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140014F40: ?__abi_Release@?QObject@Platform@@__ThreatExclusionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400C8EC0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140519808: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardProtectedFoldersPage::`vftable'{for `__abi_IUnknown'}" ??_7ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x140340DB0: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14039AFA0: "AutoSampleSubmissionFullDescript" ??_C@_1EI@PENHNPPJ@?$AAA?$AAu?$AAt?$AAo?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAS?$AAu?$AAb?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AAF?$AAu?$AAl?$AAl?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt@
0x14002BED0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WEA@E$AAAKXZ
0x1403AE550: "CurrentUpdateIndex" ??_C@_1CG@HAHCOHHC@?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAI?$AAn?$AAd?$AAe?$AAx?$AA?$AA@
0x1400BF7E0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140059DC0: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400D10E0: ?get@?QViewModel@__INotificationPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@1NotificationPage@34@UE$AAAPE$AAVSettingsLandingPageViewModel@SecHealthUIViewModels@@XZ
0x1403789A0: "SecHealthUIViewModels.Base.UriEn" ??_C@_1FC@GEFOENDJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAU?$AAr?$AAi?$AAE?$AAn@
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WCA@E$AAAKXZ
0x140340F30: ?Invoke@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@UE$AAAXPE$AAVFrameworkElement@Xaml@UI@3@PE$AAVDataContextChangedEventArgs@563@@Z
0x1400CBBAC: "public: __cdecl winrt::hresult_wrong_thread::hresult_wrong_thread(struct winrt::hresult_error::from_abi_t) __ptr64" ??0hresult_wrong_thread@winrt@@QEAA@Ufrom_abi_t@hresult_error@1@@Z
0x14002EF78: "public: __cdecl std::unique_ptr<class std::_Facet_base,struct std::default_delete<class std::_Facet_base> >::~unique_ptr<class std::_Facet_base,struct std::default_delete<class std::_Facet_base> >(void) __ptr64" ??1?$unique_ptr@V_Facet_base@std@@U?$default_delete@V_Facet_base@std@@@2@@std@@QEAA@XZ
0x140394B30: "RemoveAvailable" ??_C@_1CA@NLEOIGJD@?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAA?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x14031F8C0: ??$SetValueTypeMember_ShowStatus@VPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__CurrentThreatsListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400FCF50: ?OnAllowExistingExclusionsCallback@?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140326A78: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x14007A75C: ??0__FirewallPublicPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140047930: ?__abi_Release@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x1400B7000: ?__abi_QueryInterface@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403AE110: "TimeServiceReportItem" ??_C@_1CM@HFNIFNLC@?$AAT?$AAi?$AAm?$AAe?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAR?$AAe?$AAp?$AAo?$AAr?$AAt?$AAI?$AAt?$AAe?$AAm?$AA?$AA@
0x1400241B4: ?get@Languages@IApplicationLanguagesStatics@Globalization@Windows@@UE$AAAPE$AAU?$IVectorView@PE$AAVString@Platform@@@Collections@Foundation@4@XZ
0x140338FA0: ?__abi_Platform_?$IBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Z
0x140345EAA: "long __cdecl Platform::Details::InitializeData(int)" ?InitializeData@Details@Platform@@YAJH@Z
0x14035C6E0: "__cdecl _imp_?GetIBoxArrayVtable@Details@Platform@@YAPEAXPEAX@Z" __imp_?GetIBoxArrayVtable@Details@Platform@@YAPEAXPEAX@Z
0x1400175B0: ?__abi_Release@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140047350: ?__abi_Release@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1403B12F8: "ErrorDescription" ??_C@_1CC@MECNEMHI@?$AAE?$AAr?$AAr?$AAo?$AAr?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400155B0: ?__abi_QueryInterface@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140037F90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x1400380A0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x14030A8D0: ??$GetValueTypeMember_ManagedFeature@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403B1BF0: "HowToExcludeExtensionLink" ??_C@_1DE@OJOOJCAP@?$AAH?$AAo?$AAw?$AAT?$AAo?$AAE?$AAx?$AAc?$AAl?$AAu?$AAd?$AAe?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs?$AAi?$AAo?$AAn?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14005A5F0: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A53A0: "DashboardState_Threat_3rdP_L1_No" ??_C@_1EO@JHIJODHM@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAL?$AA1?$AA_?$AAN?$AAo@
0x1403B5C20: "Windows.Foundation.IReference`1<" ??_C@_1IK@DOGADCAI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140069EB0: ?ConvertBack@?QIValueConverter@Data@Xaml@UI@Windows@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@W7E$AAAPE$AAVObject@Platform@@PE$AAV9Platform@@VTypeName@Interop@345@0PE$AAVString@Platform@@@Z
0x140099BE0: ?BindableAppend@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@GCI@E$AAAXPE$AAVObject@8@@Z
0x1403B7AD8: "network down" ??_C@_0N@KIIEAAIO@network?5down?$AA@
0x1400784EC: ??1ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x14036AED8: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__SideNavigationActivationFactory_Registration" ?__SideNavigationActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140048750: ?__abi_QueryInterface@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x140281600: ??$GetValueTypeMember_TPMIsReady@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__CfaRecentlyBlockedDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033E930: ?__abi_GetIids@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033CD10: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400AC3D0: "public: static long __cdecl SecHealthUIAppShell::Common::__ThirdPartyViewModelActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14036D750: "SecHealthUIAppShell.AppBrowserPi" ??_C@_1GI@KONLDAHP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAA?$AAp?$AAp?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AAP?$AAi@
0x1403B61F0: "Windows.Foundation.IReference`1<" ??_C@_1IO@JAAKBHJG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x14003E110: ?get@?QShowDetailsDialog@__IThreatFullHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@1ThreatFullHistoryPage@34@UE$AAAPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@XZ
0x14004EACC: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140042010: ?__abi_SecHealthUIAppShell_Common___IFocusHelperStatics____abi_get_BecameVisibleProperty@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x140015B30: ?__abi_Release@ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@UE$AAAKXZ
0x1403A9E58: "ProductExpiration" ??_C@_1CE@IOMAFPBL@?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAE?$AAx?$AAp?$AAi?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140503348: ??_7?$Array@PE$AAVString@Platform@@$00@Platform@@6B__I?$WriteOnlyArray@PE$AAVString@Platform@@$00PublicNonVirtuals@1@@
0x14002B700: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x14033F6D0: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x1402074A0: ?Update_DefenderDismissLink@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140030FA0: ?__abi_SecHealthUIAppShell_ProtocolActivationHandler___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@ProtocolActivationHandler@SecHealthUIAppShell@@23@UE$AAAJPE$AAVObject@Platform@@PE$AAVString@5@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@VExploitMitigationPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140017940: ?MapChanged@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x1400365F4: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@@Z
0x140051660: ?__abi_SecHealthUIAppShell_SettingsPillar___ISettingsPagePublicNonVirtuals____abi_OnVirusThreatProtectionSettingsLinkCallback@?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14040C520: "__cdecl load_config_used" _load_config_used
0x14052C810: "__vectorcall ??_R0?AVlength_error@std@" ??_R0?AVlength_error@std@@@8
0x140375CE0: "__cdecl _uuidof_?AVCurrentThreatsListView@Common@SecHealthUIAppShell@@" __uuidof_?AVCurrentThreatsListView@Common@SecHealthUIAppShell@@
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ProviderPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UEAAXH@Z
0x140298D50: ??$GetReferenceTypeMember_FwProtectionProviders@VFirewallBaseViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400AB4E0: ?set@?QScanResultsModel@__IScanResultsPublicNonVirtuals@Common@SecHealthUIAppShell@@1ScanResults@34@UE$AAAXPE$AAVBaseScanResultsViewModel@Base@SecHealthUIViewModels@@@Z
0x140087E38: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x1400A4820: ?__abi_SecHealthUIAppShell_Common___IWrapHyperlinkStatics____abi_get_CommandProperty@?Q__IWrapHyperlinkStatics@Common@SecHealthUIAppShell@@__WrapHyperlinkActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x140052944: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVObject@Platform@@____abi_GetMany@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAJIIPEAPE$AAVObject@6@PEAI@Z
0x1400172A0: ??_9?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@12@$BKI@AA
0x1400BF710: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400378F4: ?get@PublicProfileStatus@__IThirdPartyFirewallDetailsPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVProductStateSummaryEx@3@XZ
0x1401A19B0: ?VectorChanged@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140036A40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14036E2C8: "Browse" ??_C@_1O@EBNFBFCF@?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AA?$AA@
0x140516EF8: "const SecHealthUIAppShell::SettingsPillar::ProviderPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ProviderPage@SettingsPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1401545B8: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::HardwarePage::HardwarePage_obj1_Bindings::Update_ViewModel_ShowHardwareSecurityLevelLink(bool,int) __ptr64" ?Update_ViewModel_ShowHardwareSecurityLevelLink@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1402DE260: ??$SetReferenceTypeMember_DashboardTileActionSummaryModel@VFirewallPillarStateViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14036E360: "SecHealthUITelemetry.NavigationT" ??_C@_1EI@PGKKHFGI@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAT?$AAe?$AAl?$AAe?$AAm?$AAe?$AAt?$AAr?$AAy?$AA?4?$AAN?$AAa?$AAv?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT@
0x14036FAA0: "SecHealthUIAppShell.Common.BaseT" ??_C@_1GA@KMOJHPCL@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAT@
0x140036270: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x14010CEF0: ?GetXmlnsDefinitions@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@W7E$AAAP$01E$AAV?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@XZ
0x14008C2A0: ?__abi_SecHealthUIAppShell_HardwarePillar___IManageCoreSecurityPagePublicNonVirtuals____abi_MemoryProtectionMoreInfoLinkCallback@?Q__IManageCoreSecurityPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageCoreSecurityPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400CB4E8: "public: __cdecl wil::ResultException::ResultException(class wil::ResultException const & __ptr64) __ptr64" ??0ResultException@wil@@QEAA@AEBV01@@Z
0x14036B8D0: "__cdecl _uuidof_?AVProtocolActivationHandler@SecHealthUIAppShell@@" __uuidof_?AVProtocolActivationHandler@SecHealthUIAppShell@@
0x1403B4AD8: "__cdecl _uuidof_?AVAvProtectionProvidersViewModel@SecHealthUIViewModels@@" __uuidof_?AVAvProtectionProvidersViewModel@SecHealthUIViewModels@@
0x14010B974: "private: bool __cdecl std::_Parser<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_IdentityEscape(void) __ptr64" ?_IdentityEscape@?$_Parser@PEB_W_WV?$regex_traits@_W@std@@@std@@AEAA_NXZ
0x140038220: ?__abi_AddRef@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x1405078D8: ??_7?$WriteOnlyArray@PE$AAVObject@Platform@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@@
0x140047A80: ?__abi_Release@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x14029A890: ??$SetEnumMember_TypeOfScan@VLastScanSummaryDetails@SecHealthUIDataModel@@W4ScanType@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1402A6B40: ??$GetValueTypeMember_StandardDisplayType@VPlusButtonStandard@Common@SecHealthUIAppShell@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B6B20: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x14005A640: ?__abi_Windows_UI_Xaml_Interop_IBindableIterator____abi_get_Current@?QIBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@WBA@E$AAAJPEAPE$AAVObject@9@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVExclusionItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140194EF0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::FirewallPublicPage_obj24_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EFirewallPublicPage_obj24_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14001E220: ?__abi_GetIids@?QObject@Platform@@__AppShellActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400AA0A0: ?__abi_GetIids@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400382F0: ?__abi_GetTrustLevel@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14028D480: ??$GetValueTypeMember_ProgressComplete@VDefenderRunningScan@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015B30: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x1402D5E30: ??$GetReferenceTypeMember_NotificationResults@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140016A64: ?get@YellowDismissLinkModel@__IBaseMessageStatusViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x1403AF3E0: "PublicHeaderCommandModel" ??_C@_1DC@HDHGEKAE@?$AAP?$AAu?$AAb?$AAl?$AAi?$AAc?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x14002B6E0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@W7E$AAAKXZ
0x1400508F0: ?__abi_SecHealthUIAppShell_FirewallPillar___IFirewallPagePublicNonVirtuals____abi_TurnOnPublicLinkCallback@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140066EA0: ?get@?Q?$IBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Platform@@Value@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAPE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@XZ
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@P845@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@3@PE$AAVContentDialogButtonClickEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140510850: "const SecHealthUIAppShell::Common::__SystemMitigationUserControlActivationFactory::`vftable'{for `Platform::Object'}" ??_7__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14050EC70: "const SecHealthUIAppShell::ThreatPillar::CfaAppListView::`vftable'{for `Windows::UI::Xaml::Controls::IItemsControlOverrides'}" ??_7CfaAppListView@ThreatPillar@SecHealthUIAppShell@@6BIItemsControlOverrides@Controls@Xaml@UI@Windows@@@
0x140017210: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@W7E$AAAKXZ
0x1400E5CE0: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402A8AA0: ??$GetReferenceTypeMember_HardwareViewModel@VDashboardViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__CustomizeMitigationsDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402BE930: ??$GetReferenceTypeMember_SignatureUpdateErrorAutomation@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400594B0: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002B7BC: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14009BAA0: ?__abi_SecHealthUIAppShell_Common___IPageHeaderPublicNonVirtuals____abi_get_Title@?Q__IPageHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@PageHeader@23@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x14003DAD0: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@OBGI@E$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x14005EB30: ?get@?QThirdParty_ItemHeaderTemplate@__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@1BaseListViewHeaderContentSelector@34@UE$AAAPE$AAVDataTemplate@Xaml@UI@Windows@@XZ
0x14002B7BC: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14040DF68: "__vectorcall ??_R1A@?0A@EA@facet@locale@std" ??_R1A@?0A@EA@facet@locale@std@@8
0x1400484D0: ?__abi_QueryInterface@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140293C00: ??$SetEnumMember_Health@VProductStateSummaryEx@SecHealthUIDataModel@@W4DashboardPillarHealth@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14033BD50: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401C8B14: "private: void __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::Update_ViewModel_EnhancedNotificationSettingAllowedByGroupPolicy(bool,int) __ptr64" ?Update_ViewModel_EnhancedNotificationSettingAllowedByGroupPolicy@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_5aa70bc427c3de243ef389a7933b15da>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1401B6EF4: ?Update_ViewModel_NavigateFreshStartPageLinkModel_Click@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x140515340: ??_7?$_Ref_count_obj@V?$vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@V?$allocator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@@std@@@std@@6B@
0x140054B60: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@UE$AAAKXZ
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140039D20: ?__abi_AddRef@?QObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@WBI@E$AAAKXZ
0x14003C5D0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::AppBrowserPillar::__ProvidersListViewActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ProvidersListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x1402842B0: ??$SetValueTypeMember_SecureBootIsEnabled@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14015FA70: ?PropertyChanged@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140037F60: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x140266AD0: ??$CollectionAdd@U?$IObservableVector@PE$AAVDefaultFolderInfo@SecHealthUIDataModel@@@Collections@Foundation@Windows@@PE$AAVDefaultFolderInfo@SecHealthUIDataModel@@@@YAXPE$AAVObject@Platform@@0@Z
0x14009E3EC: ??0ScanProgressBar@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140512E98: "const SecHealthUIAppShell::FirewallPillar::FirewallPage::`vftable'{for `Platform::Object'}" ??_7FirewallPage@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140321BC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@I@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1402AF090: ??$GetValueTypeMember_IsNetworkPillarLockdown@VManagementShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1405284C0: "const SecHealthUIAppShell::FirewallPillar::FirewallPublicPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x140017940: ?VectorChanged@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140028140: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WCI@E$AAAKXZ
0x1400B6B90: ?__abi_Release@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140030B80: ?__abi_QueryInterface@SuspendingEventHandler@Xaml@UI@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14005A370: ?__abi_QueryInterface@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BCBA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14030E3C0: ??$GetReferenceTypeMember_InputErrorText@VThreatAddFileTypeDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401136C4: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::ManageCoreSecurityPage_obj1_Bindings::Update_ViewModel_ShowHvciSection(bool,int) __ptr64" ?Update_ViewModel_ShowHvciSection@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140038230: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJXZ
0x140260590: ??$FromStringConverter@W4SecureBootPolicy@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x1400BA5C0: ?__abi_SecHealthUIAppShell___IClearTpmDialogPublicNonVirtuals____abi_InitializeComponent@?Q__IClearTpmDialogPublicNonVirtuals@SecHealthUIAppShell@@ClearTpmDialog@2@UE$AAAJXZ
0x14005C940: ?__abi_AddRef@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x1400BBE20: ?__abi_AddRef@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x14050E6A0: "const SecHealthUIAppShell::ThreatPillar::__DataProtectionListViewActivationFactory::`vftable'{for `Platform::Object'}" ??_7__DataProtectionListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x14005C9A0: ?__abi_Release@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400597D0: ?__abi_QueryInterface@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400D4250: ?__abi_GetIids@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A9F90: ?__abi_QueryInterface@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005DAF0: ?__abi_GetIids@?QObject@Platform@@__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140062A70: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403AA310: "LastRunRemovedAppsXmlStream" ??_C@_1DI@KAIAAHNB@?$AAL?$AAa?$AAs?$AAt?$AAR?$AAu?$AAn?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAd?$AAA?$AAp?$AAp?$AAs?$AAX?$AAm?$AAl?$AAS?$AAt?$AAr?$AAe?$AAa?$AAm?$AA?$AA@
0x140017940: ?MapChanged@AllowThreatDialog_obj1_Bindings@AllowThreatDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140017940: ?MapChanged@DashboardHostPage_obj1_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140376498: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.ScanResults" __abi_typedesc_SecHealthUIAppShell.Common.ScanResults
0x1404FF118: SecHealthUIAppShell___AppDisabledPageActivationFactory__Entry
0x14036D218: "__cdecl _uuidof_?AVAppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@" __uuidof_?AVAppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@
0x140017A10: ?__abi_Release@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140131E40: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj35_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EBaseListView_obj35_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14006FDB8: ?get@IsExpandedProperty@ExpandControl@Common@SecHealthUIAppShell@@SAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x140041C40: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14033C620: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14032C4A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14033CDF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140042390: ?get@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@IsDefaultFocusProperty@__FocusHelperActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x1403A8CE0: "ExploitImageMitigationOptionSour" ??_C@_1FO@HFLCGCNO@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAS?$AAo?$AAu?$AAr@
0x1403934C8: "False" ??_C@_1M@GDFLIJGE@?$AAF?$AAa?$AAl?$AAs?$AAe?$AA?$AA@
0x14001886C: ?CreateInstance@IPageFactory@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVPage@2345@PE$AAVObject@Platform@@PEAPE$AAV78@@Z
0x1400896B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140099870: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_Append@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCI@E$AAAJPE$AAVObject@8@@Z
0x14002E1A0: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`vector deleting destructor'(unsigned int) __ptr64" ??_Ebad_alloc@std@@UEAAPEAXI@Z
0x14012E2B0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj17_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GBaseListView_obj17_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14006E220: ?__abi_Release@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@UE$AAAKXZ
0x140248870: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class XamlBindingInfo::XamlBindingTrackingBase>::StopTracking(void) __ptr64" ?StopTracking@?$XamlBindingsBase@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x140017240: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1402AF9D0: ??$GetValueTypeMember_IsWscRunning@VThreatProtectionDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403B1848: "DisallowChildProcesses" ??_C@_1CO@OKOOKFGP@?$AAD?$AAi?$AAs?$AAa?$AAl?$AAl?$AAo?$AAw?$AAC?$AAh?$AAi?$AAl?$AAd?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAe?$AAs?$AA?$AA@
0x14035C208: "__cdecl _imp_ReleaseMutex" __imp_ReleaseMutex
0x14012F9C0: "public: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj27_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GBaseListView_obj27_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAPEAXI@Z
0x140059940: ?__abi_QueryInterface@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14006A280: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400598E0: ?__abi_GetRuntimeClassName@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140248860: "public: virtual bool __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::SystemMitigationUserControl_obj1_BindingsTracking>::IsInitialized(void) __ptr64" ?IsInitialized@?$XamlBindingsBase@VSystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@UEAA_NXZ
0x14005C9C0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ScanResults@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVUIElement@345@@Z
0x140038270: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@@@YAXPE$ADV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@@Z
0x14005A560: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_IndexOf@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAJPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@PEAIPEA_N@Z
0x140128090: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj3_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GBaseListView_obj3_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140039E40: ?__abi_AddRef@?QObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@WBA@E$AAAKXZ
0x14027A460: ??$GetValueTypeMember_IsEnabled@VAssessmentStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BB070: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ClearTpmDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402D2BC0: ??$GetValueTypeMember_IsThreatPillarVisible@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140340880: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033C330: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140339D50: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403ACC40: "DialogNoSupportedFeaturesTitle" ??_C@_1DO@MNKIACGP@?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAN?$AAo?$AAS?$AAu?$AAp?$AAp?$AAo?$AAr?$AAt?$AAe?$AAd?$AAF?$AAe?$AAa?$AAt?$AAu?$AAr?$AAe?$AAs?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140020AE8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVStyle@345@0@Z
0x14036B950: "__cdecl _uuidof_?AVBasePageViewModel@Base@SecHealthUIViewModels@@" __uuidof_?AVBasePageViewModel@Base@SecHealthUIViewModels@@
0x140127000: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj2_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GBaseListView_obj2_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1404FF418: SecHealthUIAppShell_defenderexe_XamlTypeInfo___XamlMetaDataProviderActivationFactory__Entry
0x14050B110: "const SecHealthUIAppShell::Common::DisabledPageSectionHeader::`vftable'{for `SecHealthUIAppShell::Common::__IDisabledPageSectionHeaderPublicNonVirtuals'}" ??_7DisabledPageSectionHeader@Common@SecHealthUIAppShell@@6B__IDisabledPageSectionHeaderPublicNonVirtuals@12@@
0x1405133C0: "const SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::`vftable'{for `Platform::Object'}" ??_7FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x140051E04: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@UE$AAAJXZ
0x14033F230: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402F6650: ??$SetReferenceTypeMember_GlyphModel@VDisabledPageSectionHeader@Common@SecHealthUIAppShell@@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x140059B70: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WCA@E$AAAKXZ
0x14010F508: "public: struct _Ctypevec __cdecl std::_Locinfo::_Getctype(void)const __ptr64" ?_Getctype@_Locinfo@std@@QEBA?AU_Ctypevec@@XZ
0x140396360: "ErrorString" ??_C@_1BI@MOPIMKEJ@?$AAE?$AAr?$AAr?$AAo?$AAr?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?$AA@
0x140135A80: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GBaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x14005B400: ?__abi_Release@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400B8050: ?__abi_GetIids@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14039A4D0: "DefenderPrivacyLink" ??_C@_1CI@HEDAPFHP@?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAP?$AAr?$AAi?$AAv?$AAa?$AAc?$AAy?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14010CDC0: ?AddToMap@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAXPE$AAVObject@Platform@@00@Z
0x14033D7F0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403768B0: "SecHealthUIAppShell.Common.__Thi" ??_C@_1HK@IMPCLNFG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAT?$AAh?$AAi@
0x14036C9E0: "Windows.Foundation.TypedEventHan" ??_C@_1MK@BLCGHKIA@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAT?$AAy?$AAp?$AAe?$AAd?$AAE?$AAv?$AAe?$AAn?$AAt?$AAH?$AAa?$AAn@
0x1400284E0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@WBI@E$AAAJPEAH@Z
0x140110324: ??1?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@VWeakReference@2@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@5@$0A@@std@@@std@@QEAA@XZ
0x1400862A8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140014DC0: ?__abi_SecHealthUIAppShell_Common___IScanThreatRemediationViewStatics____abi_get_CleanProgressModelProperty@?Q__IScanThreatRemediationViewStatics@Common@SecHealthUIAppShell@@__ScanThreatRemediationViewActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x14010F5EC: "public: __cdecl std::_Locinfo::_Locinfo(char const * __ptr64) __ptr64" ??0_Locinfo@std@@QEAA@PEBD@Z
0x14035C368: "__cdecl _imp_WindowsCompareStringOrdinal" __imp_WindowsCompareStringOrdinal
0x140391980: "__cdecl _uuidof_?AV?$Box@W4ScanType@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4ScanType@SecHealthUIDataModel@@@Platform@@
0x140015B30: ?__abi_Release@NavigateEventHandler@Base@SecHealthUIViewModels@@UE$AAAKXZ
0x1403377D8: ??$ToStringInternal@$00@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@Platform@@AE$AAAPE$AAVString@2@XZ
0x140525D28: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140047A20: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140038100: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140129820: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj7_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GBaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1405144D0: "const SecHealthUIAppShell::HardwarePillar::HardwarePage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7HardwarePage@HardwarePillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x140017640: ?__abi_AddRef@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14032A434: ??0?$Box@W4ThreatSeverity@SecHealthUIDataModel@@@Platform@@QE$AAA@W4ThreatSeverity@SecHealthUIDataModel@@@Z
0x14008BF00: ?__abi_GetIids@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14001913C: ?NavigationViewItemFactory@AppShell@SecHealthUIAppShell@@AE$AAAPE$AAVNavigationViewItem@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@0@Z
0x1402F0B90: ??$GetReferenceTypeMember_SmartScreenForWindowsStoreAppsWarning@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B55A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14024F6B0: ?get@BasePageSubtitle@INetworkShieldStrings@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403A2038: "ThreatSource_USER" ??_C@_1CE@MJGOMGJF@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA_?$AAU?$AAS?$AAE?$AAR?$AA?$AA@
0x140077F60: ?__abi_GetIids@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14029BA30: ??$GetValueTypeMember_IsUiLockdown@VHealthAdvisorDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140376B20: "DialogListViewItemModel" ??_C@_1DA@PKEFIEGP@?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAL?$AAi?$AAs?$AAt?$AAV?$AAi?$AAe?$AAw?$AAI?$AAt?$AAe?$AAm?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x140399110: "ms-appx:///ThreatPillar/FolderGu" ??_C@_1LE@GGADGKD@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAG?$AAu@
0x14003EF50: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14003BFA0: ?__abi_SecHealthUIAppShell_Common___IMessageStatusGlyphPublicNonVirtuals____abi_get_MessageStatusModel@?Q__IMessageStatusGlyphPublicNonVirtuals@Common@SecHealthUIAppShell@@MessageStatusGlyph@23@UE$AAAJPEAPE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@@Z
0x14052C930: "__vectorcall ??_R0?AVstl_critical_section_interface@details@Concurrency@" ??_R0?AVstl_critical_section_interface@details@Concurrency@@@8
0x14027B0F0: ??$GetValueTypeMember_Visible@VDismissableState@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140078000: ?__abi_GetIids@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400381C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1403406D0: ?__abi_GetIids@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402A82B0: ??$GetReferenceTypeMember_DialogPillarDisabledCloseButtonText@VDashboardViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14009E250: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x14039FC90: "SecHealthUIViewModels.Base.Threa" ??_C@_1GK@JEEDJAFF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa@
0x140015350: ?__abi_SecHealthUIAppShell_AccountPillar___IAccountPagePublicNonVirtuals____abi_InitializeComponent@?Q__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@AccountPage@23@UE$AAAJXZ
0x1400A3020: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnPointerExited@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x14033A404: ??$_Assign_range@PEAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@?$vector@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@V?$allocator@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@@std@@@std@@AEAAXPEAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@0Uforward_iterator_tag@1@@Z
0x140346202: SysFreeString
0x140391F00: "__cdecl _uuidof_?AU?$IVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x14050D900: "const SecHealthUIAppShell::SettingsPillar::__AboutPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__AboutPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1402754C0: ??$GetValueTypeMember_EndOfLife@VDefenderStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14027A810: ??$GetValueTypeMember_LastRunTime@VFreshStartStatus@SecHealthUIDataModel@@VDateTime@Foundation@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401579B4: ?Update_ButtonClick@PlusButtonStandard_obj1_Bindings@PlusButtonStandard@Common@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@3SecHealthUIViewModels@@H@Z
0x1403B02C0: "ConfirmAndRemoveTheMatchingAllow" ??_C@_1FI@DOICKDFA@?$AAC?$AAo?$AAn?$AAf?$AAi?$AAr?$AAm?$AAA?$AAn?$AAd?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAT?$AAh?$AAe?$AAM?$AAa?$AAt?$AAc?$AAh?$AAi?$AAn?$AAg?$AAA?$AAl?$AAl?$AAo?$AAw@
0x140038070: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140038070: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1403911B4: "space" ??_C@_05OLNILLAB@space?$AA@
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140265CC0: ??$ActivateType@VThreatFolderGuardRemoveFromFolderGuardDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1402AF360: ??$GetReferenceTypeMember_CompanyUrl@VManagementShieldDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14027DA50: ??$GetReferenceTypeMember_DismissWarningCache@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140528188: "const SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__DashboardTileGridViewActivationFactory@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033F490: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400C95C0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033D580: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403188A0: ??$GetReferenceTypeMember_NetworkProfile_ItemHeaderTemplate@VBaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14013B418: ?Set_SecHealthUIAppShell_Common_MessageStatusGlyph_MessageStatusModel@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVMessageStatusGlyph@Common@4@PE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14023F1F0: ?__abi_Windows_Foundation_Collections_?$VectorChangedEventHandler@PE$AAVString@Platform@@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@2345@UE$AAAJPE$AAU?$IObservableVector@PE$AAVString@Platform@@@345@PE$AAUIVectorChangedEventArgs@345@@Z
0x140017980: "public: virtual void * __ptr64 __cdecl std::_Ref_count_base::_Get_deleter(class type_info const & __ptr64)const __ptr64" ?_Get_deleter@_Ref_count_base@std@@UEBAPEAXAEBVtype_info@@@Z
0x1400E7B1C: ??0__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@QE$AAA@XZ
0x1400BAFB0: ?__abi_Release@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403B1560: "QuickScanOption" ??_C@_1CA@GNJCOAEG@?$AAQ?$AAu?$AAi?$AAc?$AAk?$AAS?$AAc?$AAa?$AAn?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140077EF0: ?__abi_QueryInterface@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14051ED00: ??_7?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@@
0x1400169D0: ?get@TurnOnPrivateLink@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14005699C: ?get@AllowExistingExclusionsContent@__IThreatFolderGuardAllowExistingDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_8bac2d62233a6aea6bc9e5430c058dd2>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14039D720: "SecHealthUIDataModel.AccountSubP" ??_C@_1FI@BDGAOODC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAS?$AAu?$AAb?$AAP@
0x140119838: ?Set_Windows_UI_Xaml_Controls_ContentDialog_Title@ThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x14005255C: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_get_Size@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAJPEAI@Z
0x14003DEFC: "long __cdecl StringCchPrintfW(wchar_t * __ptr64,unsigned __int64,wchar_t const * __ptr64,...)" ?StringCchPrintfW@@YAJPEA_W_KPEB_WZZ
0x1400303AC: "private: bool __cdecl std::vector<void * __ptr64,class std::allocator<void * __ptr64> >::_Buy(unsigned __int64) __ptr64" ?_Buy@?$vector@PEAXV?$allocator@PEAX@std@@@std@@AEAA_N_K@Z
0x1403B6CE0: "__cdecl _uuidof_?AVFamilyLandingPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVFamilyLandingPageViewModel@SecHealthUIViewModels@@
0x140391C70: "__cdecl _uuidof_?AU?$IBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Platform@@
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x14014E590: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::ExploitMitigationPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14028E230: ??$SetValueTypeMember_ElapsedSeconds@VDefenderRunningScan@SecHealthUIDataModel@@I@@YAXPE$AAVObject@Platform@@0@Z
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140312A00: ??$GetReferenceTypeMember_ScanButton@VProtectionProviderListItem@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140529160: "const SecHealthUIAppShell::Common::ScanThreatRemediationView_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x140529CC8: "const SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x140525990: "const SecHealthUIAppShell::ThreatSampleSubmissionDialog_obj1_BindingsTracking::`vftable'{for `XamlBindingInfo::__IXamlBindingTrackingBasePublicNonVirtuals'}" ??_7ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@6B__IXamlBindingTrackingBasePublicNonVirtuals@XamlBindingInfo@@@
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__AppGuardSettingsPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140025A94: ??1?$function@$$A6AXV?$task@X@Concurrency@@@Z@std@@QEAA@XZ
0x140038290: ?__abi_GetRuntimeClassName@DismissCustomizationDialogDelegate@SecHealthUIViewModels@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402741E0: ??$GetReferenceTypeMember_ServiceVersion@VProductDetails@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140397E58: "IsThreatPillarVisible" ??_C@_1CM@JGPMFJDP@?$AAI?$AAs?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x1402C2B40: ??$GetReferenceTypeMember_ManagedByAdministrator@VAccountLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005A8B0: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14009D6C4: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@PlusButtonStandard@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x1400FFB00: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WBA@E$AAAKXZ
0x1400FEDEC: ??0ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1400241B4: ?get@TurnOnButton@IFirstPartyFirewall@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1402929B0: ??$GetValueTypeMember_ErrorCode@VDefenderCleanProgress@SecHealthUIDataModel@@H@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400FED80: ?__abi_GetIids@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B65A8: ?get@ResetLink@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1402869F0: ??$GetValueTypeMember_PillarState@VOSProtectionPillar@SecHealthUIDataModel@@W4DashboardState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140333678: ??0?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@Platform@@QE$AAA@W4PillarArtifact@Common@SecHealthUIAppShell@@@Z
0x1400871E0: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033E6F0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402A0DD0: ??$SetReferenceTypeMember_TpmSpecificationSubversion@VManageTPMPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140036DD8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJXZ
0x1403A7ED0: "ExploitImageMitigationPolicyId_D" ??_C@_1GM@GCAHFGHM@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA_?$AAD@
0x140037ED0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14033B8A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140252CA4: ??$?0VXamlBindingTrackingBase@XamlBindingInfo@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@QE$AAA@PE$AAVXamlBindingTrackingBase@XamlBindingInfo@@P856@E$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@1234@@ZW4CallbackContext@8@_N@Z
0x14038E4DC: "struct winrt::hresult const winrt::impl::error_no_interface" ?error_no_interface@impl@winrt@@3Uhresult@2@B
0x140374A00: "__cdecl _uuidof_?AU?$IObservableVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@
0x14012A8E4: "private: void __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj17_Bindings::Update_DashboardActionProgress(bool,int) __ptr64" ?Update_DashboardActionProgress@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAX_NH@Z
0x14033CE70: ?__abi_QueryInterface@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400AA6F0: "public: static long __cdecl SecHealthUIAppShell::Common::__ScanActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ScanActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1400B9378: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400BC090: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140344BAE: WINRT_WindowsDeleteString
0x140031B50: "public: __cdecl Concurrency::cancellation_token::~cancellation_token(void) __ptr64" ??1cancellation_token@Concurrency@@QEAA@XZ
0x14036BA30: "__cdecl _uuidof_?AUIApplication3@Xaml@UI@Windows@@" __uuidof_?AUIApplication3@Xaml@UI@Windows@@
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1402659F0: ??$ActivateType@VThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140028070: ?__abi_GetTrustLevel@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBLA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403B6B70: "Windows.Foundation.IReference`1<" ??_C@_1KK@LFACMFFE@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140345D5E: "__cdecl set_new_mode" _set_new_mode
0x14040CC50: "__vectorcall ??_R1BI@?0A@EA@__abi_IUnknown" ??_R1BI@?0A@EA@__abi_IUnknown@@8
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1402F5610: ??$SetReferenceTypeMember_ScanOfflineButton@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x1402B9530: ??$SetReferenceTypeMember_SelectedHealthReportItem@VHealthLandingPageViewModel@SecHealthUIViewModels@@VHealthReportItemViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1403A64B0: "DashboardState_Threat_Enterprise" ??_C@_1EE@CLBGMDHA@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe@
0x1400D34C0: ?__abi_SecHealthUIViewModels_ThreatPillarUriActionDelegate___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@ThreatPillarUriActionDelegate@SecHealthUIViewModels@@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400A0148: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnKeyUp@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVKeyRoutedEventArgs@Input@345@@Z
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x1400DF580: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x140090890: ?Invoke@?$VectorChangedEventHandler@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@UE$AAAXPE$AAU?$IObservableVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@234@PE$AAUIVectorChangedEventArgs@234@@Z
0x140038190: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1403AC730: "IsWfPrimary" ??_C@_1BI@DIHPJMKP@?$AAI?$AAs?$AAW?$AAf?$AAP?$AAr?$AAi?$AAm?$AAa?$AAr?$AAy?$AA?$AA@
0x14009E1D0: ?__abi_AddRef@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140391EC0: "__cdecl _uuidof_?AU?$IVector@PE$AAVStorageResult@SecHealthUIDataModel@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAVStorageResult@SecHealthUIDataModel@@@Collections@Foundation@Windows@@
0x1403AF088: "ProvidersReady" ??_C@_1BO@DLKMCEKK@?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAs?$AAR?$AAe?$AAa?$AAd?$AAy?$AA?$AA@
0x1402994A0: ??$GetValueTypeMember_ShowToggleSwitch@VFirewallBaseViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A6FB0: "DefenderSubPillar_All" ??_C@_1CM@LDJCGDNC@?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAS?$AAu?$AAb?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA_?$AAA?$AAl?$AAl?$AA?$AA@
0x1400206C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__DashboardTileListViewActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@ScanResults_obj1_Bindings@ScanResults@Common@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140395688: "BasePageGlyphModel" ??_C@_1CG@JJIAGEHC@?$AAB?$AAa?$AAs?$AAe?$AAP?$AAa?$AAg?$AAe?$AAG?$AAl?$AAy?$AAp?$AAh?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x140077F50: ?__abi_QueryInterface@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400C7844: ?get@DisabledByAdmin@__IThreatExclusionsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140164D4C: "private: void __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::Update_ViewModel_DomainNotificationToggle(bool,int) __ptr64" ?Update_ViewModel_DomainNotificationToggle@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14003BE24: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@PillarStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x14038E978: "__cdecl _uuidof_?AU__abi_IDelegate@ThreatPillarUriActionDelegate@SecHealthUIViewModels@@" __uuidof_?AU__abi_IDelegate@ThreatPillarUriActionDelegate@SecHealthUIViewModels@@
0x140391C80: "__cdecl _uuidof_?AV?$Box@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Platform@@
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1403945C8: "ActiveThreatSummaryVisible" ??_C@_1DG@JNADOINO@?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAu?$AAm?$AAm?$AAa?$AAr?$AAy?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x1400218A4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14004F254: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1403739B0: "SecHealthUIAppShell.SettingsPill" ??_C@_1FK@MILGCBPB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAP?$AAi?$AAl?$AAl@
0x140038090: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140053A4C: ?get@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@Size@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAIXZ
0x1403A9A68: "__cdecl _uuidof_?AU?$IVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@
0x1400407B0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ExploitMitigationPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1400B5270: ?get@?QViewModel@__IHealthPagePublicNonVirtuals@HealthPillar@SecHealthUIAppShell@@1HealthPage@34@UE$AAAPE$AAVHealthLandingPageViewModel@SecHealthUIViewModels@@XZ
0x140017940: ?MapChanged@AppShell_obj1_Bindings@AppShell@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x1400473A0: ?__abi_Windows_UI_Xaml_IDependencyObject____abi_SetValue@?QIDependencyObject@Xaml@UI@Windows@@FocusHelper@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVDependencyProperty@234@PE$AAVObject@Platform@@@Z
0x1400A96D8: ??0PillarStatusGlyph@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140374D68: "__cdecl _abi_typedesc_SecHealthUIAppShell.ThreatPillar.ThreatAdvancedScanPage" __abi_typedesc_SecHealthUIAppShell.ThreatPillar.ThreatAdvancedScanPage
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@UE$AAAKXZ
0x1402E9E20: ??$SetValueTypeMember_DisableLocalAdminMerge@VThreatExclusionsPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1401D4F8C: ?Update_ViewModel_ExtensionToAdd@ThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400BAF50: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x14005284C: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVObject@Platform@@____abi_GetView@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAJPEAPE$AAU?$IVectorView@PE$AAVObject@Platform@@@234@@Z
0x1400D04E0: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@UEAAPEAXI@Z
0x140522F28: "const Platform::Details::CustomBox<class Platform::Guid>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@VGuid@Platform@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140086890: ?__abi_Release@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140279230: ??$SetValueTypeMember_Enabled@VFireWallProfile@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140100510: ?__abi_QueryInterface@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x1403951F0: "ms-appx:///Common/PillarStatusGl" ??_C@_1FC@HDHOLCMP@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?1?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAG?$AAl@
0x140017940: ?MapChanged@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x1400361B8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400547D0: ?__abi_Windows_Foundation_Collections_?$IVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_IndexOf@?Q?$IVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAJPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@PEAIPEA_N@Z
0x1402615F8: ??0SmartScreenDataModel@SecHealthUIDataModel@@QE$AAA@XZ
0x140049114: ??1SettingsPage@SettingsPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x140037750: ?Invoke@DismissCustomizationDialogDelegate@SecHealthUIViewModels@@UE$AAAXPE$AAVObject@Platform@@@Z
0x140509B20: "const SecHealthUIAppShell::Common::__BaseListViewHeaderContentSelectorActivationFactory::`vftable'{for `Platform::Object'}" ??_7__BaseListViewHeaderContentSelectorActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140299B70: ??$GetReferenceTypeMember_ViewModel@VHealthPage@HealthPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402EE600: ??$GetValueTypeMember_IsApprepGroupEnabled@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033EBE0: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402F3DE0: ??$GetReferenceTypeMember_ExecuteAdvancedScanNavigation@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140309160: ??$GetReferenceTypeMember_WebProtectionProviderCollection@VWebProtectionProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@567@@Z
0x1400938F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1401087E4: ??$_Insert_hint@AEAU?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@VWeakReference@2@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@std@@@std@@@1@AEAU?$pair@QE$AAVString@Platform@@VWeakReference@2@@1@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@1@@Z
0x14050ADC8: "const SecHealthUIAppShell::Common::CleanProgress::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7CleanProgress@Common@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x140507EA0: ??_7?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@6B@
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x14010CD30: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@UnderlyingType@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAA?AVTypeName@Interop@345@XZ
0x1400E3F70: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBGI@E$AAAXHPE$AAVObject@Platform@@@Z
0x1402740E0: ??$GetValueTypeMember_ServiceUpdateTime@VProductDetails@SecHealthUIDataModel@@VDateTime@Foundation@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400C77B8: ?get@SmartScreenForWindowsStoreAppsSubtitle@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x1403AC680: "ShowMultipleThirdPartiesActionsN" ??_C@_1EM@KBBNJDHK@?$AAS?$AAh?$AAo?$AAw?$AAM?$AAu?$AAl?$AAt?$AAi?$AAp?$AAl?$AAe?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAi?$AAe?$AAs?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AAN@
0x140374220: "Windows.Foundation.IReferenceArr" ??_C@_1BDI@DAINMIMH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AAA?$AAr?$AAr@
0x140377620: "https://go.microsoft.com/fwlink/" ??_C@_1FO@LCNLOCCK@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAg?$AAo?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAf?$AAw?$AAl?$AAi?$AAn?$AAk?$AA?1@
0x1400363D8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14035C450: "__cdecl _imp__o____mb_cur_max_func" __imp__o____mb_cur_max_func
0x1400CCF20: "void __cdecl wil::details::GetContextAndNotifyFailure(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?GetContextAndNotifyFailure@details@wil@@YAXPEAUFailureInfo@2@PEAD_K@Z
0x1400203E0: ?__abi_Release@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@UE$AAAKXZ
0x14002CB30: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@UE$AAAKXZ
0x140139684: ?Update_CleanProgressModel_StatusOverview@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14024ABE0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::ScanResults,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VScanResults@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1402D50D0: ??$GetValueTypeMember_FilesBlockedNotificationToggle@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402E9240: ??$GetReferenceTypeMember_FreshStartLearnMoreLinkModel@VHealthFreshStartPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140525E90: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage::ThreatProtectionOptionsPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1403B1C50: "HealthReport_ItemHeaderTemplate" ??_C@_1EA@CAPEGGLM@?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAR?$AAe?$AAp?$AAo?$AAr?$AAt?$AA_?$AAI?$AAt?$AAe?$AAm?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AAT?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AA?$AA@
0x140515BC0: ??_7?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@6B?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@2Foundation@Windows@@@
0x140522F98: "const Platform::Details::CustomBox<class Platform::Guid>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@VGuid@Platform@@@Details@Platform@@6BObject@2@@
0x14023D554: ??0ThreatExclusionsPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x1400B5040: ?__abi_GetIids@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ThreatFullHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400DF4D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__CfaRecentlyBlockedDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402CA600: ??$GetValueTypeMember_RealtimeProtectionIsEnabled@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140185498: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::FirewallPublicPage_obj1_Bindings::Update_ViewModel_FirewallPillarStateModel_ShowFirewalloffStateMessage(bool,int) __ptr64" ?Update_ViewModel_FirewallPillarStateModel_ShowFirewalloffStateMessage@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14039EF70: "SecHealthUIViewModels.DashboardA" ??_C@_1GI@JFLHNGGE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAA@
0x14033BBD0: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x14051BBD8: "const SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x140200120: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj31_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1403923A8: "DynamicLockSection" ??_C@_1CG@DBOBACMK@?$AAD?$AAy?$AAn?$AAa?$AAm?$AAi?$AAc?$AAL?$AAo?$AAc?$AAk?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1402B2070: ??$GetReferenceTypeMember_Command@VBaseCommandViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402F5770: ??$GetValueTypeMember_DetailMode@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatExclusionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14039EAA0: "SecHealthUIViewModels.DashboardH" ??_C@_1GG@FABKBADN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAH@
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140518E08: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::`vftable'{for `Platform::Object'}" ??_7ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1400BF610: ?__abi_GetRuntimeClassName@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__BooleanToVisibilityConverterActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403926C0: "ShowMicrosoftAccountSignIn" ??_C@_1DG@FHPBFADB@?$AAS?$AAh?$AAo?$AAw?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAS?$AAi?$AAg?$AAn?$AAI?$AAn?$AA?$AA@
0x140523DB8: ??_7?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@6BObject@Platform@@@
0x140017380: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14008C730: ?__abi_SecHealthUIAppShell_HardwarePillar___IAdvancedTpmPagePublicNonVirtuals____abi_InitializeComponent@?Q__IAdvancedTpmPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@AdvancedTpmPage@23@UE$AAAJXZ
0x1400C537C: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_Append@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAJPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Z
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140055E20: ?GetAt@?Q?$IVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAPE$AAVButton@Controls@Xaml@UI@4@I@Z
0x1403A8708: "scanFailed" ??_C@_1BG@FIDIFIID@?$AAs?$AAc?$AAa?$AAn?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140518728: "const SecHealthUIAppShell::__CfaRecentlyBlockedDialogActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__CfaRecentlyBlockedDialogActivationFactory@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140024638: ?get@SideNavView@__IThreatFullHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x140017380: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A7868: "SignatureUpdateInstallComplete" ??_C@_1DO@JMOMALHG@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAI?$AAn?$AAs?$AAt?$AAa?$AAl?$AAl?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x1400B5580: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1400283F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@@Z
0x14051EBD8: "const std::_Root_node::`vftable'" ??_7_Root_node@std@@6B@
0x14010CA50: ?__abi_AddRef@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAKXZ
0x1400AB690: ?__abi_GetIids@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14026D0A0: ??$GetValueTypeMember_RemoveQuarantineAction@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401D3B60: ?Connect@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1400F35B0: ?__abi_QueryInterface@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140066BB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400C9960: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x1401355B8: ?Set_Windows_UI_Xaml_Controls_ItemsControl_ItemsSource@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVItemsControl@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x14006B9D0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__CleanProgressActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatAddProcessDialog::ThreatAddProcessDialog_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@UEAAXH@Z
0x140396778: "SecureBootInfoLink" ??_C@_1CG@HJMOOPNP@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAe?$AAB?$AAo?$AAo?$AAt?$AAI?$AAn?$AAf?$AAo?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1403749D0: "__cdecl _uuidof_?AU?$IMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@
0x1402E3CF0: ??$GetValueTypeMember_ShowNormalFont@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C9A20: ??$GetReferenceTypeMember_ASRDisabledByRTP@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140066C90: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140526C18: "const SecHealthUIAppShell::OfflineThreatScheduleDialog::OfflineThreatScheduleDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7OfflineThreatScheduleDialog_obj1_Bindings@OfflineThreatScheduleDialog@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@@@YAXPE$ADV?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@@Z
0x1401B156C: ?Update_ViewModel_TpmPageClearTpmButton@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140054DC0: ?IndexOf@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAA_NPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@PEAI@Z
0x140519550: "const SecHealthUIAppShell::ThreatFolderGuardAllowDialog::`vftable'{for `Platform::Object'}" ??_7ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x140277AA0: ??$SetValueTypeMember_ChevronToUse@VExclusionItem@SecHealthUIViewModels@@_W@@YAXPE$AAVObject@Platform@@0@Z
0x1402A3360: ??$SetEnumMember_PolicyId@VExploitMitigationPolicy@SecHealthUIDataModel@@W4ExploitImageMitigationPolicyId@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1403A6050: "DashboardState_AccountProtection" ??_C@_1HG@PGPEPHGP@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn@
0x14040ED17: ?_TlgEvent@?5??StartActivity@ExternalAppActivation@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAXPE$AAVString@Platform@@0@Z@4U<unnamed-type-_TlgEvent>@?5??1234@QEAAX00@Z@B
0x140020B88: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJPE$AAVStyleSelector@2345@0@Z
0x140036FF0: ?__abi_SecHealthUIAppShell___IAddProgramDialogPublicNonVirtuals____abi_get_ViewModel@?Q__IAddProgramDialogPublicNonVirtuals@SecHealthUIAppShell@@AddProgramDialog@2@UE$AAAJPEAPE$AAVAppMitigationAddProgramViewModel@SecHealthUIViewModels@@@Z
0x1400A6480: ?__abi_SecHealthUIAppShell_Common___IScanThreatRemediationViewPublicNonVirtuals____abi_get_CleanProgressModel@?Q__IScanThreatRemediationViewPublicNonVirtuals@Common@SecHealthUIAppShell@@ScanThreatRemediationView@23@UE$AAAJPEAPE$AAVBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@@Z
0x140059C40: ?__abi_Windows_Foundation_Collections_?$IIterable@PE$AAVObject@Platform@@____abi_First@?Q?$IIterable@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@WBA@E$AAAJPEAPE$AAU?$IIterator@PE$AAVObject@Platform@@@234@@Z
0x14022E740: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::ThreatSettingsPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14026EA30: ??$GetReferenceTypeMember_WhenActive@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B8140: ?__abi_GetIids@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14012E6E0: ?ProcessBindings@BaseListView_obj23_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x14039A7B0: "ShowSettingsSection" ??_C@_1CI@EDFLGJOJ@?$AAS?$AAh?$AAo?$AAw?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1402CDA20: ??$GetValueTypeMember_ShowWscProgressStart@VFirewallLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B63EC: ?get@PrivateHeaderCommandModel@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140248730: ?ProcessBindings@?$XamlBindingsBase@VProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x1403A8560: "ExploitImageMitigationPolicyId_D" ??_C@_1HI@BBFJPNEJ@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA_?$AAD@
0x140021128: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400282D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJVEventRegistrationToken@Foundation@6@@Z
0x14025FC88: ??0DefenderResult@SecHealthUIDataModel@@QE$AAA@XZ
0x1402035F0: ?Update_ViewModel_RemoveAllThreats_Text@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140247D04: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_RemoveAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJI@Z
0x140378838: "History" ??_C@_1BA@JJMCCKFL@?$AAH?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AA?$AA@
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1400A9F70: ?__abi_QueryInterface@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403137C0: ??$SetValueTypeMember_ShowScanButton@VProtectionProviderListItem@Common@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B7A60: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1403B0150: "ExecuteAdvancedScanNavigation" ??_C@_1DM@OLPHLNEM@?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAe?$AAA?$AAd?$AAv?$AAa?$AAn?$AAc?$AAe?$AAd?$AAS?$AAc?$AAa?$AAn?$AAN?$AAa?$AAv?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1401182F0: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Text@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVString@Platform@@1@Z
0x14009FCF8: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnRightTapped@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVRightTappedRoutedEventArgs@Input@345@@Z
0x140038280: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVDataTemplate@345@@Z
0x140391FF0: "__cdecl _uuidof_?AVPrivateFirewallStrings@SecHealthUIViewModels@@" __uuidof_?AVPrivateFirewallStrings@SecHealthUIViewModels@@
0x1400BAFB0: ?__abi_Release@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14050EB20: "const SecHealthUIAppShell::ThreatPillar::CfaAppListView::`vftable'{for `Platform::Object'}" ??_7CfaAppListView@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@ListView@Controls@Xaml@UI@Windows@@@
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140291AB0: ??$GetReferenceTypeMember_RestoreUrl@VDataProtectionPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005B680: ?__abi_Release@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140329F80: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14036B2E8: "struct __abi___classObjectEntry const SecHealthUIAppShell::__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory_Registration" ?__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory_Registration@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140185618: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::FirewallDomainPage_obj1_Bindings::Update_ViewModel_FirewallPillarStateModel_IsFirewallEnabled(bool,int) __ptr64" ?Update_ViewModel_FirewallPillarStateModel_IsFirewallEnabled@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14032ADB8: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x1400C9510: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_Append@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@WCI@E$AAAJPE$AAVObject@8@@Z
0x140391670: "__cdecl _uuidof_?AV?$Box@W4SecureBootPolicy@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4SecureBootPolicy@SecHealthUIDataModel@@@Platform@@
0x140015B00: ?__abi_AddRef@BindableVectorChangedEventHandler@Interop@Xaml@UI@Windows@@UE$AAAKXZ
0x14051AB10: "const SecHealthUIAppShell::AllowThreatDialog::`vftable'{for `SecHealthUIAppShell::__IAllowThreatDialogPublicNonVirtuals'}" ??_7AllowThreatDialog@SecHealthUIAppShell@@6B__IAllowThreatDialogPublicNonVirtuals@1@@
0x1405161E0: "const SecHealthUIAppShell::DashboardHostPage::`vftable'{for `SecHealthUIAppShell::__IDashboardHostPagePublicNonVirtuals'}" ??_7DashboardHostPage@SecHealthUIAppShell@@6B__IDashboardHostPagePublicNonVirtuals@1@@
0x140504650: "const SecHealthUIAppShell::DashboardTileGridView::`vftable'{for `SecHealthUIAppShell::__IDashboardTileGridViewPublicNonVirtuals'}" ??_7DashboardTileGridView@SecHealthUIAppShell@@6B__IDashboardTileGridViewPublicNonVirtuals@1@@
0x140504968: "const SecHealthUIAppShell::DashboardTileListView::`vftable'{for `SecHealthUIAppShell::__IDashboardTileListViewPublicNonVirtuals'}" ??_7DashboardTileListView@SecHealthUIAppShell@@6B__IDashboardTileListViewPublicNonVirtuals@1@@
0x1403970E0: "AdvancedTpmPageLink" ??_C@_1CI@JPKEEHCF@?$AAA?$AAd?$AAv?$AAa?$AAn?$AAc?$AAe?$AAd?$AAT?$AAp?$AAm?$AAP?$AAa?$AAg?$AAe?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1402B7FC0: ??$GetReferenceTypeMember_NotAllAvailable@VFamilyLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140397338: "TpmPageClearTpmButton" ??_C@_1CM@HLGHNNLO@?$AAT?$AAp?$AAm?$AAP?$AAa?$AAg?$AAe?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__FirewallPublicPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140038250: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140038250: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140037FF0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x140020AE8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVStyle@345@0@Z
0x14040D0C0: "__vectorcall ??_R1A@?0A@EA@?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform" ??_R1A@?0A@EA@?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@8
0x140014F40: ?__abi_Release@?QObject@Platform@@__HardwarePageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@H@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1403A3090: "ThreatSeverityUnknown" ??_C@_1CM@PEFLDEG@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAe?$AAv?$AAe?$AAr?$AAi?$AAt?$AAy?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?$AA@
0x1400B9430: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140028120: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140345D17: "__cdecl o__exit" _o__exit
0x140320B80: ??0?$Box@_J@Platform@@QE$AAA@_J@Z
0x1400ED43C: ??0?$Box@_K@Platform@@QE$AAA@_K@Z
0x140069644: ??0?$Box@_N@Platform@@QE$AAA@_N@Z
0x140320F64: ??0?$Box@_W@Platform@@QE$AAA@_W@Z
0x14035C7F0: "__cdecl _imp_?ReleaseInContextImpl@Details@Platform@@YAJPEAUIUnknown@@0@Z" __imp_?ReleaseInContextImpl@Details@Platform@@YAJPEAUIUnknown@@0@Z
0x140330024: ??0?$Box@VDateTime@Foundation@Windows@@@Platform@@QE$AAA@VDateTime@Foundation@Windows@@@Z
0x1400691CC: ??0?$Box@W4Visibility@Xaml@UI@Windows@@@Platform@@QE$AAA@W4Visibility@Xaml@UI@Windows@@@Z
0x140327A14: ??0?$Box@W4AdditionalActions@SecHealthUIDataModel@@@Platform@@QE$AAA@W4AdditionalActions@SecHealthUIDataModel@@@Z
0x140327604: ??0?$Box@W4DefenderSubPillar@SecHealthUIDataModel@@@Platform@@QE$AAA@W4DefenderSubPillar@SecHealthUIDataModel@@@Z
0x1403257B4: ??0?$Box@W4DashboardPillarHealth@SecHealthUIDataModel@@@Platform@@QE$AAA@W4DashboardPillarHealth@SecHealthUIDataModel@@@Z
0x140324F34: ??0?$Box@W4DismissedWarningState@SecHealthUIDataModel@@@Platform@@QE$AAA@W4DismissedWarningState@SecHealthUIDataModel@@@Z
0x140324AC4: ??0?$Box@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Platform@@QE$AAA@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Z
0x1403253A4: ??0?$Box@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Platform@@QE$AAA@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Z
0x1401144F4: "private: void __cdecl SecHealthUIAppShell::AccountPillar::AccountPage::AccountPage_obj1_Bindings::Update_ViewModel_ShowWindowsHelloDismiss(bool,int) __ptr64" ?Update_ViewModel_ShowWindowsHelloDismiss@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140322C74: ??0?$Box@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Platform@@QE$AAA@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Z
0x140322044: ??0?$Box@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Platform@@QE$AAA@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Z
0x1402C0500: ??$GetReferenceTypeMember_UpdateErrorCodeLabelAndContent@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14040E48C: ?_TlgEvent@?5??StartActivity@DefenderAppStartup@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??1234@QEAAXXZ@B
0x1400558B0: ??0?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@Platform@@QE$AAA@AEBV?$shared_ptr@I@std@@AEBV?$shared_ptr@V?$vector@PE$AAVObject@Platform@@V?$allocator@PE$AAVObject@Platform@@@std@@@std@@@5@@Z
0x14001FA30: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_HealthModelButtonClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x140334EC0: ?get@?Q?$IBox@_W@Platform@@Value@?$CustomBox@_W@Details@2@UE$AAA_WXZ
0x1402E83A0: ??$GetValueTypeMember_ShowHistoryLink@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14017C680: "private: void __cdecl SecHealthUIAppShell::CustomizeMitigationsDialog::CustomizeMitigationsDialog_obj1_Bindings::Update_ViewModel_FeatureEnabled(bool,int) __ptr64" ?Update_ViewModel_FeatureEnabled@CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400F6000: ?OnQuickScanNowCallback@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14036B690: "Windows.Foundation.EventHandler`" ??_C@_1FE@MGINNLMK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAE?$AAv?$AAe?$AAn?$AAt?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$GA@
0x14008F510: ?__abi_Windows_Foundation_Collections_?$IObservableMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@____abi_remove_MapChanged@?Q?$IObservableMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAAJVEventRegistrationToken@34@@Z
0x14036B680: "__cdecl _uuidof_?AVUnhandledExceptionEventHandler@Xaml@UI@Windows@@" __uuidof_?AVUnhandledExceptionEventHandler@Xaml@UI@Windows@@
0x140395678: "__cdecl _uuidof_?AVDashboardFamilyPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVDashboardFamilyPageViewModel@SecHealthUIViewModels@@
0x1403761A0: "__cdecl _uuidof_?AU__IPillarStatusGlyphPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IPillarStatusGlyphPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x14002BED0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WEA@E$AAAKXZ
0x140246300: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4DefenderSubPillar@SecHealthUIDataModel@@@Z
0x14024F6B0: ?get@HelloCXHURI@__IAccountProtectionDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x14033B4C0: ?__abi_Release@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400BF640: ?__abi_QueryInterface@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400C7614: ?get@DialogNoSupportedFeaturesCloseButtonText@__IDashboardViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403B0590: "SmartScreenForAppsWarningStatusM" ??_C@_1EK@DJJGANHP@?$AAS?$AAm?$AAa?$AAr?$AAt?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAF?$AAo?$AAr?$AAA?$AAp?$AAp?$AAs?$AAW?$AAa?$AAr?$AAn?$AAi?$AAn?$AAg?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAM@
0x140058180: ?get@?Q?$IBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Platform@@Value@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@UE$AAA?AW4StatusMessageType@Base@SecHealthUIViewModels@@XZ
0x140038160: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1402F17D0: ??$GetReferenceTypeMember_WarnAgainstSubtitle@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017940: ?CollectionChanged@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x14014EC14: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140236068: ??0PrivacyViewModel@Base@SecHealthUIViewModels@@QE$AAA@XZ
0x140503D30: ??_7?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@6B__abi_IUnknown@@@
0x1400BED00: ?__abi_Release@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140017640: ?__abi_AddRef@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140393808: "ShowAsEntityList" ??_C@_1CC@NJOOJNLA@?$AAS?$AAh?$AAo?$AAw?$AAA?$AAs?$AAE?$AAn?$AAt?$AAi?$AAt?$AAy?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x14033B4D0: ?__abi_AddRef@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400280C0: ?ToString@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140183D50: ?Update_ViewModel_SideNavView@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x1400990A0: ?Remove@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@W7E$AAAXW4PageType@Base@SecHealthUIViewModels@@@Z
0x14002CD6C: ?swap@?$function@$$A6AXXZ@std@@QEAAXAEAV12@@Z
0x1400B5460: ??0NetworkShieldViewModelFactory@SecHealthUIViewModels@@QE$AAA@XZ
0x14040D220: ??_R4?$Array@PE$AAVString@Platform@@$00@Platform@@6BIDisposable@1@@
0x1403B3428: "__cdecl _uuidof_?AVThreatProtectionOptionsViewModel@SecHealthUIViewModels@@" __uuidof_?AVThreatProtectionOptionsViewModel@SecHealthUIViewModels@@
0x140536688: "public: static class std::locale::id std::time_get<unsigned short,class std::istreambuf_iterator<unsigned short,struct std::char_traits<unsigned short> > >::id" ?id@?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@2V0locale@2@A
0x140511F28: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::VerticalAlignment>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@Platform@@6BIPrintable@12@@
0x14033F080: ?__abi_QueryInterface@ItemClickEventHandler@Controls@Xaml@UI@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140168DB0: ?Update_@SystemMitigationUserControl_obj1_Bindings@SystemMitigationUserControl@Common@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x1400E32B0: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033C8F0: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14020F364: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage::ThreatProtectionOptionsPage_obj1_Bindings::Update_ViewModel_AutoSampleSubmissionProtectionSettingsControl_IsEnabled(bool,int) __ptr64" ?Update_ViewModel_AutoSampleSubmissionProtectionSettingsControl_IsEnabled@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400207B8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400285B0: ?__abi_Windows_UI_Xaml_IApplicationOverrides____abi_OnFileOpenPickerActivated@?QIApplicationOverrides@Xaml@UI@Windows@@App@SecHealthUIAppShell@@WCI@E$AAAJPE$AAVFileOpenPickerActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x140338FA0: ?__abi_Platform_?$IBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@____abi_get_Value@?Q?$IBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAPE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Z
0x1400CB8C4: "public: __cdecl winrt::hresult_canceled::hresult_canceled(struct winrt::hresult_canceled const & __ptr64) __ptr64" ??0hresult_canceled@winrt@@QEAA@AEBU01@@Z
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@N@Details@2@WCI@E$AAAKXZ
0x14006E2A0: ?__abi_AddRef@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x140030EC0: ?__abi_AddRef@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400B2670: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033BA40: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14001E510: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::__AppShellActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__AppShellActivationFactory@SecHealthUIAppShell@@SAPEB_WXZ
0x14036BBD8: "__cdecl _uuidof_?AU__I?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00PublicNonVirtuals@Platform@@" __uuidof_?AU__I?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00PublicNonVirtuals@Platform@@
0x14002BCC0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WCI@E$AAAKXZ
0x140236B2C: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140141930: ?Update_ViewModel_ApprepGroupFullDescription@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1403A34F0: "DashboardState_Defender_FullScan" ??_C@_1FC@OGADCFAN@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA_?$AAF?$AAu?$AAl?$AAl?$AAS?$AAc?$AAa?$AAn@
0x140020B88: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVStyleSelector@2345@0@Z
0x14004EC60: ?__abi_SecHealthUIAppShell_FirewallPillar___IFirewallPrivatePagePublicNonVirtuals____abi_get_ViewModel@?Q__IFirewallPrivatePagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPrivatePage@23@UE$AAAJPEAPE$AAVFirewallBaseViewModel@SecHealthUIViewModels@@@Z
0x140504008: "const SecHealthUIAppShell::App::`vftable'{for `__abi_IUnknown'}" ??_7App@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x140504430: "const SecHealthUIAppShell::DashboardTileGridView::`vftable'{for `Windows::UI::Xaml::Controls::GridView'}" ??_7DashboardTileGridView@SecHealthUIAppShell@@6BGridView@Controls@Xaml@UI@Windows@@@
0x140504748: "const SecHealthUIAppShell::DashboardTileListView::`vftable'{for `Windows::UI::Xaml::Controls::ListView'}" ??_7DashboardTileListView@SecHealthUIAppShell@@6BListView@Controls@Xaml@UI@Windows@@@
0x140098AE0: ?__abi_GetRuntimeClassName@PageNavigateEventHandler@Base@SecHealthUIViewModels@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14008C5B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__AdvancedTpmPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140043710: ?__abi_QueryInterface@WindowSizeChangedEventHandler@Xaml@UI@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140017380: ?__abi_GetTrustLevel@ThreatPillarUriActionDelegate@SecHealthUIViewModels@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14030AFC0: ??$GetValueTypeMember_ApplyButtonEnabled@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017940: ?DependencyPropertyChanged@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x1401003E0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x140017940: ?DependencyPropertyChanged@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x1400643F0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x14003208C: "public: __cdecl Windows::Foundation::Size::Size(float,float) __ptr64" ??0Size@Foundation@Windows@@QEAA@MM@Z
0x140271DC0: ??$GetReferenceTypeMember_Health@VAccountPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AACB8: "TPMLockoutCounter" ??_C@_1CE@BFANJOAF@?$AAT?$AAP?$AAM?$AAL?$AAo?$AAc?$AAk?$AAo?$AAu?$AAt?$AAC?$AAo?$AAu?$AAn?$AAt?$AAe?$AAr?$AA?$AA@
0x14027F4C0: ??$SetValueTypeMember_TpmFirmwareUpdateNeededReported@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14003EDB0: ?__abi_QueryInterface@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024EF0C: ?get@NoQuarantineThreatsFoundStatus@__IThreatScanHistoryPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140113E7C: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_ShowScanSection(bool,int) __ptr64" ?Update_ViewModel_ShowScanSection@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_35353e0f25c3dee105b459790fdaf7eb>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14035CAB0: "__cdecl _scrt_stdio_legacy_msvcrt_compatibility" __scrt_stdio_legacy_msvcrt_compatibility
0x1400CB768: "long __cdecl wil::details::in1diag3::Return_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?Return_GetLastError@in1diag3@details@wil@@YAJPEAXIPEBD@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@H@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403158A0: ??$GetValueTypeMember_ThreatAction@VBaseScanThreatStateViewModel@Base@SecHealthUIViewModels@@W4ThreatViewModeActionsType@23@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140038090: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1402459BC: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4OperationStatus@SecHealthUIDataModel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@I@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1400417B0: ?RunInitializer@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAXXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x140017210: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAKXZ
0x140055F94: ?_Destroy@?$vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@V?$allocator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@@std@@AEAAXPEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@0@Z
0x140057A74: ??$VectorIndexOf@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@@Details@Collections@Platform@@YA_NAEBV?$vector@PE$AAVButton@Controls@Xaml@UI@Windows@@V?$allocator@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@@std@@PE$AAVButton@Controls@Xaml@UI@Windows@@PEAI@Z
0x140370688: "__cdecl _uuidof_?AU__IBooleanToVisibilityConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IBooleanToVisibilityConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@N@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@XamlBindings@XamlBindingInfo@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140278190: ??$GetReferenceTypeMember_Item@VExclusionItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E3270: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402E14C0: ??$GetReferenceTypeMember_EmailCommand@VAppDisabledPageViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005C8D0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x140017940: ?MapChanged@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400F4078: ?get@ScanStatusOverview@IScanExecute@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400B0994: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@WrapPanel@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14030F170: ??$GetReferenceTypeMember_LinkActionCommand@VCloudProtectionSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14009C310: ?get@?QButtonText@__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@1PlusButtonStandard@34@UE$AAAPE$AAVString@Platform@@XZ
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x14008643C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x1400B6CA0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x140036A40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140261F80: ??$ActivateType@VPlaceHolderViewModel1@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140096250: ?get@SourcePageType@INavigationEventArgs@Navigation@Xaml@UI@Windows@@UE$AAA?AVTypeName@Interop@456@XZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x1400417B0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsDictionary@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x14002BBB0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WBA@E$AAAKXZ
0x1403952C8: "GlyphModel.IsEnabled" ??_C@_1CK@HPGHFAAC@?$AAG?$AAl?$AAy?$AAp?$AAh?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAI?$AAs?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1402AEA00: ??$GetValueTypeMember_IsEnhancedNotificationsDisabled@VManagementShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401BB158: ?Update_ViewModel_FreshStartLaunchActionModel_Text@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14009D610: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@WrapHyperlink@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x1400382D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x1400382D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x1400517E0: ?__abi_SecHealthUIAppShell_SettingsPillar___ISettingsPagePublicNonVirtuals____abi_NotificationSettingsOnLinkClicked@?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@23@UE$AAAJPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x140399E18: "AllowedList" ??_C@_1BI@JCAOOGMC@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAe?$AAd?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x140514170: "const SecHealthUIAppShell::ClearTpmDialog::`vftable'{for `Platform::Object'}" ??_7ClearTpmDialog@SecHealthUIAppShell@@6BObject@Platform@@ContentDialog@Controls@Xaml@UI@Windows@@@
0x140396E70: "HvciToggleIsVisible" ??_C@_1CI@GHPJEIML@?$AAH?$AAv?$AAc?$AAi?$AAT?$AAo?$AAg?$AAg?$AAl?$AAe?$AAI?$AAs?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x140164BBC: "private: void __cdecl SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj2_Bindings::Update_AllowOnDeviceAction(bool,int) __ptr64" ?Update_AllowOnDeviceAction@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400D8330: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBGI@E$AAAXHPE$AAVObject@Platform@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14001E5F8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x140017940: ?DependencyPropertyChanged@BaseListView_obj17_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x14010CC10: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_GetMember@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPE$AAVString@Platform@@PEAPE$AAUIXamlMember@2345@@Z
0x1404FEB68: "__cdecl TI2?AUhresult_not_implemented@winrt@@" _TI2?AUhresult_not_implemented@winrt@@
0x140028240: ?__abi_Release@?QObject@Platform@@__PageBaseActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x1403A13C8: "ScanType_Unknown" ??_C@_1CC@OKBFPJJD@?$AAS?$AAc?$AAa?$AAn?$AAT?$AAy?$AAp?$AAe?$AA_?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?$AA@
0x1400B663C: ?get@ASRConfiguration@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVASRConfig@3@XZ
0x1402B1E90: ??$GetReferenceTypeMember_Click@VBaseCommandViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033DF30: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402F1700: ??$SetReferenceTypeMember_SmartScreenForAppsWarning@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1401C9498: ?Update_ViewModel_VirusThreatProtectionSettingsLink_Text@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400DA710: "public: static long __cdecl SecHealthUIAppShell::__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1400B9650: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x1402433F4: ??0ThreatRansomwarePageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x14010FA90: "public: void __cdecl std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> >::resize(unsigned __int64,wchar_t) __ptr64" ?resize@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QEAAX_K_W@Z
0x1400F45D0: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033C520: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__CfaRecentBlockedAppListViewActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14006F2A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400997B0: ?__abi_GetIids@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403987E0: "VirusThreatProtectionSettingsLin" ??_C@_1EE@ODAKNEMJ@?$AAV?$AAi?$AAr?$AAu?$AAs?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAL?$AAi?$AAn@
0x14005A640: ?__abi_Windows_UI_Xaml_Interop_IBindableIterator____abi_get_Current@?QIBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@Platform@@WBA@E$AAAJPEAPE$AAVObject@9@@Z
0x14010F1F0: "protected: virtual wchar_t const * __ptr64 __cdecl std::ctype<wchar_t>::do_tolower(wchar_t * __ptr64,wchar_t const * __ptr64)const __ptr64" ?do_tolower@?$ctype@_W@std@@MEBAPEB_WPEA_WPEB_W@Z
0x140374DB8: "__cdecl _uuidof_?AU__INotificationPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@" __uuidof_?AU__INotificationPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@
0x14005DBA0: ?__abi_Release@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14029F0C0: ??$GetValueTypeMember_ShowPcClientVersion@VManageTPMPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140257E38: ??$?0VFirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVFirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@123@PE$AAUIVectorChangedEventArgs@123@@ZW4CallbackContext@Platform@@_N@Z
0x140391F80: "__cdecl _uuidof_?AVPublicFirewallPillarStateViewModel@SecHealthUIViewModels@@" __uuidof_?AVPublicFirewallPillarStateViewModel@SecHealthUIViewModels@@
0x1403ABB68: "ElapsedSeconds" ??_C@_1BO@PCOAEPJB@?$AAE?$AAl?$AAa?$AAp?$AAs?$AAe?$AAd?$AAS?$AAe?$AAc?$AAo?$AAn?$AAd?$AAs?$AA?$AA@
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14005B6E0: ?__abi_Release@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x140017940: ?CollectionChanged@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1403B4790: "Windows.Foundation.PropertyValue" ??_C@_1EC@HNHEILEH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AAV?$AAa?$AAl?$AAu?$AAe@
0x1400EDDA0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x1401058EC: "public: class std::_Vb_iterator<struct std::_Wrap_alloc<class std::allocator<unsigned int> > > __cdecl std::_Vb_iterator<struct std::_Wrap_alloc<class std::allocator<unsigned int> > >::operator+(__int64)const __ptr64" ??H?$_Vb_iterator@U?$_Wrap_alloc@V?$allocator@I@std@@@std@@@std@@QEBA?AV01@_J@Z
0x1401D1440: "private: virtual void __cdecl SecHealthUIAppShell::SettingsPillar::ProviderPage::ProviderPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@EEAAXXZ
0x14026A4C0: ??$GetReferenceTypeMember_ItemOverview@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AC928: "HealthAdvisorStatus" ??_C@_1CI@KOGJBCCE@?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAA?$AAd?$AAv?$AAi?$AAs?$AAo?$AAr?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x140284EA0: ??$SetValueTypeMember_DisableTpmTroubleshooterPolicySet@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140526050: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage_obj1_BindingsTracking::`vftable'{for `XamlBindingInfo::__IXamlBindingTrackingBasePublicNonVirtuals'}" ??_7ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B__IXamlBindingTrackingBasePublicNonVirtuals@XamlBindingInfo@@@
0x1400B1458: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140373B90: "SecHealthUIAppShell.SettingsPill" ??_C@_1GC@OIJNCMBE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAP?$AAi?$AAl?$AAl@
0x1400BEDF0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VExpandControl@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVExpandControl@Common@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140023EC8: ?get@OptionLabel@__IMitigationOptionMappingPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14050B1F0: "const SecHealthUIAppShell::Common::__DisabledPageSectionHeaderActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1403B1A98: "ShowSettingsButton" ??_C@_1CG@PPKDODAK@?$AAS?$AAh?$AAo?$AAw?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x1400531E0: ?Invoke@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@UE$AAAXPE$AAVObject@Platform@@PE$AAVBackRequestedEventArgs@Core@UI@3@@Z
0x140050308: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140247D6C: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_RemoveAtEnd@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJXZ
0x140321384: ??0?$Box@W4FlowDirection@Xaml@UI@Windows@@@Platform@@QE$AAA@W4FlowDirection@Xaml@UI@Windows@@@Z
0x14031B780: ??$GetReferenceTypeMember_MessageStatus@VCloudBackupProvidersDashboardViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140248730: ?ProcessBindings@?$XamlBindingsBase@VThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x140059FB0: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WCI@E$AAAKXZ
0x1403B2C20: "Windows.UI.Xaml.FlowDirection" ??_C@_1DM@JOBCILIO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAF?$AAl?$AAo?$AAw?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14002BE80: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WDI@E$AAAKXZ
0x1400688E0: ?__abi_SecHealthUIAppShell_Common___IGlyphColorConverterPublicNonVirtuals____abi_get_AlertRestricted@?Q__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@GlyphColorConverter@23@UE$AAAJPEAPE$AAVSolidColorBrush@Media@Xaml@UI@Windows@@@Z
0x14005A3C0: ?__abi_Windows_UI_Xaml_Interop_IBindableVectorView____abi_get_Size@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WBI@E$AAAJPEAI@Z
0x14010CF50: ?__abi_AddRef@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WCA@E$AAAKXZ
0x1400476A0: ??_9?Q__IFamilyPagePublicNonVirtuals@FamilyPillar@SecHealthUIAppShell@@FamilyPage@12@$BGA@AA
0x140508510: ??_7?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@Platform@@6B__abi_IUnknown@@@
0x1403985E8: "FirewallProvidersSection" ??_C@_1DC@EGKKDDPA@?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAs?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400C9210: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1405256B8: ??_7?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@6B__abi_IUnknown@@@
0x140017EA0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVAppBar@2345@@Z
0x1403AA8D8: "CloudProtection" ??_C@_1CA@JMGEPHKI@?$AAC?$AAl?$AAo?$AAu?$AAd?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140064F24: ?get@LinkText@__IBaseSideNavViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140020E08: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x1400173A0: ?__abi_Release@PropertyChangedCallback@Xaml@UI@Windows@@W7E$AAAKXZ
0x14005AE40: ?__abi_GetIids@RoutedEventHandler@Xaml@UI@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140066C40: ?__abi_Release@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400285F0: ?__abi_GetIids@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140128370: "public: virtual void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::FirewallDomainPage_obj24_Bindings::Recycle(void) __ptr64" ?Recycle@FirewallDomainPage_obj24_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UEAAXXZ
0x14033DAF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140526B30: "const SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage::ThreatAdvancedScanPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x14030B2E0: ??$SetReferenceTypeMember_ApplyLabel@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1401F37A0: "public: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatDetailsDialog::ThreatDetailsDialog_obj6_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatDetailsDialog_obj6_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@UEAAPEAXI@Z
0x140511090: "const SecHealthUIAppShell::Common::ScanResults::`vftable'{for `Platform::Object'}" ??_7ScanResults@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140508298: ??_7?$Array@PE$AAVObject@Platform@@$00@Platform@@6B__I?$Array@PE$AAVObject@Platform@@$00PublicNonVirtuals@1@@
0x14023C754: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVString@Platform@@$00@2@UE$AAAJXZ
0x140397478: "PcClientSpecificationVersion" ??_C@_1DK@HFJHEGI@?$AAP?$AAc?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAS?$AAp?$AAe?$AAc?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x14039E020: "SecHealthUIViewModels.DomainFire" ??_C@_1FI@DACODOAF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAF?$AAi?$AAr?$AAe@
0x140028360: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplate@345@0@Z
0x140507F10: "const Windows::UI::Xaml::RoutedEventHandler::`vftable'" ??_7RoutedEventHandler@Xaml@UI@Windows@@6B@
0x1403B3040: "__cdecl _uuidof_?AVDataProtectionViewModel@SecHealthUIViewModels@@" __uuidof_?AVDataProtectionViewModel@SecHealthUIViewModels@@
0x140511B18: "const SecHealthUIAppShell::Common::WrapHyperlink::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7WrapHyperlink@Common@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x1400B5870: ?__abi_Release@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__ScanProgressBarActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033B4E0: ?__abi_AddRef@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400FF9B0: ?__abi_QueryInterface@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005B400: ?__abi_Release@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__DashboardTileGridViewActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140372450: "SecHealthUIAppShell.ThreatPillar" ??_C@_1IO@CEANKJAD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x14003E868: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140340ED0: ?__abi_Windows_Foundation_?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@234@UE$AAAJPE$AAVFrameworkElement@Xaml@UI@4@PE$AAVDataContextChangedEventArgs@674@@Z
0x140047700: ?__abi_AddRef@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400EBD10: ?__abi_GetIids@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403A2860: "ThreatCategoryDIALER" ??_C@_1CK@CAODAFMP@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAD?$AAI?$AAA?$AAL?$AAE?$AAR?$AA?$AA@
0x14008B980: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400CC528: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?ReleaseMutex@details@wil@@YAX0@ZU?$integral_constant@_K$01@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x1404FDFB0: "__stdcall CT??_R0PEAX" _CT??_R0PEAX@88
0x14024F598: ?get@StorageTitle@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400997C0: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14039F750: "SecHealthUIViewModels.WebProtect" ??_C@_1GM@IMAEHKEA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAW?$AAe?$AAb?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt@
0x140028120: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140375308: "__cdecl _uuidof_?AVProgressBar@Controls@Xaml@UI@Windows@@" __uuidof_?AVProgressBar@Controls@Xaml@UI@Windows@@
0x140015B00: ?__abi_AddRef@ThreatDetailsDelegate@SecHealthUIViewModels@@UE$AAAKXZ
0x1400562FC: ?get@SeeThreatDetailsLink@ICleanThreats@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x1403AE030: "__cdecl _uuidof_?AU?$IIterable@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IIterable@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1403A2100: "ThreatStatusCLEAN_FAILED" ??_C@_1DC@HGDGGPMK@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAC?$AAL?$AAE?$AAA?$AAN?$AA_?$AAF?$AAA?$AAI?$AAL?$AAE?$AAD?$AA?$AA@
0x14010DE40: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsMarkupExtension@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x14005A510: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WBA@E$AAAKXZ
0x1403A3F20: "DashboardState_HealthAdvisor_Rel" ??_C@_1GO@BAOKLBLE@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAA?$AAd?$AAv?$AAi?$AAs?$AAo?$AAr?$AA_?$AAR?$AAe?$AAl@
0x14002BED0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WEA@E$AAAKXZ
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400BC030: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14006A250: ?__abi_Windows_UI_Xaml_Data_IValueConverter____abi_ConvertBack@?QIValueConverter@Data@Xaml@UI@Windows@@GlyphColorConverter@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@VTypeName@Interop@345@0PE$AAVString@Platform@@PEAPE$AAV9Platform@@@Z
0x1403B79B0: "directory not empty" ??_C@_0BE@JIDOCPHM@directory?5not?5empty?$AA@
0x140535E9C: "long volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`5'::depth" ?depth@?4??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4JC
0x14001BC84: "public: __cdecl std::shared_ptr<struct Concurrency::details::_Task_impl_base>::~shared_ptr<struct Concurrency::details::_Task_impl_base>(void) __ptr64" ??1?$shared_ptr@U_Task_impl_base@details@Concurrency@@@std@@QEAA@XZ
0x140017540: ?__abi_Release@SuspendingEventHandler@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x1403AC998: "PolicyUrl" ??_C@_1BE@PHAECECG@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAU?$AAr?$AAl?$AA?$AA@
0x140047130: ??_9?Q__IFamilyPagePublicNonVirtuals@FamilyPillar@SecHealthUIAppShell@@FamilyPage@12@$BGI@AA
0x14033B920: ?__abi_GetIids@ItemClickEventHandler@Controls@Xaml@UI@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140066C30: ?__abi_Release@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WCI@E$AAAKXZ
0x14005D640: ?__abi_QueryInterface@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x140250710: ?get@?QIToggleButton@Primitives@Controls@Xaml@UI@Windows@@IsChecked@ToggleButton@23456@UE$AAAPE$AAU?$IBox@_N@Platform@@XZ
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ThreatProtectionStatusListListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1401E09D0: ?Update_@ThreatFolderGuardAllowAppPage_obj13_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVThreatFolderGuardAppListItem@SecHealthUIViewModels@@H@Z
0x1403341FC: ?ToString@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1400BEDE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14024F01C: ?get@InputErrorText@__IThreatAddProcessDialogViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14023C2C0: ?__abi_QueryInterface@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024F250: ?get@LastUpdateLabelAndContent@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14027DB20: ??$GetReferenceTypeMember_SignatureUpdateConfiguration@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BEB80: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x140028750: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBI@E$AAAJH@Z
0x1403B47D8: "__cdecl _uuidof_?AVThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@" __uuidof_?AVThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@
0x1400A7D90: ?__abi_Release@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14005CA00: ?__abi_AddRef@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x1400652C0: ?__abi_GetIids@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BDD90: ?__abi_GetRuntimeClassName@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400A55E0: ?__abi_QueryInterface@?QObject@Platform@@__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402F7620: ??$GetValueTypeMember_IsThreatPillarLockdown@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14003DA10: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x14005146C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14038F468: "__cdecl _uuidof_?AU__IThreatFolderGuardRemoveFromExclusionsDialogPublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__IThreatFolderGuardRemoveFromExclusionsDialogPublicNonVirtuals@SecHealthUIAppShell@@
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ThreatSampleSubmissionDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402E4960: ??$GetValueTypeMember_NoCurrentThreats@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140060830: ?__abi_GetRuntimeClassName@?QObject@Platform@@__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14020FADC: ?Update_ViewModel_CloudProtectionSettingsControl_MessageStatus@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400173D0: ?__abi_AddRef@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x140520C70: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::FireWallProfileType>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x1400E8270: ?__abi_QueryInterface@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402960A0: ??$GetReferenceTypeMember_DescriptionLine2Model@VAssessmentActionItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402FC260: ??$GetReferenceTypeMember_RetrieveLastUpdateInformation@VDefenderSignatureUpdateProgress@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14006CC48: ?get@FreshStartLearnMoreLinkModel@__IHealthFreshStartPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1401136C4: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::ThreatFolderGuardAllowAppPage_obj1_Bindings::Update_ViewModel_DisableLocalAdminMerge(bool,int) __ptr64" ?Update_ViewModel_DisableLocalAdminMerge@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140021268: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x14035C4A0: "__cdecl _imp__configthreadlocale" __imp__configthreadlocale
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@N@Details@2@WBI@E$AAAKXZ
0x140391880: "__cdecl _uuidof_?AU__IBaseScanControlViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@" __uuidof_?AU__IBaseScanControlViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140021760: ?__abi_AddRef@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14052D540: ?m_WindowsCommunity@SideNavigation@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140038240: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBHI@E$AAAPE$AAUIWeakReference@23@XZ
0x14033E860: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400C4F00: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14002EDBC: "public: void * __ptr64 __cdecl Concurrency::details::_DefaultPPLTaskScheduler::_PPLTaskChore::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_PPLTaskChore@_DefaultPPLTaskScheduler@details@Concurrency@@QEAAPEAXI@Z
0x1402656E0: ??$ActivateType@VFullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__AppShellActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A6D40: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140037F90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x140247C48: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_IndexOf@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJPE$AAVObject@8@PEAIPEA_N@Z
0x140371F10: "threatid=" ??_C@_1BE@MDPCBGFE@?$AAt?$AAh?$AAr?$AAe?$AAa?$AAt?$AAi?$AAd?$AA?$DN?$AA?$AA@
0x14005A4E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppShell@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1401560C0: ?InitializeComponent@?Q__IPageHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@PageHeader@23@UE$AAAXXZ
0x14015D4D0: ?InitializeComponent@?Q__ISideNavigationPublicNonVirtuals@Common@SecHealthUIAppShell@@SideNavigation@23@UE$AAAXXZ
0x1401740A0: ?InitializeComponent@?Q__IThirdPartyViewPublicNonVirtuals@Common@SecHealthUIAppShell@@ThirdPartyView@23@UE$AAAXXZ
0x1401532B0: ?InitializeComponent@?Q__IMessageStatusGlyphPublicNonVirtuals@Common@SecHealthUIAppShell@@MessageStatusGlyph@23@UE$AAAXXZ
0x1401571D0: ?InitializeComponent@?Q__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@PlusButtonStandard@23@UE$AAAXXZ
0x14003DAF0: ?__abi_QueryInterface@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14025036C: ?get@DataRecoveryTitle@__IThreatRansomwarePageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140302390: ??$SetValueTypeMember_HvciManagedByAdministrator@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140249F50: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::DashboardHostPage,class SecHealthUIAppShell::DashboardHostPage_obj1_BindingsTracking>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VDashboardHostPage@SecHealthUIAppShell@@VDashboardHostPage_obj1_BindingsTracking@2@@XamlBindingInfo@@UEAAXXZ
0x14003D2A4: ?get@SignatureUpdateNavigationLink@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140022EC0: ?__abi_GetIids@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400F717C: ?OnNavigatedToSoTakeActionInTheView@?QPageBase@Common@SecHealthUIAppShell@@ThreatProtectionPage@ThreatPillar@3@UE$AAAXPE$AAVNavigationEventArgs@Navigation@Xaml@UI@Windows@@@Z
0x140059A70: ?First@?Q?$IIterable@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@WBA@E$AAAPE$AAU?$IIterator@PE$AAVObject@Platform@@@234@XZ
0x14050D480: "const SecHealthUIAppShell::Common::SecHealthParameterConfig::`vftable'{for `Platform::Object'}" ??_7SecHealthParameterConfig@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x14009E2D0: ?__abi_Release@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x14003DB60: ??_9?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@12@$BMI@AA
0x140023EC8: ?get@RiskyApp@__ICfaBlockedAppItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140099B20: ?__abi_QueryInterface@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBLA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024FCF0: ?get@MessageStatus@__IThreatRansomwarePageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@3@XZ
0x14033DDC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14003ECE0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x140187D80: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400DE988: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x14001A078: ??0DashboardTileListView@SecHealthUIAppShell@@QE$AAA@XZ
0x1400783A0: ?__abi_Release@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x140017640: ?__abi_AddRef@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140016B8C: ?get@ButtonGlyphModel@__IBaseButtonGlyphViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseGlyphViewModel@34@XZ
0x1400E5D20: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400D82C0: ?get@?QIAsyncAction@Foundation@Windows@@Completed@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@W7E$AAAPE$AAVAsyncActionCompletedHandler@23@XZ
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140398048: "PolicyName" ??_C@_1BG@BFADAILC@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1400B80B0: ?__abi_GetIids@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005B6E0: ?__abi_Release@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x140056268: ?get@WindowsHelloSection@__IAccountLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x140021308: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140036E80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x140375718: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.SideNavigation" __abi_typedesc_SecHealthUIAppShell.Common.SideNavigation
0x140038320: ?__abi_Release@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x140022A90: ?__abi_QueryInterface@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400244A0: ?get@ClearTpmDialogHeader@__IClearTpmViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140336FF0: ??$ToStringInternal@$00@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@Platform@@AE$AAAPE$AAVString@2@XZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj2_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UEAAXH@Z
0x1400241B4: ?get@MergedDictionaries@IResourceDictionary@Xaml@UI@Windows@@UE$AAAPE$AAU?$IVector@PE$AAVResourceDictionary@Xaml@UI@Windows@@@Collections@Foundation@5@XZ
0x1401F7930: ?Update_AllowThreatButtonText@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140017AE0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVUIElement@345@@Z
0x140376EA8: "Windows.UI.Xaml.Controls.Panel" ??_C@_1DO@NDOIIPMM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AA?4?$AAP?$AAa?$AAn?$AAe?$AAl?$AA?$AA@
0x1400D6088: ?set@?QIAsyncAction@Foundation@Windows@@Completed@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@UE$AAAXPE$AAVAsyncActionCompletedHandler@23@@Z
0x140049740: ?<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@UE$AAAXXZ
0x140028240: ?__abi_Release@?QObject@Platform@@__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140272D20: ??$SetReferenceTypeMember_PreviousImageValue@VExploitResult@SecHealthUIDataModel@@VMitigatedImage@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140038230: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJXZ
0x1401C8CD4: ?Update_ViewModel_WDSummaryFullDescription@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400FDBD4: ?get@FirmwareUpdateRecommendationStatusModel@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@3@XZ
0x14024A070: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::HealthPillar::HealthFreshStartPage,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VHealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x14012A5BC: ?Update_ViewModel_ClearAllHistoryThreats_Click@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x140036270: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140070A70: ?__abi_GetIids@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1405255F0: ??_7?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6B__abi_IUnknown@@@
0x1403AF7C0: "DomainNotificationTitleLabel" ??_C@_1DK@BOBGOLOC@?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140047240: ?OnNavigatedTo@?QIPageOverrides@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@OBFI@E$AAAXPE$AAVNavigationEventArgs@Navigation@345@@Z
0x140017940: "private: virtual void __cdecl std::_Ref_count_obj<unsigned int>::_Destroy(void) __ptr64" ?_Destroy@?$_Ref_count_obj@I@std@@EEAAXXZ
0x140017940: "protected: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::ThirdPartyView_obj1_BindingsTracking>::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@?$XamlBindingsBase@VThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAXXZ
0x1400B6C60: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14008643C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x14002B7BC: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1403B774C: "C" ??_C@_01GFHCPBMG@C?$AA@
0x14035C4F0: "__cdecl _imp__o__invalid_parameter_noinfo_noreturn" __imp__o__invalid_parameter_noinfo_noreturn
0x14003534C: ?RemoveHandlers@ThreatAddFileTypeDialog@SecHealthUIAppShell@@AE$AAAXXZ
0x14052A210: "const SecHealthUIAppShell::Common::BaseListView::BaseListView_obj27_Bindings::`vftable'" ??_7BaseListView_obj27_Bindings@BaseListView@Common@SecHealthUIAppShell@@6B@
0x140104F0C: "public: class std::_Root_node * __ptr64 __cdecl std::_Parser<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_Compile(void) __ptr64" ?_Compile@?$_Parser@PEB_W_WV?$regex_traits@_W@std@@@std@@QEAAPEAV_Root_node@2@XZ
0x14003A6C4: ??0__ProvidersListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140340000: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140037474: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1403727A0: "SecHealthUIAppShell.ThreatPillar" ??_C@_1HG@LIGCNKG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x140036540: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDataTemplate@345@@Z
0x1400286A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBKI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400281B0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x14009E210: ?__abi_Release@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x140017600: ??_9?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@12@$BLA@AA
0x140017210: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAKXZ
0x1403ABC58: "CategoryDescription" ??_C@_1CI@LDEDPGMO@?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140077F10: ?__abi_QueryInterface@?QObject@Platform@@__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033F430: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatUpdatesPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VScanProgress@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x14004FA80: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x1400BEC70: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x1400BBDD0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140034E90: ?get@?QViewModel@__IThreatFolderGuardAllowDialogPublicNonVirtuals@SecHealthUIAppShell@@1ThreatFolderGuardAllowDialog@3@UE$AAAPE$AAVThreatFolderGuardAllowExistingDialogViewModel@SecHealthUIViewModels@@XZ
0x14035C5C8: "__cdecl _imp_wcsnlen" __imp_wcsnlen
0x1400CE690: "public: void __cdecl wil::details_abi::SubscriptionList::OnSignaled(class wil::srwlock & __ptr64) __ptr64" ?OnSignaled@SubscriptionList@details_abi@wil@@QEAAXAEAVsrwlock@3@@Z
0x140039D00: ?__abi_GetRuntimeClassName@ProtocolActivationHandler@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140065840: ?__abi_GetIids@?QObject@Platform@@__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400179E0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402E8C40: ??$GetReferenceTypeMember_ScanInProgressLabel@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E5D60: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140038230: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJXZ
0x140216EEC: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_SignatureUpdates_LastUpdateLabelVisible_Cast_LastUpdateLabelVisible_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_SignatureUpdates_LastUpdateLabelVisible_Cast_LastUpdateLabelVisible_To_Visibility@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x1400873DC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140076900: "private: virtual void __cdecl std::_Ref_count_obj<class SecHealthUIAppShell::Common::FocusTargetData>::_Destroy(void) __ptr64" ?_Destroy@?$_Ref_count_obj@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@EEAAXXZ
0x140399F38: "RemoveAllThreats" ??_C@_1CC@EIGOIHDL@?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAA?$AAl?$AAl?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AA?$AA@
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x1403AFB10: "AppGuardCopySubtitle" ??_C@_1CK@OONMAFGP@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAC?$AAo?$AAp?$AAy?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x14033C650: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140340BF0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14024BBD0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::HealthReportItemViewModel,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VHealthReportItemViewModel@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x14052C980: "__vectorcall ??_R0?AVstl_condition_variable_win7@details@Concurrency@" ??_R0?AVstl_condition_variable_win7@details@Concurrency@@@8
0x140059D30: ?__abi_AddRef@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCBA@E$AAAKXZ
0x140016B8C: ?get@ClickedItem@IItemClickEventArgs@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVObject@Platform@@XZ
0x14034102C: ?__abi_GetRuntimeClassName@ApplicationInitializationCallback@Xaml@UI@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14001E3D0: ?get@?Q__IAppShellStatics@SecHealthUIAppShell@@IsSupportButtonVisible@__AppShellActivationFactory@2@UE$AAA_NXZ
0x14008BC70: ?__abi_QueryInterface@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140299370: ??$SetValueTypeMember_ShowMultipleThirdParties@VFirewallBaseViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033E7D0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__HealthFreshStartPageActivationFactory@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033DA30: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400528F0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVObject@Platform@@____abi_IndexOf@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAJPE$AAVObject@6@PEAIPEA_N@Z
0x140038120: ?__abi_AddRef@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x1403AB620: "StartTimeDateTime" ??_C@_1CE@JJCJKCDI@?$AAS?$AAt?$AAa?$AAr?$AAt?$AAT?$AAi?$AAm?$AAe?$AAD?$AAa?$AAt?$AAe?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x140150180: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1400FEC70: ?__abi_QueryInterface@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__FirewallPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140062800: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@34@PE$AAVRelayCommand@3SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1401C4274: "private: virtual __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::~NotificationPage_obj1_Bindings(void) __ptr64" ??1NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@EEAA@XZ
0x14033EE20: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14001886C: ?CreateInstance@IContentDialogFactory@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVContentDialog@2345@PE$AAVObject@Platform@@PEAPE$AAV78@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ExploitsListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BBE50: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@WBGI@E$AAAJHPE$AAVObject@Platform@@@Z
0x140023EC8: ?get@Title@IProtectionSettings@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402E7590: ??$SetReferenceTypeMember_ScanStatusDetails@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140249500: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatFolderGuardRemoveFromFolderGuardDialog,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x140028700: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400AAE38: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ScanResults@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VAllowThreatDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVAllowThreatDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VDashboardHostPage@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@QE$AAA@PE$AAVDashboardHostPage@SecHealthUIAppShell@@P867@E$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@2345@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140100550: "public: virtual void * __ptr64 __cdecl std::_Node_base::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Node_base@std@@UEAAPEAXI@Z
0x14050ACE8: "const SecHealthUIAppShell::Common::CleanProgress::`vftable'{for `Platform::Object'}" ??_7CleanProgress@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1400B25D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1405202D8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DefenderOperationStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x1400A10E0: ?__abi_GetIids@?QObject@Platform@@__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14029C310: ??$SetReferenceTypeMember_PolicyEmail@VBaseBrandingViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140340C70: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140126844: ?Update_AssessmentActions@BaseListView_obj2_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseSimpleListViewModel@Base@SecHealthUIViewModels@@H@Z
0x14011F700: ?LookupConverter@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x14033B8B0: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400AA090: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBEA@E$AAAJHPE$AAVObject@Platform@@@Z
0x140037250: ?__abi_AddRef@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x140071210: ?__abi_AddRef@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x14008D050: ?__abi_GetRuntimeClassName@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14040ECBB: ?_TlgEvent@?BB@??ReportTraceLoggingMessage@TraceLoggingProvider@wil@@IEAAX_NPEBDPEAD@Z@4U<unnamed-type-_TlgEvent>@?BB@??123@IEAAX012@Z@B
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__FullThreatHistoryListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403758F0: "SecHealthUIAppShell.Common.SideN" ??_C@_1FE@KCNAKEGF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAS?$AAi?$AAd?$AAe?$AAN@
0x140059F30: ?BindableAppend@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@GCI@E$AAAXPE$AAVObject@8@@Z
0x14005049C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x140098E60: ?RemoveAtEnd@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@WCI@E$AAAXXZ
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400CBC4C: "public: __cdecl winrt::hresult_class_not_available::hresult_class_not_available(struct winrt::hresult_error::from_abi_t) __ptr64" ??0hresult_class_not_available@winrt@@QEAA@Ufrom_abi_t@hresult_error@1@@Z
0x14009A510: "protected: virtual void __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::ExternalAppActivation::StopActivity(void) __ptr64" ?StopActivity@ExternalAppActivation@DefenderAppActivityTelemetry@SecHealthUITelemetry@@MEAAXXZ
0x140343DA0: "public: virtual void __cdecl Concurrency::details::stl_condition_variable_win7::wait(class Concurrency::details::stl_critical_section_interface * __ptr64) __ptr64" ?wait@stl_condition_variable_win7@details@Concurrency@@UEAAXPEAVstl_critical_section_interface@23@@Z
0x140164D4C: "private: void __cdecl SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj2_Bindings::Update_CleanAction(bool,int) __ptr64" ?Update_CleanAction@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x140074C40: ?Invoke@PropertyChangedCallback@Xaml@UI@Windows@@UE$AAAXPE$AAVDependencyObject@234@PE$AAVDependencyPropertyChangedEventArgs@234@@Z
0x140520CC8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::SignatureUpdateStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@2@@
0x1402492C0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::OfflineThreatScheduleDialog,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VOfflineThreatScheduleDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x14008BA00: "public: static long __cdecl SecHealthUIAppShell::HardwarePillar::__ManageTPMPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ManageTPMPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14033E650: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14005A3D0: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@W7E$AAAKXZ
0x140059460: ?__abi_AddRef@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WBI@E$AAAKXZ
0x140038110: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x140090D2C: ?__abi_Windows_Foundation_Collections_?$IIterable@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_First@?Q?$IIterable@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJPEAPE$AAU?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@@234@@Z
0x140033E50: "protected: virtual void * __ptr64 __cdecl wil::TraceLoggingProvider::`vector deleting destructor'(unsigned int) __ptr64" ??_ETraceLoggingProvider@wil@@MEAAPEAXI@Z
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140286290: ??$GetReferenceTypeMember_ClearTpmDialogLineThree@VClearTpmViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402D6F50: ??$GetReferenceTypeMember_RemoveButton@VThreatFolderGuardAppListItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033B7A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140058E84: ?AllocateAndCopyElements@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@Platform@@KAPEAPE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@PEBQE$AAV34567@I@Z
0x1403A4AB0: "DashboardState_Threat_3rdP_Updat" ??_C@_1FC@BBEHAPBM@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAU?$AAp?$AAd?$AAa?$AAt@
0x140059FB0: ?__abi_AddRef@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WCI@E$AAAKXZ
0x140014DC0: ?__abi_SecHealthUIAppShell_Common___IExpandControlStatics____abi_get_IsExpandedProperty@?Q__IExpandControlStatics@Common@SecHealthUIAppShell@@__ExpandControlActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x1400BB95C: ??$?0VClearTpmDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVClearTpmDialog@1@P821@E$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@ZW4CallbackContext@4@_N@Z
0x140015550: ?__abi_SecHealthUIAppShell_AccountPillar___IAccountPagePublicNonVirtuals____abi_get_ViewModel@?Q__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@AccountPage@23@UE$AAAJPEAPE$AAVAccountLandingPageViewModel@SecHealthUIViewModels@@@Z
0x1400D5B74: ??$?0VThreatAddProcessDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatAddProcessDialog@1@P821@E$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@ZW4CallbackContext@4@_N@Z
0x140028620: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x1400B42B0: ??$?0VCustomizeMitigationsDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVCustomizeMitigationsDialog@1@P821@E$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@ZW4CallbackContext@4@_N@Z
0x1400E689C: ??$?0VThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatFolderGuardRemoveFromProtectedDialog@1@P821@E$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@ZW4CallbackContext@4@_N@Z
0x14050BCE0: ??_7?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@Platform@@6B__abi_IUnknown@@@
0x140269D10: ??$GetReferenceTypeMember_BlockedActions@VASRConfig@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140326CE0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400173A0: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAKXZ
0x1401E81D0: ?InitializeComponent@?Q__IThreatFolderGuardRemoveFromExclusionsDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardRemoveFromExclusionsDialog@2@UE$AAAXXZ
0x14039C0F0: "SecHealthUIViewModels.ExclusionT" ??_C@_1EI@GHMIANKJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAE?$AAx?$AAc?$AAl?$AAu?$AAs?$AAi?$AAo?$AAn?$AAT@
0x14005C2A8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatFolderGuardProtectedFoldersPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140037ED0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1404FED18: "__cdecl TI2?AVbad_cast@std@@" _TI2?AVbad_cast@std@@
0x140017590: ?__abi_AddRef@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140394648: "ScanFileCount" ??_C@_1BM@PGJCBDK@?$AAS?$AAc?$AAa?$AAn?$AAF?$AAi?$AAl?$AAe?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x140104FA8: "public: wchar_t const * __ptr64 __cdecl std::_Matcher<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t>,wchar_t const * __ptr64>::_Skip(wchar_t const * __ptr64,wchar_t const * __ptr64,class std::_Node_base * __ptr64) __ptr64" ?_Skip@?$_Matcher@PEB_W_WV?$regex_traits@_W@std@@PEB_W@std@@QEAAPEB_WPEB_W0PEAV_Node_base@2@@Z
0x140503070: "const Platform::Details::InProcModule::`vftable'{for `Microsoft::WRL::Module<5,class Platform::Details::InProcModule>'}" ??_7InProcModule@Details@Platform@@6B?$Module@$04VInProcModule@Details@Platform@@@WRL@Microsoft@@@
0x140340560: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400FEDD0: ?__abi_QueryInterface@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402C4DC0: ??$GetReferenceTypeMember_WindowsHelloSection@VAccountLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033E5D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_181dabb361c93b262388f8512bb2b70d>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140373F60: "Windows.Foundation.Collections.I" ??_C@_1KI@EKDPJAPG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x140517060: ??_7?$_PPLTaskHandle@EU?$_ContinuationTaskHandle@XXV?$function@$$A6AXV?$task@X@Concurrency@@@Z@std@@U?$integral_constant@_N$00@2@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@E@Concurrency@@U_ContinuationTaskHandleBase@details@3@@details@Concurrency@@6B@
0x14052B380: "__vectorcall ??_R0?AVinvalid_operation@Concurrency@" ??_R0?AVinvalid_operation@Concurrency@@@8
0x14002E220: "public: static void __cdecl Concurrency::details::_DefaultTaskHelper::_NoCallOnDefaultTask_ErrorImpl(void)" ?_NoCallOnDefaultTask_ErrorImpl@_DefaultTaskHelper@details@Concurrency@@SAXXZ
0x140517C10: "const SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::`vftable'{for `Platform::Object'}" ??_7ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140507128: "const SecHealthUIAppShell::__CustomizeMitigationsDialogActivationFactory::`vftable'{for `Platform::Object'}" ??_7__CustomizeMitigationsDialogActivationFactory@SecHealthUIAppShell@@6BObject@Platform@@@
0x140392D58: "OkCloseButton" ??_C@_1BM@PEGGEPKK@?$AAO?$AAk?$AAC?$AAl?$AAo?$AAs?$AAe?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x1402A9D80: ??$GetReferenceTypeMember_Items@VDataProtectionViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402A3DA0: ??$GetReferenceTypeMember_BasePageSubtitle@VPrivateFirewallStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402A87F0: ??$GetReferenceTypeMember_FamilyViewModel@VDashboardViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14006A0B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140260BD0: ??$ActivateType@VClearTpmViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140260F80: ??$ActivateType@VCleanProgress@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400BEC60: ?__abi_GetRuntimeClassName@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402F1990: ??$GetReferenceTypeMember_WarnAgainstTitle@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140047030: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBOI@E$AAAXHPE$AAVObject@Platform@@@Z
0x14002B810: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@3@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14005A030: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_GetAt@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJIPEAPE$AAVButton@Controls@Xaml@UI@4@@Z
0x140376B50: "Text" ??_C@_19DHKNKHAD@?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x1403A8DA0: "scanFinished" ??_C@_1BK@PAHDFLCC@?$AAs?$AAc?$AAa?$AAn?$AAF?$AAi?$AAn?$AAi?$AAs?$AAh?$AAe?$AAd?$AA?$AA@
0x14019E7D0: ?Update_@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x140038120: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x140315720: ??$SetValueTypeMember_ThreatsFound@VBaseScanThreatStateViewModel@Base@SecHealthUIViewModels@@H@@YAXPE$AAVObject@Platform@@0@Z
0x140288A60: ??$GetReferenceTypeMember_DefenderPillarState@VDashBoardDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402F7080: ??$GetValueTypeMember_IsSideNavFw_Enabled@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400214EC: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@6@@Z
0x14024C6B0: ?RemoveAt@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAXI@Z
0x140507068: "const SecHealthUIAppShell::Common::FocusArgs::`vftable'{for `Platform::Object'}" ??_7FocusArgs@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140375328: "__cdecl _uuidof_?AU__IBaseScanExecuteViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@" __uuidof_?AU__IBaseScanExecuteViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@
0x1403A9AA8: "__cdecl _uuidof_?AU?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@
0x140037EE0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x14033B760: ?ToString@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x14010CE40: ?get@?QIXamlMember@Markup@Xaml@UI@Windows@@TargetType@XamlMember@InfoProvider@XamlTypeInfo@@W7E$AAAPE$AAUIXamlType@2345@XZ
0x140130F50: ?ProcessBindings@BaseListView_obj35_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x14009B2B0: ?set@?QSubtitle@__IPageHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@1PageHeader@34@UE$AAAXPE$AAVString@Platform@@@Z
0x1402FB230: ??$GetReferenceTypeMember_HistoryListViewModel@VThreatFullHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AE6A8: "WindowsHelloLaunchCXHURI" ??_C@_1DC@EJDOOJHK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAH?$AAe?$AAl?$AAl?$AAo?$AAL?$AAa?$AAu?$AAn?$AAc?$AAh?$AAC?$AAX?$AAH?$AAU?$AAR?$AAI?$AA?$AA@
0x14033DC60: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400380E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x14019D7E8: ?UpdateVectorChangedListener_SecHealthUIViewModels_TPMItem@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PEAPE$AAU4567@PEAVEventRegistrationToken@67@@Z
0x140512278: "const SecHealthUIAppShell::Common::WrapPanelHelper::`vftable'{for `Platform::Object'}" ??_7WrapPanelHelper@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140017240: ?__abi_AddRef@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x14008542C: "public: static bool __cdecl SecHealthUIAppShell::Common::PageBase::PageTypeIsAccount(class Windows::UI::Xaml::Interop::TypeName)" ?PageTypeIsAccount@PageBase@Common@SecHealthUIAppShell@@SA_NVTypeName@Interop@Xaml@UI@Windows@@@Z
0x14050E580: "const SecHealthUIAppShell::ThreatPillar::__ThreatScanHistoryPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ThreatScanHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1402AD8D0: ??$GetValueTypeMember_IsFeatureEnabled@VManageProvidersViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B5650: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140508940: ??_7?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@6BObject@2@?$IObservableVector@PE$AAVObject@Platform@@@1Foundation@Windows@@@
0x1403B1660: "PillarFeatureNotAvailableDialogT" ??_C@_1EK@DNAKMEIF@?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAF?$AAe?$AAa?$AAt?$AAu?$AAr?$AAe?$AAN?$AAo?$AAt?$AAA?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAT@
0x14035C1A0: "__cdecl _imp_GetStringTypeW" __imp_GetStringTypeW
0x14052ACF0: "__vectorcall ??_R0?AVtype_info@" ??_R0?AVtype_info@@@8
0x14052CB20: "__vectorcall ??_R0?AV?$ctype@_W@std@" ??_R0?AV?$ctype@_W@std@@@8
0x1403B1218: "MessageType" ??_C@_1BI@MAODJFCO@?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x1400179A0: ?__abi_AddRef@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x14002BE80: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WDI@E$AAAKXZ
0x140396468: "ClearTpmDialogTitle" ??_C@_1CI@KFEKBJAG@?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__DashboardHostPageActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140106284: "public: void __cdecl std::_Builder<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_Discard_pattern(void) __ptr64" ?_Discard_pattern@?$_Builder@PEB_W_WV?$regex_traits@_W@std@@@std@@QEAAXXZ
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@WBI@E$AAAKXZ
0x1400DB9C0: ?__abi_QueryInterface@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033F200: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14039DD80: "SecHealthUIDataModel.DataProtect" ??_C@_1FK@OHHIPBLB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt@
0x1400B4FE0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x140017940: ?VectorChanged@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14036D370: "OnStoreRadioButtonChecked:Off" ??_C@_0BO@EOMCKALM@OnStoreRadioButtonChecked?3Off?$AA@
0x1400C7614: ?get@Path@__IDefenderRunningScanPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1400DF510: ?__abi_GetIids@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140508538: ??_7?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@Platform@@6BObject@3@IWeakReferenceSource@13@@
0x1403B06D0: "ExploitMitigationTitle" ??_C@_1CO@EBMGOCNG@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatAddProcessDialog,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatAddProcessDialog,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThreatAddProcessDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x140099530: ?__abi_GetRuntimeClassName@?QObject@Platform@@__AdvancedTpmPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: ?PropertyChanged@ThirdPartyView_obj1_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1400BAF10: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x140028140: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WCI@E$AAAKXZ
0x140020980: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140017BD0: ?__abi_GetIids@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400956B8: ??0?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@QE$AAA@XZ
0x14005B3C0: ?__abi_Release@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14012BE70: ?Update_@BaseListView_obj17_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVHealthReportItemViewModel@SecHealthUIViewModels@@H@Z
0x140314D00: ??$GetValueTypeMember_GlyphStateType@VBaseScanThreatStateViewModel@Base@SecHealthUIViewModels@@W4GlyphStatesType@23@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A2B20: "ThreatCategoryTROJAN_MONITORINGS" ??_C@_1FA@FBIFHEOO@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAT?$AAR?$AAO?$AAJ?$AAA?$AAN?$AA_?$AAM?$AAO?$AAN?$AAI?$AAT?$AAO?$AAR?$AAI?$AAN?$AAG?$AAS@
0x14036C3F0: "Windows.UI.Xaml.Controls.ListVie" ??_C@_1EE@NAIAODGG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AA?4?$AAL?$AAi?$AAs?$AAt?$AAV?$AAi?$AAe@
0x140070528: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ExpandControl@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140014F40: ?__abi_Release@?QObject@Platform@@__ThreatAddFileTypeDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x14004F030: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__FamilyPageActivationFactory@FamilyPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14004E8F0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__HealthPageActivationFactory@HealthPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14003C930: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__AppBrowserPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140048580: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14002BA80: ?__abi_Platform_?$IBoxArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@____abi_get_Value@?Q?$IBoxArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJPEAIPEAPEAVXmlnsDefinition@Markup@Xaml@UI@Windows@@@Z
0x14052AFD8: "void * __ptr64 `RTTI Type Descriptor'" ??_R0PEAX@8
0x14002E18C: "public: virtual __cdecl Concurrency::task_canceled::~task_canceled(void) __ptr64" ??1task_canceled@Concurrency@@UEAA@XZ
0x14002280C: ?get@Current@Window@Xaml@UI@Windows@@SAPE$AAV2345@XZ
0x1402524F8: ?CreateInt32@IPropertyValueStatics@Foundation@Windows@@UE$AAAPE$AAVObject@Platform@@H@Z
0x140238AB8: ?get@QuarantineRemoveButtonText@ThreatItem@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x140189DA0: ?Update_@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x1400A2F30: ?__abi_QueryInterface@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402A4E10: ??$GetValueTypeMember_HideBottomGlyph@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403B0858: "InstallFromStoreOnly" ??_C@_1CK@PDKNHFFD@?$AAI?$AAn?$AAs?$AAt?$AAa?$AAl?$AAl?$AAF?$AAr?$AAo?$AAm?$AAS?$AAt?$AAo?$AAr?$AAe?$AAO?$AAn?$AAl?$AAy?$AA?$AA@
0x1400A6C10: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402F6CC0: ??$GetValueTypeMember_IsSideNavFo_Enabled@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140526190: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x14023B7D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403A3940: "DashboardState_Network_ServiceSt" ??_C@_1EM@HNGCBEJP@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA_?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAS?$AAt@
0x14004F3F0: ?__abi_SecHealthUIAppShell_FamilyPillar___IFamilyPagePublicNonVirtuals____abi_ManageOpenFamilyButtonCallback@?Q__IFamilyPagePublicNonVirtuals@FamilyPillar@SecHealthUIAppShell@@FamilyPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140399248: "ExtensionToAdd" ??_C@_1BO@EHKDIKEK@?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs?$AAi?$AAo?$AAn?$AAT?$AAo?$AAA?$AAd?$AAd?$AA?$AA@
0x140047460: ?__abi_AddRef@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400FC800: ?__abi_QueryInterface@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A9120: "ThreatDetectionType" ??_C@_1CI@OPPBGDDC@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAD?$AAe?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x14002C040: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003D588: ?get@ManageNotificationsLink@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1401103D4: ??1?$map@PE$AAVString@Platform@@VWeakReference@2@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@5@@std@@QEAA@XZ
0x1400BEDD0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140375950: "SecHealthUIAppShell.Common.__Sid" ??_C@_1HK@MOOMJILL@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAS?$AAi?$AAd@
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__XamlMetaDataProviderActivationFactory@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140037290: ?__abi_Release@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x140028240: ?__abi_Release@?QObject@Platform@@__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140025F20: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403A2E00: "ThreatSeverityHigh" ??_C@_1CG@GPPLCIHK@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAe?$AAv?$AAe?$AAr?$AAi?$AAt?$AAy?$AAH?$AAi?$AAg?$AAh?$AA?$AA@
0x14033EB10: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B5560: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ThreatFolderGuardProtectedFoldersPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400662D4: ??$_Buynode@AEBUpiecewise_construct_t@std@@V?$tuple@AEBQE$AAVString@Platform@@@2@V?$tuple@$$V@2@@?$_Tree_comp_alloc@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@9@$0A@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@1@AEBUpiecewise_construct_t@1@$$QEAV?$tuple@AEBQE$AAVString@Platform@@@1@$$QEAV?$tuple@$$V@1@@Z
0x14002BED0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WEA@E$AAAKXZ
0x14033C650: ?__abi_Release@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14033BF50: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14024DA20: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage_obj1_BindingsTracking>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$XamlBindingsBase@VThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x14033DC90: ?__abi_GetIids@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140294B10: ??$SetEnumMember_DismissedWarning@VWebProtectionProvider@SecHealthUIDataModel@@W4DismissedWarningState@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140098C30: ?__abi_GetRuntimeClassName@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400593C0: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WDA@E$AAAKXZ
0x1402F2370: ??$SetReferenceTypeMember_ManagedByAdministrator@VExploitMitigationPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__XamlMetaDataProviderActivationFactory@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14019F808: ?Update_ViewModel_ClearTpmButton_Click@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x140037F60: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@WBA@E$AAAKXZ
0x140235ADC: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4DashboardPillarHealth@SecHealthUIDataModel@@@Z
0x14028DF20: ??$GetValueTypeMember_ElapsedHours@VDefenderRunningScan@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005A410: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_InsertAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@WCI@E$AAAJIPE$AAVObject@8@@Z
0x140126E44: ?Set_SecHealthUIAppShell_Common_BaseListView_ListViewModel@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@CAXPE$AAVBaseListView@Common@4@PE$AAVBaseSimpleListViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140345BD4: "__cdecl _scrt_get_dyn_tls_init_callback" __scrt_get_dyn_tls_init_callback
0x140109A2C: "private: bool __cdecl std::_Matcher<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t>,wchar_t const * __ptr64>::_Do_rep0(class std::_Node_rep * __ptr64,bool) __ptr64" ?_Do_rep0@?$_Matcher@PEB_W_WV?$regex_traits@_W@std@@PEB_W@std@@AEAA_NPEAV_Node_rep@2@_N@Z
0x140047AD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033F940: ?__abi_GetIids@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403405A0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400284B0: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WBA@E$AAAKXZ
0x140026710: ?invoke@?$_PPLTaskHandle@EU?$_ContinuationTaskHandle@_NXV?$function@$$A6AX_N@Z@std@@U?$integral_constant@_N$0A@@2@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@_N@Concurrency@@U_ContinuationTaskHandleBase@details@3@@details@Concurrency@@UEBAXXZ
0x14005B400: ?__abi_Release@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400F4850: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403068D0: ??$GetValueTypeMember_OfflineScanOptionEnabled@VThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140059780: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_get_Size@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJPEAI@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VXamlBindings@XamlBindingInfo@@P801@E$AAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@345@@Z@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@QE$AAA@PE$AAVXamlBindings@XamlBindingInfo@@P845@E$AAAXPE$AAVFrameworkElement@Xaml@UI@3@PE$AAVDataContextChangedEventArgs@783@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14010E150: ?__abi_Release@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAKXZ
0x14036CE80: "__cdecl _uuidof_?AU__abi_IDelegate@?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@
0x14026B0C0: ??$SetValueTypeMember_IsExpanded@VThreatItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14009E380: ?__abi_QueryInterface@?QObject@Platform@@__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14010CBA0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsArray@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEA_N@Z
0x1402DA540: ??$SetReferenceTypeMember_DashboardTileActionSummaryModel@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140248730: ?ProcessBindings@?$XamlBindingsBase@VThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x1403B63A0: "Windows.Foundation.IReference`1<" ??_C@_1IK@OOMLNOI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x1400A4CF0: ?__abi_SecHealthUIAppShell_Common___ISideNavigationPublicNonVirtuals____abi_InitializeComponent@?Q__ISideNavigationPublicNonVirtuals@Common@SecHealthUIAppShell@@SideNavigation@23@UE$AAAJXZ
0x1405245A8: ??_7?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6BIBindableIterable@Interop@Xaml@UI@Windows@@@
0x14008A000: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatUpdatesPagePublicNonVirtuals____abi_OnGetUpdatesCallback@?Q__IThreatUpdatesPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatUpdatesPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140017210: ?__abi_AddRef@PageNavigateEventHandler@Base@SecHealthUIViewModels@@W7E$AAAKXZ
0x140017260: ?__abi_GetIids@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14006E1B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14005B3C0: ?__abi_Release@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400B2540: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140016AF8: ?get@SideNavView@__IHealthFreshStartPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x140017210: ?__abi_AddRef@SizeChangedEventHandler@Xaml@UI@Windows@@W7E$AAAKXZ
0x1403AD398: "FirewallTitle" ??_C@_1BM@MOHKLGHK@?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140028710: ?__abi_AddRef@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140071250: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140047700: ?__abi_AddRef@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14005B6E0: ?__abi_Release@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WCA@E$AAAKXZ
0x1402D2210: ??$GetValueTypeMember_AccountNotificationToggle@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400241B4: ?get@ProviderScanStatus@__IProtectionProviderListItemPublicNonVirtuals@Common@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@4@XZ
0x140508C98: "const SecHealthUIAppShell::AppShell::`vftable'{for `__abi_IUnknown'}" ??_7AppShell@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@1@@
0x14035C708: "__cdecl _imp_?CreateValue@Details@Platform@@YAPE$AAVObject@2@W4TypeCode@2@PEBX@Z" __imp_?CreateValue@Details@Platform@@YAPE$AAVObject@2@W4TypeCode@2@PEBX@Z
0x140520F78: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::LastScanType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@@
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140048650: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x14033DE00: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140340D00: ?__abi_QueryInterface@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400AF020: ?__abi_GetRuntimeClassName@?QObject@Platform@@__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403B0460: "CurrentThreatsSubtitle" ??_C@_1CO@EACFMGAB@?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140340840: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14008A47C: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400AD300: ?__abi_GetIids@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x140119EE0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1403438F8: "void __cdecl std::_Xbad_function_call(void)" ?_Xbad_function_call@std@@YAXXZ
0x140521E30: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::OperationStatus>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x14010FF60: ?__abi_QueryInterface@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402979C0: ??$GetReferenceTypeMember_BasePageTitle@VNetworkShieldStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402D97E0: ??$SetValueTypeMember_SignatureActionProgress@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14033E140: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A4030: ?set@?QPrivacy@__ISideNavigationPublicNonVirtuals@Common@SecHealthUIAppShell@@1SideNavigation@34@UE$AAAXPE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@@Z
0x1400B5770: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140395ED0: "ms-appx:///FirewallPillar/Firewa" ??_C@_1GE@OGAAIDBG@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa@
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x140099800: ?__abi_GetIids@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002B330: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140517BA8: "const SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::`vftable'{for `__abi_IUnknown'}" ??_7ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1400D41E0: ?__abi_QueryInterface@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400583A4: ??0?$Array@PE$AAVObject@Platform@@$00@Platform@@QE$AAA@PEAPE$AAVObject@1@I@Z
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x14033D3A0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017370: ?__abi_GetIids@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400241B4: ?get@QuarantineThreats@__IThreatHistoryDetailsAllStatesPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVThreatHistoryDetails2@3@XZ
0x14029FD70: ??$GetReferenceTypeMember_TpmSpecificationVersionTitle@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400DCA60: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__CfaRecentlyBlockedDialogActivationFactory@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1400C7A48: ?get@?Q__IBaseDashboardPageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@DashboardTileActionButton@BaseDashboardPageViewModel@23@UE$AAAPE$AAVBaseCommandViewModel@23@XZ
0x1400BC0A0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x14039C5A0: "SecHealthUIViewModels.ExclusionI" ??_C@_1EI@LIDCKJOH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAE?$AAx?$AAc?$AAl?$AAu?$AAs?$AAi?$AAo?$AAn?$AAI@
0x1400AB710: ?__abi_GetIids@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14001886C: ?CreateInstance@IGridViewFactory@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVGridView@2345@PE$AAVObject@Platform@@PEAPE$AAV78@@Z
0x1401F1E50: "private: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage::ThreatAdvancedScanPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@EEAAXXZ
0x140015B00: ?__abi_AddRef@?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@UE$AAAKXZ
0x14002C430: ?__abi_QueryInterface@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WHI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140101994: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@FullName@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAVString@Platform@@XZ
0x14001E6AC: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x1403A2A50: "ThreatCategoryTROJAN_DENIALOFSER" ??_C@_1EK@IIAGJHLM@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAT?$AAR?$AAO?$AAJ?$AAA?$AAN?$AA_?$AAD?$AAE?$AAN?$AAI?$AAA?$AAL?$AAO?$AAF?$AAS?$AAE?$AAR@
0x1400359D8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x14025A1A4: ??$?0VProviderPage@SettingsPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVProviderPage@SettingsPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@123@@ZW4CallbackContext@8@_N@Z
0x1400A2F80: ?__abi_Release@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@ItemClickEventHandler@Controls@Xaml@UI@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400AD2B0: ?__abi_QueryInterface@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WBEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401195E0: ?PropertyChanged@AddProgramDialog_obj1_Bindings@AddProgramDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140263DB0: ??$ActivateType@VDashboardThreatPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1402F35C0: ??$GetReferenceTypeMember_CleanProgressModel@VScanThreatRemediationView@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140141268: ?Update_ViewModel_StoreSmartScreenFullDescription@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400ACCB8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThirdPartyView@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140342BB0: "public: virtual void * __ptr64 __cdecl std::logic_error::`scalar deleting destructor'(unsigned int) __ptr64" ??_Glogic_error@std@@UEAAPEAXI@Z
0x140028650: ?__abi_Release@?QObject@Platform@@__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14033C960: ?__abi_QueryInterface@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033B720: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14003354C: ?get@Current@TelemetryHelper@SecHealthUITelemetry@@SAPE$AAV23@XZ
0x140260FC0: ??$ActivateType@VAboutPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140264780: ??$ActivateType@VDisabledPageSectionHeader@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1403B16B0: "SignatureUpdate" ??_C@_1CA@JOEIHBNF@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AA?$AA@
0x1400F4AB0: ?__abi_Release@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140018860: ?__abi_GetTrustLevel@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401E49B0: ?InitializeComponent@?Q__IThreatFolderGuardAllowDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardAllowDialog@2@UE$AAAXXZ
0x14033E4C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__BaseListViewHeaderContentSelectorActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400C9870: ?add@?QINotifyPropertyChanged@Data@Xaml@UI@Windows@@PropertyChanged@DashboardHostPage@SecHealthUIAppShell@@WBPI@E$AAA?AVEventRegistrationToken@Foundation@5@PE$AAVPropertyChangedEventHandler@2345@@Z
0x1400B0DE0: ?ArrangeOverride@?Q__IWrapPanelHelperStatics@Common@SecHealthUIAppShell@@__WrapPanelHelperActivationFactory@23@UE$AAA?AVSize@Foundation@Windows@@PE$AAVUIElementCollection@Controls@Xaml@UI@7@W4Orientation@9Xaml@UI@7@W4VerticalAlignment@Xaml@UI@7@V567@@Z
0x1403B5DC8: "__cdecl _uuidof_?AVHealthLandingPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVHealthLandingPageViewModel@SecHealthUIViewModels@@
0x1400BEC80: ?__abi_Release@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1403B1AE8: "SimulateExecution" ??_C@_1CE@KLBBAFKF@?$AAS?$AAi?$AAm?$AAu?$AAl?$AAa?$AAt?$AAe?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140018110: ?__abi_GetTrustLevel@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x14003DD40: ?__abi_QueryInterface@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140252224: ?get@SideNavView@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x1400E30D0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033FB00: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::HardwarePillar::ManageTPMPage,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::HardwarePillar::ManageTPMPage,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VManageTPMPage@HardwarePillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x1401D0B3C: ?Update_ViewModel_LaunchStore@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140099E00: ?__abi_GetIids@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400D1040: ?__abi_GetRuntimeClassName@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400D4040: ?__abi_QueryInterface@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400EBE20: ?__abi_QueryInterface@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402FF800: ??$GetReferenceTypeMember_GlyphModel@VBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402B2F50: ??$SetReferenceTypeMember_ActionName@VBaseCommandViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140308130: ??$SetReferenceTypeMember_PillarFeatureNotAvailableDialogTitle@VThreatLandingPageLightViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400BBCA0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x140077300: ?__abi_GetIids@DispatchedHandler@Core@UI@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14033BDA0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140056390: ?get@UpdatedImageValue@__IExploitResultPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVMitigatedImage@3@XZ
0x14009E1B0: ?__abi_GetIids@?QObject@Platform@@__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14030B3B0: ??$GetReferenceTypeMember_CancelLabel@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402FBBB0: ??$GetValueTypeMember_CurrentUpdateIndex@VDefenderSignatureUpdateProgress@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B2530: ?ArrangeOverride@?QIFrameworkElementOverrides@Xaml@UI@Windows@@WrapPanel@Common@SecHealthUIAppShell@@OOI@E$AAA?AVSize@Foundation@4@V894@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14039CF70: "SecHealthUIViewModels.Base.LastS" ??_C@_1FA@DMIMIAFN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAL?$AAa?$AAs?$AAt?$AAS@
0x1403781B0: "Dashboard" ??_C@_1BE@MAOGAGKJ@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AA?$AA@
0x140028240: ?__abi_Release@?QObject@Platform@@__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1405229D8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ScanType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1401C8764: "private: void __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::Update_ViewModel_DomainControlIsVisable(bool,int) __ptr64" ?Update_ViewModel_DomainControlIsVisable@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140059C90: ?MoveNext@?Q?$IIterator@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@2Platform@@WBA@E$AAA_NXZ
0x1400685E0: "public: static long __cdecl SecHealthUIAppShell::Common::__GlyphColorConverterActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140059C90: ?MoveNext@?Q?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@2Platform@@WBA@E$AAA_NXZ
0x14036BC90: "__cdecl _uuidof_?AVContentControl@Controls@Xaml@UI@Windows@@" __uuidof_?AVContentControl@Controls@Xaml@UI@Windows@@
0x14026EF70: ??$SetValueTypeMember_ThreatId@VThreatItem@SecHealthUIViewModels@@_K@@YAXPE$AAVObject@Platform@@0@Z
0x1403ABD10: "EstimatedSeconds" ??_C@_1CC@EGELFPBD@?$AAE?$AAs?$AAt?$AAi?$AAm?$AAa?$AAt?$AAe?$AAd?$AAS?$AAe?$AAc?$AAo?$AAn?$AAd?$AAs?$AA?$AA@
0x14012FE80: ?ProcessBindings@BaseListView_obj34_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x14009D3A0: ?get@?Q__IPlusButtonStandardStatics@Common@SecHealthUIAppShell@@IsEnabledEventSourceProperty@__PlusButtonStandardActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x140021088: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140529518: "const SecHealthUIAppShell::Common::ScanThreatRemediationView_obj1_BindingsTracking::`vftable'" ??_7ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6B@
0x1400A6B20: ?__abi_Release@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x1400897C0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatSettingsPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ThreatSettingsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x140042750: ?ResetMap@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAXXZ
0x140510508: "const SecHealthUIAppShell::Common::CurrentThreatsListView::`vftable'{for `Platform::Object'}" ??_7CurrentThreatsListView@Common@SecHealthUIAppShell@@6BObject@Platform@@ListView@Controls@Xaml@UI@Windows@@@
0x1403B0BF0: "WarnAgainstSubtitle" ??_C@_1CI@FNKDBLIA@?$AAW?$AAa?$AAr?$AAn?$AAA?$AAg?$AAa?$AAi?$AAn?$AAs?$AAt?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400F3440: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140243280: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400DF520: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBGI@E$AAAJHPE$AAVObject@Platform@@@Z
0x1400D81F0: ?__abi_Windows_Foundation_IAsyncAction____abi_get_Completed@?QIAsyncAction@Foundation@Windows@@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@W7E$AAAJPEAPE$AAVAsyncActionCompletedHandler@23@@Z
0x1403A1BE8: "ScanType_Max" ??_C@_1BK@HPHMODKG@?$AAS?$AAc?$AAa?$AAn?$AAT?$AAy?$AAp?$AAe?$AA_?$AAM?$AAa?$AAx?$AA?$AA@
0x1400A6AE0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVUIElement@345@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1402602E8: ??0MitigatedImage@SecHealthUIDataModel@@QE$AAA@XZ
0x140374E38: "__cdecl _uuidof_?AVManageTPMPage@HardwarePillar@SecHealthUIAppShell@@" __uuidof_?AVManageTPMPage@HardwarePillar@SecHealthUIAppShell@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140067D00: ?__abi_GetRuntimeClassName@?QObject@Platform@@__BooleanToVisibilityConverterActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14033C940: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400289E0: ?__abi_GetIids@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ThreatProtectionStatusListListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14039FDF0: "Windows.Foundation.Collections.I" ??_C@_1HG@JBDMLJOJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x14002BB60: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@W7E$AAAKXZ
0x1400DF7F0: ?__abi_GetIids@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400FB530: ?__abi_QueryInterface@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A7C10: "ProtectionProviderState_Installe" ??_C@_1EI@POHNFKAP@?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAI?$AAn?$AAs?$AAt?$AAa?$AAl?$AAl?$AAe@
0x140017940: ?CollectionChanged@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x14004F2E4: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140099C30: ?__abi_GetIids@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140343E40: "protected: virtual void * __ptr64 __cdecl std::locale::_Locimp::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Locimp@locale@std@@MEAAPEAXI@Z
0x140508CC0: "const SecHealthUIAppShell::AppShell::`vftable'{for `Platform::Object'}" ??_7AppShell@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x140047280: ?__abi_Release@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x14033C600: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403AEB58: "MicrosoftAccountLearnMore" ??_C@_1DE@KPLCNMNP@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAL?$AAe?$AAa?$AAr?$AAn?$AAM?$AAo?$AAr?$AAe?$AA?$AA@
0x14010CFE0: ?__abi_Windows_UI_Xaml_Markup_IXamlMember____abi_get_IsAttachable@?QIXamlMember@Markup@Xaml@UI@Windows@@XamlMember@InfoProvider@XamlTypeInfo@@W7E$AAAJPEA_N@Z
0x1400EDA90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x14006A090: ?ConvertBack@?QIValueConverter@Data@Xaml@UI@Windows@@GlyphColorConverter@Common@SecHealthUIAppShell@@W7E$AAAPE$AAVObject@Platform@@PE$AAV9Platform@@VTypeName@Interop@345@0PE$AAVString@Platform@@@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140038100: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140055060: ?__abi_Windows_Foundation_Collections_?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_get_Current@?Q?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@2Platform@@UE$AAAJPEAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@@Z
0x1403920D0: "__cdecl _uuidof_?AVExploitMitigationPolicy@SecHealthUIDataModel@@" __uuidof_?AVExploitMitigationPolicy@SecHealthUIDataModel@@
0x1400AD4A8: ??0__ToObjectConverterActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1403ABB88: "TypeOfScan" ??_C@_1BG@BBJEIKLP@?$AAT?$AAy?$AAp?$AAe?$AAO?$AAf?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@WCI@E$AAAKXZ
0x1400A55B0: ?__abi_GetIids@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400AB180: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14005B400: ?__abi_Release@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14004F1A0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140028250: ?__abi_Windows_UI_Xaml_IApplicationOverrides____abi_OnFileSavePickerActivated@?QIApplicationOverrides@Xaml@UI@Windows@@App@SecHealthUIAppShell@@WCI@E$AAAJPE$AAVFileSavePickerActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x1400891BC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140338FA0: ?__abi_Platform_?$IBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@____abi_get_Value@?Q?$IBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAPE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Z
0x14050A3E0: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::Visibility>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x14008C590: ?__abi_GetRuntimeClassName@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1402EC080: ??$GetReferenceTypeMember_ButtonGlyphModel@VBaseButtonGlyphViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140023B64: ?get@BottomUpALSR@__ISystemMitigationsViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSystemMitigationEntryViewModel@3@XZ
0x140396DB0: "HvciManagedByAdministrator" ??_C@_1DG@DABKACAG@?$AAH?$AAv?$AAc?$AAi?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAd?$AAB?$AAy?$AAA?$AAd?$AAm?$AAi?$AAn?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAo?$AAr?$AA?$AA@
0x140119B1C: ?Set_Windows_UI_Xaml_Controls_ContentDialog_SecondaryButtonText@ClearTpmDialog_obj1_Bindings@ClearTpmDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140524578: ??_7?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6BObject@2@IWeakReferenceSource@Details@2@@
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140100600: "public: virtual void * __ptr64 __cdecl std::_Node_if::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Node_if@std@@UEAAPEAXI@Z
0x140507E00: ??_7?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@Platform@@6BIValueType@1@@
0x14039A110: "ShowAllowFound" ??_C@_1BO@KKFDPLGI@?$AAS?$AAh?$AAo?$AAw?$AAA?$AAl?$AAl?$AAo?$AAw?$AAF?$AAo?$AAu?$AAn?$AAd?$AA?$AA@
0x1400B0FA0: ?__abi_QueryInterface@?QObject@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033DF80: ?__abi_QueryInterface@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14036C080: "SecHealthUIViewModels.SettingsLa" ??_C@_1GG@NHKJAIEM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAL?$AAa@
0x14003E7EC: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x140088630: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatScanHistoryPagePublicNonVirtuals____abi_OnFullHistoryCallback@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140125BA4: ?Set_Windows_UI_Xaml_Controls_Primitives_ToggleButton_IsChecked@ThreatSampleSubmissionDialog_obj6_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@CAXPE$AAVToggleButton@Primitives@Controls@Xaml@UI@Windows@@PE$AAU?$IBox@_N@Platform@@PE$AAVString@Platform@@@Z
0x1400CBBEC: "public: __cdecl winrt::hresult_invalid_argument::hresult_invalid_argument(struct winrt::hresult_error::from_abi_t) __ptr64" ??0hresult_invalid_argument@winrt@@QEAA@Ufrom_abi_t@hresult_error@1@@Z
0x140333EF8: ?ToString@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1400DECB0: ?TakeModelActionsOnNavigatedTo@?Q__IBasePageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@BasePageViewModel@23@UE$AAAXXZ
0x140017940: ?VectorChanged@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140038190: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1402485A4: ?get@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@Size@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAIXZ
0x14039AAA0: "SettingsSection" ??_C@_1CA@LFDMECCE@?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1405068B8: "const SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::`vftable'{for `__abi_IUnknown'}" ??_7ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1400B5190: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x1403176B0: ??$SetReferenceTypeMember_Subtitle@VRealTimeProtectionSettingsViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_f08ef104fe1fb134dc6f95771fd728a2>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140020FE8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJH@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVRelayCommand@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVRelayCommand@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14036B770: "__cdecl _uuidof_?AU__IAppPublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__IAppPublicNonVirtuals@SecHealthUIAppShell@@
0x140370EE8: "DefaultFocusMode" ??_C@_1CC@NHEIPFOH@?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAF?$AAo?$AAc?$AAu?$AAs?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x14033E470: ?ToString@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x1403AA5E8: "QuarantinedThreatCount" ??_C@_1CO@POILMFHL@?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAd?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x1400241B4: ?get@SendSelectedSamples@__IThreatSampleSubmissionDialogViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14033B810: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14033C0C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002297C: ?GetForCurrentView@ApplicationView@ViewManagement@UI@Windows@@SAPE$AAV1234@XZ
0x140516130: "const SecHealthUIAppShell::DashboardHostPage::`vftable'{for `SecHealthUIAppShell::__IDashboardHostPageProtectedVirtuals'}" ??_7DashboardHostPage@SecHealthUIAppShell@@6B__IDashboardHostPageProtectedVirtuals@1@@
0x1400217A0: ?__abi_Release@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAKXZ
0x1400772C0: ?__abi_GetRuntimeClassName@DispatchedHandler@Core@UI@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14002BDB4: ?<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAXXZ
0x14033DFE0: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__DashboardHostPageActivationFactory@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400D07A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__PageBaseActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402436B0: ?__abi_GetIids@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403030D0: ??$SetReferenceTypeMember_CredGuardSubtitle@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400DF620: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x140098DC0: ?RemoveAtEnd@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAXXZ
0x1403B6F80: "__cdecl _uuidof_?AUITextBox@Controls@Xaml@UI@Windows@@" __uuidof_?AUITextBox@Controls@Xaml@UI@Windows@@
0x1401BCB30: ?Connect@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x14024A3C4: "protected: virtual __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage_obj1_BindingsTracking>::~XamlBindingsBase<class SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage_obj1_BindingsTracking>(void) __ptr64" ??1?$XamlBindingsBase@VAdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAA@XZ
0x14051FDA0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ExploitImageMitigationOptionState>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x14024D8A0: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage_obj1_BindingsTracking>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$XamlBindingsBase@VThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x14005C804: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ScanResults@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1403A24A8: "ThreatCategoryBACKDOOR" ??_C@_1CO@BJDHICOA@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAB?$AAA?$AAC?$AAK?$AAD?$AAO?$AAO?$AAR?$AA?$AA@
0x1402C6D70: ??$GetReferenceTypeMember_NotificationsSettingsLink@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14039D6C0: "Windows.Storage.Streams.IRandomA" ??_C@_1FI@GNBOGPBH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AA?4?$AAS?$AAt?$AAr?$AAe?$AAa?$AAm?$AAs?$AA?4?$AAI?$AAR?$AAa?$AAn?$AAd?$AAo?$AAm?$AAA@
0x140037F50: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14050C308: ??_7?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@Platform@@6BIValueType@1@@
0x140017540: ?__abi_Release@ShowCustomizationDialogDelegate@SecHealthUIViewModels@@WBA@E$AAAKXZ
0x1400A2614: ?OnDrop@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@ME$AAAXPE$AAVDragEventArgs@345@@Z
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@WCA@E$AAAKXZ
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400DB9A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015060: "public: static long __cdecl SecHealthUIAppShell::AccountPillar::__AccountPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__AccountPageActivationFactory@AccountPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140054EA4: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@2Collections@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140016440: ?get@?QIPage@Controls@Xaml@UI@Windows@@Frame@Page@2345@UE$AAAPE$AAV62345@XZ
0x1400A3000: ?__abi_QueryInterface@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WBEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F44C0: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140391CD0: "__cdecl _uuidof_?AU?$IObservableMap@W4AccountSubPillar@SecHealthUIDataModel@@PE$AAVAccountSubPillarStatus@2@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableMap@W4AccountSubPillar@SecHealthUIDataModel@@PE$AAVAccountSubPillarStatus@2@@Collections@Foundation@Windows@@
0x14024F598: ?get@DomainNotificationTitleLabel@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140396B78: "HardwareSecurityLevelInfoLink" ??_C@_1DM@JNFBOJJN@?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAL?$AAe?$AAv?$AAe?$AAl?$AAI?$AAn?$AAf?$AAo?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x140390A90: "Windows.UI.Xaml.Markup.IXamlType" ??_C@_1EE@DNJOIMNF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAM?$AAa?$AAr?$AAk?$AAu?$AAp?$AA?4?$AAI?$AAX?$AAa?$AAm?$AAl?$AAT?$AAy?$AAp?$AAe@
0x14008A570: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatExclusionsPagePublicNonVirtuals____abi_OnFileMenuItemCallback@?Q__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatExclusionsPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140087FE0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatAdvancedScanPagePublicNonVirtuals____abi_OnScanHistoryCallback@?Q__IThreatAdvancedScanPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatAdvancedScanPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140374D18: "__cdecl _abi_typedesc_SecHealthUIAppShell.ThreatPillar.ThreatUpdatesPage" __abi_typedesc_SecHealthUIAppShell.ThreatPillar.ThreatUpdatesPage
0x140017940: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class XamlBindingInfo::XamlBindingTrackingBase>::Recycle(void) __ptr64" ?Recycle@?$XamlBindingsBase@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1400A2E00: ?__abi_QueryInterface@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WBFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WBA@E$AAAKXZ
0x1400C78D0: ?get@MitigationDisplayName@__IAppMitigationEntryViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403935F0: "AutomationListViewName" ??_C@_1CO@MKBALPCH@?$AAA?$AAu?$AAt?$AAo?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAL?$AAi?$AAs?$AAt?$AAV?$AAi?$AAe?$AAw?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ThreatFolderGuardProtectedFoldersPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403AEFE8: "ProtectedFoldersLinkVisible" ??_C@_1DI@IBCHDNOK@?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAe?$AAd?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAs?$AAL?$AAi?$AAn?$AAk?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x140248740: ?SubscribeForDataContextChanged@?$XamlBindingsBase@VThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVXamlBindings@2@@Z
0x14033F5F0: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_Append@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCI@E$AAAJPE$AAVObject@8@@Z
0x14033E370: ?__abi_Windows_UI_Xaml_Interop_IBindableIterable____abi_First@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WDA@E$AAAJPEAPE$AAUIBindableIterator@2345@@Z
0x140261B40: ??$ActivateType@VFirewallBaseViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140287DA0: ??$GetValueTypeMember_IsNetworkConnected@VNetworkProfileInfo@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B2810: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x1401EC16C: ?Update_ViewModel_AboutLink@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1402F3C80: ??$SetReferenceTypeMember_SeeThreatDetailsDashboardNavigation@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x14035C390: "__cdecl _imp_WindowsDuplicateString" __imp_WindowsDuplicateString
0x14051C9F8: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x14051F378: ??_7?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@Platform@@6BIValueType@2@@
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002BC40: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAJXZ
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@Scan_obj1_Bindings@Scan@Common@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140017940: ?VectorChanged@ScanResults_obj1_Bindings@ScanResults@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x1403A4410: "DashboardState_Hardware_TpmUpdat" ??_C@_1FA@OGGMAPDE@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AA_?$AAT?$AAp?$AAm?$AAU?$AAp?$AAd?$AAa?$AAt@
0x140017940: ?CollectionChanged@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140515660: ??_7?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@Platform@@6B__I?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00PublicNonVirtuals@1@@
0x1400BED80: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140394CE8: "BlockAvailable" ??_C@_1BO@JLAMOBDH@?$AAB?$AAl?$AAo?$AAc?$AAk?$AAA?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x1400BBE60: ?__abi_QueryInterface@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140208640: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::ThreatProtectionLightPage_obj22_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140015B00: ?__abi_AddRef@?$MapChangedEventHandler@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x1403A3730: "DashboardState_HealthAdvisor_Cri" ??_C@_1EM@FLINPIIA@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAA?$AAd?$AAv?$AAi?$AAs?$AAo?$AAr?$AA_?$AAC?$AAr?$AAi@
0x140035668: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140374D88: "__cdecl _uuidof_?AU__I?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00PublicNonVirtuals@Collections@Platform@@" __uuidof_?AU__I?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00PublicNonVirtuals@Collections@Platform@@
0x14002B7BC: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140343B28: "public: __cdecl std::regex_error::regex_error(class std::regex_error const & __ptr64) __ptr64" ??0regex_error@std@@QEAA@AEBV01@@Z
0x140017210: ?__abi_AddRef@WindowSizeChangedEventHandler@Xaml@UI@Windows@@W7E$AAAKXZ
0x140039E90: ?__abi_AddRef@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140017210: ?__abi_AddRef@?QObject@Platform@@__ScanActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14033F380: ?__abi_GetRuntimeClassName@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x14002B6E0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAKXZ
0x1402ACAF0: ??$GetReferenceTypeMember_LaunchStore@VManageProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140528298: "const SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage_obj1_BindingsTracking::`vftable'{for `XamlBindingInfo::__IXamlBindingTrackingBasePublicNonVirtuals'}" ??_7AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@6B__IXamlBindingTrackingBasePublicNonVirtuals@XamlBindingInfo@@@
0x1400A53B0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x14033CA00: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400C6C80: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B4600: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBHA@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140090B94: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_SetAt@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJIPE$AAVButton@Controls@Xaml@UI@4@@Z
0x1400CAD40: "char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)" ?GetCurrentModuleName@details@wil@@YAPEBDXZ
0x140299FF0: ??$GetReferenceTypeMember_PotentiallyHarmfulApp@VPlaceHolderViewModel5@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A6B70: ?__abi_QueryInterface@?QObject@Platform@@__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140248870: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage_obj1_BindingsTracking>::StopTracking(void) __ptr64" ?StopTracking@?$XamlBindingsBase@VThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x14036C440: "SecHealthUIAppShell.__DashboardT" ??_C@_1HK@PPBCLFOC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AA_?$AA_?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAT@
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x14010F8D0: "public: __cdecl std::bad_cast::bad_cast(void) __ptr64" ??0bad_cast@std@@QEAA@XZ
0x1403B31F0: "__cdecl _uuidof_?AUIDashboardActionableItem@SecHealthUIViewModels@@" __uuidof_?AUIDashboardActionableItem@SecHealthUIViewModels@@
0x1400AD110: ?__abi_QueryInterface@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WBFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005A8A0: ?BindableCurrent@?QCurrent@IBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@Platform@@GBA@E$AAAPE$AAVObject@Platform@@XZ
0x14024D310: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1404FE7C8: "__cdecl TI2?AUhresult_no_interface@winrt@@" _TI2?AUhresult_no_interface@winrt@@
0x14010CB00: ?__abi_Release@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAKXZ
0x1400284F0: ?__abi_Release@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x1400B6AD0: ??_9?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@12@$BNI@AA
0x140278D80: ??$GetValueTypeMember_InternetEnabled@VFireWallProfile@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033CCD0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14024F738: ?get@SubOptionAuditDescription@__IAppMitigationEntryViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402ECC20: ??$GetValueTypeMember_StoreSmartScreenEnabled@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x1400FFE68: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x14018CB00: ?Update_ViewModel_RestoreSettings@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140372580: "SecHealthUIAppShell.ThreatPillar" ??_C@_1HA@EJPEPHNA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x1400B8FE0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x1400BEC70: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x1401FA678: ?Update_ViewModel_ClearAllHistoryThreats@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140017640: ?__abi_AddRef@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1400E13F0: ?__abi_GetIids@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400C9230: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DashboardHostPage@SecHealthUIAppShell@@WCAA@E$AAAPE$AAUIWeakReference@23@XZ
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ProviderPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14023DAD0: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140099070: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400366A8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140036988: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14040DED8: "const std::locale::_Locimp::`RTTI Complete Object Locator'" ??_R4_Locimp@locale@std@@6B@
0x140377578: "__cdecl _uuidof_?AU__IClearTpmDialogPublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__IClearTpmDialogPublicNonVirtuals@SecHealthUIAppShell@@
0x14036F408: "AppMitigation" ??_C@_1BM@NEAFEMOJ@?$AAA?$AAp?$AAp?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14027CF30: ??$SetValueTypeMember_AllowedThreatCount@VDefenderDataModel@SecHealthUIDataModel@@I@@YAXPE$AAVObject@Platform@@0@Z
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x1403B16D0: "ExtendedMessageTextVisibility" ??_C@_1DM@JAILBHLH@?$AAE?$AAx?$AAt?$AAe?$AAn?$AAd?$AAe?$AAd?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AAT?$AAe?$AAx?$AAt?$AAV?$AAi?$AAs?$AAi?$AAb?$AAi?$AAl?$AAi?$AAt?$AAy?$AA?$AA@
0x1400BEDF0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x14025C614: ??$?0VThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@P834@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@2@PE$AAVContentDialogButtonClickEventArgs@6782@@ZW4CallbackContext@Platform@@_N@Z
0x140391B20: "__cdecl _uuidof_?AVDefenderCleanProgress@SecHealthUIDataModel@@" __uuidof_?AVDefenderCleanProgress@SecHealthUIDataModel@@
0x1400CB904: "public: __cdecl winrt::hresult_error::hresult_error(struct winrt::hresult,struct winrt::hresult_error::from_abi_t) __ptr64" ??0hresult_error@winrt@@QEAA@Uhresult@1@Ufrom_abi_t@01@@Z
0x1405031E0: ??_7?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@6B__abi_IUnknown@@@
0x14036B338: "struct __abi___classObjectEntry const SecHealthUIAppShell::__ThreatSampleSubmissionDialogActivationFactory_Registration" ?__ThreatSampleSubmissionDialogActivationFactory_Registration@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14024DC60: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::BaseListView_obj1_BindingsTracking>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$XamlBindingsBase@VBaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__PageBaseActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14051F270: ??_7?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@?$IBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@2@@
0x1402C5F50: ??$SetReferenceTypeMember_MicrosoftAccountName@VAccountLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14036F1B0: "Windows.Foundation.Collections.I" ??_C@_1GK@EOBDPCNJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x14040C930: "const std::bad_array_new_length::`RTTI Complete Object Locator'" ??_R4bad_array_new_length@std@@6B@
0x1403B90D0: "__cdecl _xmm@000000000000000f0000000000000000" __xmm@000000000000000f0000000000000000
0x140506FD0: "const SecHealthUIAppShell::Common::__FocusArgsActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IFocusArgsFactory'}" ??_7__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@6B__IFocusArgsFactory@12@@
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14052CB90: ??_B?1??Create@?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@SAAEAVInProcModule@Details@Platform@@XZ@51
0x14003DC30: ?__abi_QueryInterface@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBLA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400173A0: ?__abi_Release@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@W7E$AAAKXZ
0x140528DA0: "const SecHealthUIAppShell::Common::ThirdPartyView_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1400B2560: ?__abi_Windows_UI_Xaml_IFrameworkElementOverrides____abi_MeasureOverride@?QIFrameworkElementOverrides@Xaml@UI@Windows@@WrapPanel@Common@SecHealthUIAppShell@@WOI@E$AAAJVSize@Foundation@4@PEAV894@@Z
0x1400F49D0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400986D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400366A8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140017210: ?__abi_AddRef@?QObject@Platform@@__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14009F290: ?OnScanNow@?Q__IScanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@ScanProgress@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400382F0: ?__abi_GetTrustLevel@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140134860: "private: void __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::Update_ViewModel_IsThreatPillarVisible(bool,int) __ptr64" ?Update_ViewModel_IsThreatPillarVisible@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140016B8C: ?get@ProviderViewStatus@__IProtectionProviderListItemPublicNonVirtuals@Common@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@4@XZ
0x140171924: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@Scan@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140258E8C: ??$?0VDashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@P801@E$AAAXPE$AAU?$IObservableVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@345@@Z@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVDashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@P845@E$AAAXPE$AAU?$IObservableVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@123@PE$AAUIVectorChangedEventArgs@123@@ZW4CallbackContext@Platform@@_N@Z
0x1403424F0: "public: __cdecl std::_System_error::_System_error(class std::_System_error const & __ptr64) __ptr64" ??0_System_error@std@@QEAA@AEBV01@@Z
0x140391A70: "__cdecl _uuidof_?AVDefenderThreatStats@SecHealthUIDataModel@@" __uuidof_?AVDefenderThreatStats@SecHealthUIDataModel@@
0x1400172C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400F4990: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140075A70: ?RunAsync@ICoreDispatcher@Core@UI@Windows@@UE$AAAPE$AAUIAsyncAction@Foundation@4@W4CoreDispatcherPriority@234@PE$AAVDispatchedHandler@234@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_2538a94e7d2de9419a95766b2cc491be>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14036E3F0: "Windows.UI.Xaml.Data.PropertyCha" ??_C@_1GC@FHKKLCPA@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAD?$AAa?$AAt?$AAa?$AA?4?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AAC?$AAh?$AAa@
0x140041F10: ?__abi_SecHealthUIAppShell_Common___IFocusHelperStatics____abi_SetDefaultFocusMode@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAJPE$AAVUIElement@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x14040D978: "__vectorcall ??_R3bad_exception@std" ??_R3bad_exception@std@@8
0x14010CDF0: ?__abi_Release@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WBI@E$AAAKXZ
0x14024F01C: ?get@LaunchUrl@IProtectionProviderListItem@Common@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400B6C70: ??_9?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@12@$BNA@AA
0x14010C700: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsConstructible@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAA_NXZ
0x14033E460: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402A88C0: ??$GetReferenceTypeMember_FirewallViewModel@VDashboardViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402E1590: ??$GetReferenceTypeMember_PhoneCommand@VAppDisabledPageViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005DB60: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14040D9E8: "__vectorcall ??_R2bad_exception@std" ??_R2bad_exception@std@@8
0x14009B588: ??0PageHeader@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1400A3750: ?OnDragEnter@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@OBCA@E$AAAXPE$AAVDragEventArgs@345@@Z
0x1403387A0: ?get@AutoSampleSubmissionError@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_b41741148e924f4c473b481c52b0c3bc>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1403A39E0: "DashboardState_Network_ThirdPart" ??_C@_1FG@NEEADHNM@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA_?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt@
0x14039EDB0: "SecHealthUIViewModels.SystemMiti" ??_C@_1GC@KKEFCIHM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAM?$AAi?$AAt?$AAi@
0x140091070: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002A9F0: ?__abi_Windows_UI_Xaml_IApplication____abi_add_Suspending@?QIApplication@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAJPE$AAVSuspendingEventHandler@234@PEAVEventRegistrationToken@Foundation@4@@Z
0x140050430: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140059ED0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@2Collections@3@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400C9640: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140036818: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1404FF020: "__cdecl CT??_R0?AVout_of_range@std@@@8??0out_of_range@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVout_of_range@std@@@8??0out_of_range@std@@QEAA@AEBV01@@Z24
0x140506798: "const SecHealthUIViewModels::ScrollToSelectedIndexDelegate::`vftable'{for `Platform::Object'}" ??_7ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@6BObject@Platform@@@
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1402F1F60: ??$GetValueTypeMember_FeatureEnabled@VExploitMitigationPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B663C: ?get@ManageTPMLink@__IHardwareLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140317FB0: ??$GetReferenceTypeMember_ViewModel@VThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14024FF84: ?get@?Q__IBaseListViewItemPublicNonVirtuals@SecHealthUIViewModels@@AutomationItemOverview@BaseListViewItem@2@UE$AAAPE$AAVString@Platform@@XZ
0x1400C21E0: ?HealthModelButtonClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x14004F230: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140248740: ?SubscribeForDataContextChanged@?$XamlBindingsBase@VAppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVXamlBindings@2@@Z
0x140015B00: ?__abi_AddRef@RoutedEventHandler@Xaml@UI@Windows@@UE$AAAKXZ
0x140015B30: ?__abi_Release@DependencyPropertyChangedCallback@Xaml@UI@Windows@@UE$AAAKXZ
0x140016B8C: ?get@Current@__IClearTpmViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVClearTpmViewModel@3@XZ
0x140016B8C: ?get@Current@__IPlaceHolderViewModel5Statics@SecHealthUIViewModels@@UE$AAAPE$AAVPlaceHolderViewModel5@3@XZ
0x140065080: ?__abi_GetIids@?QObject@Platform@@__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140016B8C: ?get@Current@__IAppGuardSettingsPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVAppGuardSettingsPageViewModel@3@XZ
0x140016B8C: ?get@Current@__IHealthFreshStartPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVHealthFreshStartPageViewModel@3@XZ
0x140016B8C: ?get@Current@__IThreatExclusionsPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVThreatExclusionsPageViewModel@3@XZ
0x140016B8C: ?get@Current@__IThreatRansomwarePageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVThreatRansomwarePageViewModel@3@XZ
0x140016B8C: ?get@Current@__IThreatSampleSubmissionDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVThreatSampleSubmissionDialogViewModel@3@XZ
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::CfaBlockedAppItem,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIViewModels::CfaBlockedAppItem,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VCfaBlockedAppItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x140320000: ??$GetReferenceTypeMember_Subtitle@VPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140016B8C: ?get@Current@__IThreatFolderGuardAllowExistingDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVThreatFolderGuardAllowExistingDialogViewModel@3@XZ
0x140016B8C: ?get@Current@__IThreatFolderGuardRemoveFromFolderGuardDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVThreatFolderGuardRemoveFromFolderGuardDialogViewModel@3@XZ
0x1402BD940: ??$SetReferenceTypeMember_ServiceStoppedUserMessaging@VThreatLandingPageViewModel@SecHealthUIViewModels@@VBaseMessageStatusViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140086460: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x14009D800: ?__abi_SecHealthUIAppShell_Common___IPlusButtonStandardPublicNonVirtuals____abi_InitializeComponent@?Q__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@PlusButtonStandard@23@UE$AAAJXZ
0x1400BAEF0: ?__abi_Release@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140065450: ?__abi_Release@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1403AB8C8: "OSProtectionPillarState" ??_C@_1DA@MJPHCELE@?$AAO?$AAS?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x1400173D0: ?__abi_AddRef@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@WBA@E$AAAKXZ
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ExploitMitigationPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140343834: "public: __cdecl std::length_error::length_error(class std::length_error const & __ptr64) __ptr64" ??0length_error@std@@QEAA@AEBV01@@Z
0x1403A71E8: "UNKNOWN" ??_C@_1BA@HABJOAEE@?$AAU?$AAN?$AAK?$AAN?$AAO?$AAW?$AAN?$AA?$AA@
0x14005C860: ?__abi_AddRef@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140340C20: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@I@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005C740: ?__abi_GetIids@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140201FD4: ?Update_ViewModel@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVThreatScanHistoryPageViewModel@SecHealthUIViewModels@@H@Z
0x140019A68: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@ME$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x1403B6DD0: "__cdecl _uuidof_?AVScrollViewer@Controls@Xaml@UI@Windows@@" __uuidof_?AVScrollViewer@Controls@Xaml@UI@Windows@@
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14017E8F0: ?Update_@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@FocusArgs@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1405253F8: "const XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage_obj1_BindingsTracking>::`vftable'" ??_7?$XamlBindingsBase@VThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@6B@
0x1402D1F60: ??$GetReferenceTypeMember_SideNavView@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140249BC0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::ExclusionItem,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VExclusionItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1403A03D0: "SecHealthUIViewModels.DomainFire" ??_C@_1HC@CACHFNPO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAF?$AAi?$AAr?$AAe@
0x14033F360: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14008C0C8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140392250: "__cdecl _uuidof_?AVProductDetails@SecHealthUIDataModel@@" __uuidof_?AVProductDetails@SecHealthUIDataModel@@
0x140024414: ?get@BasePageSubtitle@__IBasePageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140105CDC: "public: unsigned __int64 __cdecl std::vector<bool,class std::allocator<bool> >::_Insert_x(class std::_Vb_const_iterator<struct std::_Wrap_alloc<class std::allocator<unsigned int> > >,unsigned __int64) __ptr64" ?_Insert_x@?$vector@_NV?$allocator@_N@std@@@std@@QEAA_KV?$_Vb_const_iterator@U?$_Wrap_alloc@V?$allocator@I@std@@@std@@@2@_K@Z
0x1400E3FD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400A8AA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14030D170: ??$GetReferenceTypeMember_ValidateHandleUsage@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140329D18: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140340D40: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@XamlBindings@XamlBindingInfo@@WBA@E$AAAJHPE$AAVObject@Platform@@@Z
0x14004EB5C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x1400BB188: ??0ClearTpmDialog@SecHealthUIAppShell@@QE$AAA@XZ
0x14040DD20: "const Concurrency::details::stl_critical_section_win7::`RTTI Complete Object Locator'" ??_R4stl_critical_section_win7@details@Concurrency@@6B@
0x1404FF320: SecHealthUIAppShell_Common___ScanProgressBarActivationFactory__Entry
0x140510880: "const SecHealthUIAppShell::Common::PageSectionHeader::`vftable'{for `__abi_IUnknown'}" ??_7PageSectionHeader@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x14050A760: "const SecHealthUIAppShell::Common::GlyphColorConverter::`vftable'{for `__abi_IUnknown'}" ??_7GlyphColorConverter@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1400784EC: ??1ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140281C90: ??$GetValueTypeMember_DmaGuardIsEnabled@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BDCA0: ?__abi_GetIids@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140340BA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401FBC58: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1402ED8E0: ??$GetReferenceTypeMember_SmartScreenForAppsWarningStatusModel@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BF590: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x140036FF0: ?__abi_SecHealthUIAppShell___IAllowThreatDialogPublicNonVirtuals____abi_get_ViewModel@?Q__IAllowThreatDialogPublicNonVirtuals@SecHealthUIAppShell@@AllowThreatDialog@2@UE$AAAJPEAPE$AAVThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@Z
0x14035C4D0: "__cdecl _imp__o__get_narrow_winmain_command_line" __imp__o__get_narrow_winmain_command_line
0x140015B30: ?__abi_Release@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@UE$AAAKXZ
0x1400AD930: ?__abi_QueryInterface@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400EF210: ?__abi_GetIids@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14024DC30: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage_obj1_BindingsTracking>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$XamlBindingsBase@VAppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x140325B20: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015B00: ?__abi_AddRef@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@UE$AAAKXZ
0x140261230: ??$FromStringConverter@W4FireWallProfileType@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x14001FC40: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_FamilyModelButtonClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x140028280: ?__abi_Release@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14036AAC8: "struct __abi___classObjectEntry const SecHealthUIAppShell::FirewallPillar::__FirewallPublicPageActivationFactory_Registration" ?__FirewallPublicPageActivationFactory_Registration@FirewallPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1400F4078: ?get@ASRDescription@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x14031FA40: ??$GetValueTypeMember_IsEnabled@VPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A8040: ?remove@?QINotifyPropertyChanged@Data@Xaml@UI@Windows@@PropertyChanged@BaseViewModel@SecHealthUIViewModels@@UE$AAAXVEventRegistrationToken@Foundation@5@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@SystemMitigationUserControl_obj1_Bindings@SystemMitigationUserControl@Common@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x1400B4F80: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x1400BAE80: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140093380: ?SetAt@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAXIPE$AAVButton@Controls@Xaml@UI@4@@Z
0x140028290: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyleSelector@2345@0@Z
0x1403B0D88: "Url" ??_C@_17LAABDJEF@?$AAU?$AAr?$AAl?$AA?$AA@
0x1403917E0: "__cdecl _uuidof_?AV?$Box@W4StatusMessageType@Base@SecHealthUIViewModels@@@Platform@@" __uuidof_?AV?$Box@W4StatusMessageType@Base@SecHealthUIViewModels@@@Platform@@
0x140069EF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_N@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140511CB8: "const SecHealthUIAppShell::Common::__WrapHyperlinkActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140536010: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<class Windows::UI::Color>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@VColor@UI@Windows@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x1400FC710: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140098A10: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BF800: ?__abi_GetRuntimeClassName@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402F9CD0: ??$GetReferenceTypeMember_SeeFullHistory@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14024C340: ?BindableGetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@EE$AAAPE$AAVObject@8@I@Z
0x1400782B0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBEI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140109ED8: ??$_Insert_at@AEAU?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@PEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@U?$less@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@PEAX@1@AEAU?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@1@1@Z
0x1402F2140: ??$SetValueTypeMember_ManagedFeature@VExploitMitigationPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatSampleSubmissionDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402497A0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage,class SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage_obj1_BindingsTracking>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@VThreatFolderGuardAllowAppPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAAXXZ
0x14001BC84: "public: __cdecl Concurrency::task<void>::~task<void>(void) __ptr64" ??1?$task@X@Concurrency@@QEAA@XZ
0x1400A9290: ?__abi_AddRef@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140051A60: ?__abi_Release@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14002C610: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WHI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005B380: ?__abi_Release@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140525938: "const SecHealthUIAppShell::ThreatSampleSubmissionDialog_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@6B__abi_IUnknown@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__AppGuardSettingsPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x140248740: ?SubscribeForDataContextChanged@?$XamlBindingsBase@VFirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVXamlBindings@2@@Z
0x1405274C8: "const SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::ThreatExclusionsPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage,class SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage_obj1_BindingsTracking>'}" ??_7ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@VThreatExclusionsPage_obj1_BindingsTracking@23@@XamlBindingInfo@@@
0x1400173D0: ?__abi_AddRef@SuspendingEventHandler@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x140238D04: ?get@DontAllowButtonText@ThreatItem@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x1400A6BC0: ?__abi_AddRef@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x1400475F0: ?__abi_GetIids@?QObject@Platform@@FocusArgs@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017380: ?__abi_GetTrustLevel@?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402D7680: ??$GetReferenceTypeMember_ErrorLabelDescription@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400A1288: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ScanProgress@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140340AA0: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140034CC0: "void __cdecl wil::details::WilFailFast(struct wil::FailureInfo const & __ptr64)" ?WilFailFast@details@wil@@YAXAEBUFailureInfo@2@@Z
0x140027FE0: ?__abi_Release@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x1403A8E20: "remediationFailed" ??_C@_1CE@FNGJMFL@?$AAr?$AAe?$AAm?$AAe?$AAd?$AAi?$AAa?$AAt?$AAi?$AAo?$AAn?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__FamilyPageActivationFactory@FamilyPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__HealthPageActivationFactory@HealthPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__AppBrowserPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400AEFE0: ?__abi_QueryInterface@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140038C90: ?set@?QIContentDialog@Controls@Xaml@UI@Windows@@PrimaryButtonText@ContentDialog@2345@UE$AAAXPE$AAVString@Platform@@@Z
0x1400BDD10: ?__abi_GetIids@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402EDB50: ??$GetReferenceTypeMember_AppGuardInstallLink@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140265FB0: ??$CollectionAdd@U?$IVector@PE$AAVDefenderExclusionData@SecHealthUIDataModel@@@Collections@Foundation@Windows@@PE$AAVDefenderExclusionData@SecHealthUIDataModel@@@@YAXPE$AAVObject@Platform@@0@Z
0x140047AB0: ?OnWindowSizeChanged@?Q__IExploitMitigationPageProtectedNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@ExploitMitigationPage@23@O7E$AAAXPE$AAVObject@Platform@@PE$AAVWindowSizeChangedEventArgs@Core@UI@Windows@@@Z
0x1400214EC: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@6@@Z
0x1400D36A0: ?Invoke@ThreatPillarUriActionDelegate@SecHealthUIViewModels@@UE$AAAXPE$AAVObject@Platform@@@Z
0x14024FAC4: ?get@WebProtectionTitle@__IManageProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402E6DC0: ??$SetReferenceTypeMember_RunAdvancedScanLink@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x1403AA4E0: "DashboardAppBrowserViewModel" ??_C@_1DK@EMJCPJCM@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAA?$AAp?$AAp?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1400357B4: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x140036048: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140089180: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatFullHistoryPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ThreatFullHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x14051EA40: "const SecHealthUIAppShell::defenderexe_XamlTypeInfo::XamlMetaDataProvider::`vftable'{for `SecHealthUIAppShell::defenderexe_XamlTypeInfo::__IXamlMetaDataProviderPublicNonVirtuals'}" ??_7XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@6B__IXamlMetaDataProviderPublicNonVirtuals@12@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400AFEB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403A2B70: "ThreatCategoryTROJAN_PROXYSERVER" ??_C@_1EC@LHHAFGCH@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAT?$AAR?$AAO?$AAJ?$AAA?$AAN?$AA_?$AAP?$AAR?$AAO?$AAX?$AAY?$AAS?$AAE?$AAR?$AAV?$AAE?$AAR@
0x1403401B0: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14001811C: ?__abi_Windows_UI_Xaml_Controls_IPageOverrides____abi_OnNavigatedFrom@?QIPageOverrides@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVNavigationEventArgs@Navigation@345@@Z
0x1400BED80: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x1400A5C50: ?__abi_QueryInterface@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401030B4: ?get@?QIXamlMember@Markup@Xaml@UI@Windows@@TargetType@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAUIXamlType@2345@XZ
0x14003E560: ?__abi_GetRuntimeClassName@?QObject@Platform@@__AppGuardSettingsPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14050C730: "const Platform::Collections::Details::IteratorForAnyMapView<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,class std::map<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,class std::allocator<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> > > >::`vftable'{for `__abi_IUnknown'}" ??_7?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@Platform@@6B__abi_IUnknown@@@
0x1400CC88C: "private: static long __cdecl wil::details_abi::SemaphoreValue::TryGetValueInternal(wchar_t const * __ptr64,bool,unsigned __int64 * __ptr64,bool * __ptr64)" ?TryGetValueInternal@SemaphoreValue@details_abi@wil@@CAJPEB_W_NPEA_KPEA_N@Z
0x140515FB0: "const SecHealthUIAppShell::DashboardHostPage::`vftable'{for `Platform::Object'}" ??_7DashboardHostPage@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140128370: "public: virtual void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::FirewallPrivatePage_obj24_Bindings::Recycle(void) __ptr64" ?Recycle@FirewallPrivatePage_obj24_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UEAAXXZ
0x14033D4C0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__FirewallPrivatePageActivationFactory@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14035C180: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x140391C10: "__cdecl _uuidof_?AVDismissableState@SecHealthUIDataModel@@" __uuidof_?AVDismissableState@SecHealthUIDataModel@@
0x140511F68: "const SecHealthUIAppShell::Common::WrapPanel::`vftable'{for `__abi_IUnknown'}" ??_7WrapPanel@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x14038F2F8: "__cdecl _uuidof_?AU__ICfaRecentlyBlockedDialogPublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__ICfaRecentlyBlockedDialogPublicNonVirtuals@SecHealthUIAppShell@@
0x14036F838: "__cdecl _uuidof_?AU__IBaseSimpleListViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@" __uuidof_?AU__IBaseSimpleListViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@
0x1403B1580: "CustomScanOption" ??_C@_1CC@NCNPBILM@?$AAC?$AAu?$AAs?$AAt?$AAo?$AAm?$AAS?$AAc?$AAa?$AAn?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140056390: ?get@ForcedASLR@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAppMitigationEntryViewModel@3@XZ
0x1401C21E8: ?GetXamlType@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAPE$AAUIXamlType@2345@PE$AAVString@Platform@@@Z
0x140016B8C: ?get@Current@__IThreatFolderGuardAllowAppPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVThreatFolderGuardAllowAppPageViewModel@3@XZ
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x14024CC48: ?SetAt@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAXIPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@@Z
0x14052B8B8: "__vectorcall ??_R0?AUhresult_access_denied@winrt@" ??_R0?AUhresult_access_denied@winrt@@@8
0x1403B7010: "__cdecl _uuidof_?AVAccountLandingPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVAccountLandingPageViewModel@SecHealthUIViewModels@@
0x140508E00: "const SecHealthUIAppShell::AppShell::`vftable'{for `SecHealthUIAppShell::__IAppShellPublicNonVirtuals'}" ??_7AppShell@SecHealthUIAppShell@@6B__IAppShellPublicNonVirtuals@1@@
0x14012A8E4: "private: void __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj7_Bindings::Update_DashboardActionProgress(bool,int) __ptr64" ?Update_DashboardActionProgress@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400BF7C0: ?__abi_GetIids@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140338A64: ?get@TpmPpiSpecificationVersion@__IHardwareDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1400244A0: ?get@YesButtonText@__IThreatFolderGuardRemoveFromExclusionsDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402C45B0: ??$SetValueTypeMember_ShowWindowsHelloSectionRestricted@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140017940: ?CollectionChanged@AppShell_obj1_Bindings@AppShell@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1403A7168: "MitigationOptions_Off_Default" ??_C@_1DM@JKFPLOCJ@?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AA_?$AAO?$AAf?$AAf?$AA_?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AA?$AA@
0x1400863F4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VScanThreatRemediationView@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVScanThreatRemediationView@Common@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x14021F3A8: "private: virtual __cdecl SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj1_Bindings::~ThreatRansomwarePage_obj1_Bindings(void) __ptr64" ??1ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@EEAA@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@AppShell@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005C910: ?__abi_GetTrustLevel@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402EE6F0: ??$GetValueTypeMember_IsEdgeWarnChecked@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400987E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401E6794: ?Update_ViewModel_AddAProtectedFolder@ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatProtectionPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400EDCA0: ?__abi_AddRef@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x140262CD0: ??$ActivateType@VClearTpmDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140047AC0: ?__abi_QueryInterface@?QObject@Platform@@__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BDD30: ?__abi_QueryInterface@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140319D90: ??$GetReferenceTypeMember_FileCommand@VThreatFolderGuardAllowAppPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ExploitMitigationPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140047150: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x1400BEC70: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x1400ABEF0: ?get@?QThirdPartyList@__IThirdPartyViewPublicNonVirtuals@Common@SecHealthUIAppShell@@1ThirdPartyView@34@UE$AAAPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x140391340: "__cdecl _abi_typedesc_SecHealthUIDataModel.ThreatCategory" __abi_typedesc_SecHealthUIDataModel.ThreatCategory
0x14040D168: "__vectorcall ??_R1A@?0A@EA@?$IBoxArray@PE$AAVString@Platform@@@Platform" ??_R1A@?0A@EA@?$IBoxArray@PE$AAVString@Platform@@@Platform@@8
0x140037250: ?__abi_AddRef@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x1400AC720: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__ThirdPartyListViewActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ThirdPartyListViewActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x1400AD020: ?__abi_GetIids@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140185800: "private: virtual void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::FirewallDomainPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@EEAAXXZ
0x140098E30: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400DF4B0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x14035C168: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x140342030: "public: virtual char const * __ptr64 __cdecl std::_Generic_error_category::name(void)const __ptr64" ?name@_Generic_error_category@std@@UEBAPEBDXZ
0x140370E08: "__cdecl _uuidof_?AVUISettings@ViewManagement@UI@Windows@@" __uuidof_?AVUISettings@ViewManagement@UI@Windows@@
0x140391820: "__cdecl _uuidof_?AU?$IBox@W4LastScanType@Base@SecHealthUIViewModels@@@Platform@@" __uuidof_?AU?$IBox@W4LastScanType@Base@SecHealthUIViewModels@@@Platform@@
0x14010E430: ?__abi_GetIids@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402498C0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatAddFileTypeDialog,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThreatAddFileTypeDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x140522110: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::NetworkAdapter>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::SettingsPillar::SettingsPage::SettingsPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@UEAAXH@Z
0x14029D650: ??$GetReferenceTypeMember_BasePageSubtitle@VBasePageViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14030E580: ??$GetValueTypeMember_ShowError@VThreatAddFileTypeDialogViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402B4CA0: ??$GetValueTypeMember_UpdatesHealth@VThirdPartyAvProductDetails@SecHealthUIDataModel@@W4DashboardPillarHealth@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14010CE80: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_FullName@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x140028700: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400171D0: ?__abi_GetTrustLevel@ProtocolActivationHandler@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140106AC0: "wchar_t const * __ptr64 __cdecl std::_Compare<wchar_t const * __ptr64,wchar_t const * __ptr64,class std::regex_traits<wchar_t> >(wchar_t const * __ptr64,wchar_t const * __ptr64,wchar_t const * __ptr64,wchar_t const * __ptr64,class std::regex_traits<wchar_t> const & __ptr64,enum std::regex_constants::syntax_option_type)" ??$_Compare@PEB_WPEB_WV?$regex_traits@_W@std@@@std@@YAPEB_WPEB_W000AEBV?$regex_traits@_W@0@W4syntax_option_type@regex_constants@0@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14018AD04: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_ShowEnterpriseG_Cast_ShowEnterpriseG_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ShowEnterpriseG_Cast_ShowEnterpriseG_To_Visibility@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140099350: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401EFB88: "public: __cdecl SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage::ThreatAdvancedScanPage_obj1_Bindings::ThreatAdvancedScanPage_obj1_Bindings(void) __ptr64" ??0ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@QEAA@XZ
0x1400BADE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B2900: ?get@?QIPanel@Controls@Xaml@UI@Windows@@ChildrenTransitions@Panel@2345@UE$AAAPE$AAVTransitionCollection@Animation@Media@345@XZ
0x1400BDD40: ?__abi_GetRuntimeClassName@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400169D0: ?get@MicrosoftAccountViewInfo@__IAccountLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14006EC90: ?__abi_SecHealthUIAppShell_Common___IDisabledPageSectionHeaderPublicNonVirtuals____abi_InitializeComponent@?Q__IDisabledPageSectionHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@DisabledPageSectionHeader@23@UE$AAAJXZ
0x1400E07B4: ??$?0VThreatAddFileTypeDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatAddFileTypeDialog@1@P821@E$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@ZW4CallbackContext@4@_N@Z
0x1404FF590: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-crt-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-crt-string-l1-1-0
0x14006CE04: ?get@ProtectionCancelButton@ISignatureUpdate@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x1400BF5D0: ?__abi_GetIids@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14003F310: ?set@?QTargetId@__IFocusArgsPublicNonVirtuals@Common@SecHealthUIAppShell@@1FocusArgs@34@UE$AAAXPE$AAVString@Platform@@@Z
0x1400582F4: ??0?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@Platform@@QE$AAA@W4NavigationType@SecHealthUITelemetry@@@Z
0x1400E31B0: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B8C10: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ClearTpmDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403ACB10: "CloudProtectionEnabled" ??_C@_1CO@PMEHKMAF@?$AAC?$AAl?$AAo?$AAu?$AAd?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x14033DD10: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140051368: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14003CDD0: ?__abi_SecHealthUIAppShell_AppBrowserPillar___IAppBrowserPagePublicNonVirtuals____abi_OnStoreRadioButtonChecked@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAJPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x14051AAA0: "const SecHealthUIAppShell::__AllowThreatDialogActivationFactory::`vftable'{for `Platform::Object'}" ??_7__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@6BObject@Platform@@@
0x140506CE8: "const SecHealthUIAppShell::Common::__FocusHelperActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IFocusHelperStatics'}" ??_7__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@6B__IFocusHelperStatics@12@@
0x140234D24: ?get@SelectedItemProperty@Selector@Primitives@Controls@Xaml@UI@Windows@@SAPE$AAVDependencyProperty@567@XZ
0x140278460: ??$GetReferenceTypeMember_RemoveButtonText@VExclusionItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14023C480: ?__abi_GetIids@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400380C0: ?__abi_GetTrustLevel@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402DEB80: ??$GetReferenceTypeMember_ViewModel@VAppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14023B510: ?__abi_GetIids@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401F7FEC: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj2_Bindings::UpdateFallback_ShowAllowButton_Cast_ShowAllowButton_To_Visibility(int) __ptr64" ?UpdateFallback_ShowAllowButton_Cast_ShowAllowButton_To_Visibility@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXH@Z
0x14039D010: "SecHealthUIViewModels.Mitigation" ??_C@_1FA@NFCBPCAK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn@
0x140037FF0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x1400C9670: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_Append@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAJPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Z
0x140390E50: "bool const * const `bool __cdecl std::_Is_word(unsigned char)'::`2'::_Is_word_table" ?_Is_word_table@?1??_Is_word@std@@YA_NE@Z@4QB_NB
0x1403B60C0: "__cdecl _uuidof_?AU__IDashboardHostPage_obj1_BindingsTrackingPublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__IDashboardHostPage_obj1_BindingsTrackingPublicNonVirtuals@SecHealthUIAppShell@@
0x140248860: "public: virtual bool __cdecl XamlBindingInfo::XamlBindingsBase<class XamlBindingInfo::XamlBindingTrackingBase>::IsInitialized(void) __ptr64" ?IsInitialized@?$XamlBindingsBase@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NXZ
0x140017200: ?__abi_Release@?QObject@Platform@@__ThirdPartyListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403B0C90: "ProgramsPivotLabel" ??_C@_1CG@HJJENIMF@?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAs?$AAP?$AAi?$AAv?$AAo?$AAt?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x1400E88B0: ?__abi_QueryInterface@?QObject@Platform@@__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402EF500: ??$SetValueTypeMember_IsStoreOffChecked@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__AdvancedTpmPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BAEC0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400C8EF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14036B780: "__cdecl _uuidof_?AVPropertyChangedEventHandler@Data@Xaml@UI@Windows@@" __uuidof_?AVPropertyChangedEventHandler@Data@Xaml@UI@Windows@@
0x140369D28: "kernel32.dll" ??_C@_1BK@MGMFAEKH@?$AAk?$AAe?$AAr?$AAn?$AAe?$AAl?$AA3?$AA2?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1400AA110: ?__abi_GetIids@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400986F0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400365F4: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@@Z
0x1400380E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1403B7090: "system" ??_C@_06FHFOAHML@system?$AA@
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@_N@Details@2@WCI@E$AAAKXZ
0x140023EC8: ?get@Arguments@ILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UE$AAAPE$AAVString@Platform@@XZ
0x14005699C: ?get@DataNamespace@__IDataProtectionPillarPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1402EA370: ??$GetValueTypeMember_PlusSign@VThreatExclusionsPageViewModel@SecHealthUIViewModels@@_W@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401678D4: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_280c74224c0b84060bc45cdd571d4c9d>@@XPE$AAVObject@Platform@@PE$AAVSelectionChangedEventArgs@Controls@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x14036B540: "const std::logic_error::`vftable'" ??_7logic_error@std@@6B@
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@_N@Details@2@WBI@E$AAAKXZ
0x1400280F0: ?__abi_Release@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14002BB60: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@W7E$AAAKXZ
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ProvidersListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403AC850: "TpmPageTpmClearRecommendationTex" ??_C@_1EE@FINFOGPB@?$AAT?$AAp?$AAm?$AAP?$AAa?$AAg?$AAe?$AAT?$AAp?$AAm?$AAC?$AAl?$AAe?$AAa?$AAr?$AAR?$AAe?$AAc?$AAo?$AAm?$AAm?$AAe?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAe?$AAx@
0x1403B6CA0: "__cdecl _uuidof_?AVFwProvidersViewModel@SecHealthUIViewModels@@" __uuidof_?AVFwProvidersViewModel@SecHealthUIViewModels@@
0x14033B2C0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@H@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1405212F8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DefenderSubPillar>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x140516940: "const SecHealthUIAppShell::SettingsPillar::NotificationPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7NotificationPage@SettingsPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x1400B5730: ?__abi_Release@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140128878: ?Update_RemoveButton_Text@BaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140376990: "__cdecl _uuidof_?AVThirdPartyView@Common@SecHealthUIAppShell@@" __uuidof_?AVThirdPartyView@Common@SecHealthUIAppShell@@
0x140252C34: ??1?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@QE$AAA@XZ
0x1403B1320: "UpdatePath" ??_C@_1BG@EDCIBJDB@?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x140263670: ??$ActivateType@VThreatSampleSubmissionDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140269020: ??$GetReferenceTypeMember_ThreatActions@VThreat@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14004F254: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x14022CA00: ?PropertyChanged@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140053D94: ?ReplaceAll@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAXP$01E$ABV?$Array@PE$AAVObject@Platform@@$00@6@@Z
0x1400214EC: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@6@@Z
0x14016B5DC: "private: void __cdecl SecHealthUIAppShell::Common::PageSectionHeader::PageSectionHeader_obj1_Bindings::UpdateFallback_SectionModel_IsDisabled(int) __ptr64" ?UpdateFallback_SectionModel_IsDisabled@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@AEAAXH@Z
0x14024E740: ??0?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@QEAA@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x1401D6B5C: ?Update_AutomationItemOverview@ThreatFolderGuardAllowAppPage_obj13_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1401102AC: ?_Erase@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@VWeakReference@2@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@2@@Z
0x1400E1538: ??0ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x14051C090: "const SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::`vftable'{for `Platform::Object'}" ??_7ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400FB430: ?__abi_GetIids@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__FamilyPageActivationFactory@FamilyPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__HealthPageActivationFactory@HealthPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__AppBrowserPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403A1B68: "Originator_DataProtection" ??_C@_1DE@IJMCHFDM@?$AAO?$AAr?$AAi?$AAg?$AAi?$AAn?$AAa?$AAt?$AAo?$AAr?$AA_?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14014E5C0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage,class SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage_obj1_BindingsTracking>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage,class SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage_obj1_BindingsTracking>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@VExploitMitigationPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA@XZ
0x140345CDB: "__cdecl _p__commode" __p__commode
0x14002BE90: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WDI@E$AAAKXZ
0x140098DE0: ?__abi_Release@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@WCA@E$AAAKXZ
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VPageBase@Common@SecHealthUIAppShell@@P8012@E$AAAXXZ@SetFocusEventHandler@Base@SecHealthUIViewModels@@QE$AAA@PE$AAVPageBase@Common@SecHealthUIAppShell@@P8456@E$AAAXXZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140341F20: "public: virtual void * __ptr64 __cdecl std::_System_error::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_System_error@std@@UEAAPEAXI@Z
0x1402645E8: ??0AppMitigationViewModelFactory@SecHealthUIViewModels@@QE$AAA@XZ
0x140037734: ?__abi_GetRuntimeClassName@DismissCustomizationDialogDelegate@SecHealthUIViewModels@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14010DDEC: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_BaseType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAU12345@@Z
0x14039B620: "SignatureUpdateErrorAutomation" ??_C@_1DO@CGBINABI@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAE?$AAr?$AAr?$AAo?$AAr?$AAA?$AAu?$AAt?$AAo?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140028360: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplate@345@0@Z
0x1400182C0: ?__abi_AddRef@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x140507B28: "const Platform::Details::CustomBox<enum SecHealthUITelemetry::NavigationType>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@Platform@@6BIValueType@2@@
0x140506030: "const SecHealthUIAppShell::Common::__MessageStatusGlyphActivationFactory::`vftable'{for `Platform::Object'}" ??_7__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400B5220: ?__abi_Release@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@ApplicationInitializationCallback@Xaml@UI@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028D20: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033F240: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B6D00: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140024384: ?get@PrivacySideNav@__ISideNavViewModelFactoryPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVPrivacyViewModel@34@XZ
0x1400B7830: ?__abi_QueryInterface@?QObject@Platform@@__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A77B0: ?__abi_QueryInterface@?QObject@Platform@@__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_dfae9a1da3ea1d4ebb24bf9a3dfc5c83>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14003F0F0: ?get@?QViewModel@__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@1ThreatProtectionPage@34@UE$AAAPE$AAVThreatLandingPageViewModel@SecHealthUIViewModels@@XZ
0x14040C908: "__vectorcall ??_R1A@?0A@EA@type_info" ??_R1A@?0A@EA@type_info@@8
0x14035C850: wincorlib_NULL_THUNK_DATA
0x140017210: ?__abi_AddRef@ThreatDetailsDelegate@SecHealthUIViewModels@@W7E$AAAKXZ
0x14005DBC0: ?__abi_AddRef@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x1400F7770: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::__ThreatSampleSubmissionDialogActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ThreatSampleSubmissionDialogActivationFactory@SecHealthUIAppShell@@SAPEB_WXZ
0x140047010: ?__abi_QueryInterface@?QObject@Platform@@FocusArgs@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14051C6C8: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140016FE0: ??_G?$__abi_FunctorCapture@V<lambda_a88ae15fd75cfaacb184d67bcc97076c>@@XPE$AAVObject@Platform@@@Details@Platform@@UEAAPEAXI@Z
0x14005CA70: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402F1DC0: ??$GetReferenceTypeMember_AddProgramOnly@VExploitMitigationPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14038E940: "NotificationSettingsPage" ??_C@_1DC@NNMIODOP@?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAP?$AAa?$AAg?$AAe?$AA?$AA@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140520440: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ProtectionProviderSubStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@2@@
0x1403A2AE0: "ThreatCategoryTROJAN_MASSMAILER" ??_C@_1EA@INPILNHC@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAT?$AAR?$AAO?$AAJ?$AAA?$AAN?$AA_?$AAM?$AAA?$AAS?$AAS?$AAM?$AAA?$AAI?$AAL?$AAE?$AAR?$AA?$AA@
0x1404FE0A0: "__stdcall CT??_R0PE$AAUIPrintable@Details@Platform@@" _CT??_R0PE$AAUIPrintable@Details@Platform@@@888
0x140520698: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DefenderOperationStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x1400B5690: ?__abi_Release@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1402801B0: ??$GetReferenceTypeMember_TpmSpecificationVersion@VHardwareDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400C2330: ?FirewallModelButtonClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x140221F20: ?PropertyChanged@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140099950: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400380E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140054EA4: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@2Collections@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14009CF70: ?__abi_SecHealthUIAppShell_Common___IWrapHyperlinkStatics____abi_get_FullDescriptionProperty@?Q__IWrapHyperlinkStatics@Common@SecHealthUIAppShell@@__WrapHyperlinkActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x1403448B0: "public: virtual unsigned long __cdecl Platform::Details::InProcModule::__abi_DecrementObjectCount(void) __ptr64" ?__abi_DecrementObjectCount@InProcModule@Details@Platform@@UEAAKXZ
0x14036AE60: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__PlusButtonStandardActivationFactory_Registration" ?__PlusButtonStandardActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14008D430: ?__abi_GetIids@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140069FE0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017440: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x1403A71A8: "MitigationOptions_App_Deferral" ??_C@_1DO@LMDIIOBC@?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AA_?$AAA?$AAp?$AAp?$AA_?$AAD?$AAe?$AAf?$AAe?$AAr?$AAr?$AAa?$AAl?$AA?$AA@
0x1401E7E98: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14036F908: "__cdecl _uuidof_?AU__IBaseListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IBaseListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x1400BA880: ?__abi_Release@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::AppDisabledPage::AppDisabledPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@UEAAXH@Z
0x1400A3160: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400DE870: ?__abi_GetRuntimeClassName@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14024DB40: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallDomainPage_obj1_BindingsTracking>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$XamlBindingsBase@VFirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x1402A1670: ??$GetReferenceTypeMember_AdvancedTpmPageLink@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140024384: ?get@SystemMitigations@__IExploitMitigationPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSystemMitigationsViewModel@3@XZ
0x140023B64: ?get@OnSeeDetailsDialogHandler@__IThreatFullHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140268940: ??$GetValueTypeMember_ThreatShortDescriptionId@VThreat@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140016C1C: ?GetAt@?$IVector@PE$AAVUIElement@Xaml@UI@Windows@@@Collections@Foundation@Windows@@UE$AAAPE$AAVUIElement@Xaml@UI@4@I@Z
0x14006E350: ?__abi_GetRuntimeClassName@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14027BF30: ??$GetReferenceTypeMember_AutomationItemOverview@VBaseListViewItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140016C1C: ?GetAt@?$IVector@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@@Collections@Foundation@Windows@@UE$AAAPE$AAVPageStackEntry@Navigation@Xaml@UI@4@I@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_2a9d6822bd77cefa6f352af5d1d8ce7c>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14003648C: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140041EC0: ?__abi_SecHealthUIAppShell_Common___IFocusHelperStatics____abi_GetDefaultFocusMode@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAJPE$AAVUIElement@Xaml@UI@Windows@@PEAPE$AAVString@Platform@@@Z
0x14040CBA8: "__vectorcall ??_R3IDisposable@Platform" ??_R3IDisposable@Platform@@8
0x14024FB4C: ?get@RemoveActionMenuLabel@__IThreatItemStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1403B10C0: "LastScanSubtitle" ??_C@_1CC@OIKNAPJP@?$AAL?$AAa?$AAs?$AAt?$AAS?$AAc?$AAa?$AAn?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x14002BEE0: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WEA@E$AAAKXZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__FirewallPublicPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400A9EB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140310CB0: ??$GetReferenceTypeMember_LaunchApplication@VProtectionProviderListItem@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140251CE8: ?get@AvProtectionProviders@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAvProtectionProvidersViewModel@3@XZ
0x14010C860: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsMarkupExtension@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEA_N@Z
0x140035F90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x14040CBC0: "__vectorcall ??_R2IDisposable@Platform" ??_R2IDisposable@Platform@@8
0x1400318F8: "class std::exception_ptr __cdecl std::current_exception(void)" ?current_exception@std@@YA?AVexception_ptr@1@XZ
0x14040CF80: "__vectorcall ??_R1A@?0A@EA@?$Array@PE$AAVString@Platform@@$00@Platform" ??_R1A@?0A@EA@?$Array@PE$AAVString@Platform@@$00@Platform@@8
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x140513C08: "const SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140028650: ?__abi_Release@?QObject@Platform@@__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x14026B680: ??$GetValueTypeMember_RemoveAvailable@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14050E300: "const SecHealthUIAppShell::ThreatPillar::FullThreatHistoryListView::`vftable'{for `Platform::Object'}" ??_7FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140331F94: ??0?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4DashboardState@SecHealthUIDataModel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140016B8C: ?get@StatusBorderGlyphModel@__IHealthReportItemViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseGlyphViewModel@Base@3@XZ
0x140300200: ??$SetReferenceTypeMember_ActiveThreatSummary@VLastScanSummaryViewModel@Common@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140038280: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVDataTemplate@345@@Z
0x140038280: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVDataTemplate@345@@Z
0x140036100: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x14024DB70: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::ThirdPartyView_obj1_BindingsTracking>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$XamlBindingsBase@VThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x1400A5380: ?__abi_GetRuntimeClassName@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033B4C0: ?__abi_Release@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140065400: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140181100: ?Update_@FirewallPublicPage_obj24_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVNetworkProfileItem@SecHealthUIViewModels@@H@Z
0x140279430: ??$SetReferenceTypeMember_GlyphModel@VPageHeader@Common@SecHealthUIAppShell@@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x140185498: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::FirewallDomainPage_obj1_Bindings::Update_ViewModel_FirewallPillarStateModel_ShowFirewalloffStateMessage(bool,int) __ptr64" ?Update_ViewModel_FirewallPillarStateModel_ShowFirewalloffStateMessage@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14033B840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x140231258: ?Update_ViewModel_SignatureUpdates_ProtectionCancelButton_Text@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140529E30: "const SecHealthUIAppShell::Common::BaseListView::BaseListView_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::BaseListView,class SecHealthUIAppShell::Common::BaseListView_obj1_BindingsTracking>'}" ??_7BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VBaseListView@Common@SecHealthUIAppShell@@VBaseListView_obj1_BindingsTracking@23@@XamlBindingInfo@@@
0x140504E50: "const Windows::Foundation::AsyncOperationCompletedHandler<bool>::`vftable'" ??_7?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@6B@
0x140271CD0: ??$GetReferenceTypeMember_Status@VAccountPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14036E788: "RefreshCompleted" ??_C@_1CC@LFNHOMAH@?$AAR?$AAe?$AAf?$AAr?$AAe?$AAs?$AAh?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AA?$AA@
0x140017210: ?__abi_AddRef@?QObject@Platform@@__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140521520: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::PillarType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x14039A4F8: "DefenderDismissLink" ??_C@_1CI@NAKALKDD@?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAD?$AAi?$AAs?$AAm?$AAi?$AAs?$AAs?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1400B7360: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@2Collections@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x14039D420: "SecHealthUIViewModels.DataProtec" ??_C@_1FC@PDKAEJC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc@
0x1400361B8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x14001E80C: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140015010: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140397780: "HealthAdvisorScanButtonVisible" ??_C@_1DO@IKODLEEF@?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAA?$AAd?$AAv?$AAi?$AAs?$AAo?$AAr?$AAS?$AAc?$AAa?$AAn?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x1403B3300: "SecHealthUIAppShell.Common.Third" ??_C@_1IA@KELFJGGM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAT?$AAh?$AAi?$AAr?$AAd@
0x14005B40C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14024E22C: ??0?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@AE$AAA@AEBV?$shared_ptr@I@std@@AEBV?$shared_ptr@V?$vector@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@V?$allocator@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@@std@@@std@@@4@@Z
0x14051E2A0: "const SecHealthUIAppShell::XamlMetadata::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7XamlMetadata@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1403ADA40: "CompanyPhone" ??_C@_1BK@LOLNHDPA@?$AAC?$AAo?$AAm?$AAp?$AAa?$AAn?$AAy?$AAP?$AAh?$AAo?$AAn?$AAe?$AA?$AA@
0x14004EF40: ?__abi_GetIids@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140228590: ?Connect@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x14002C610: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WHI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403AD6F0: "IsHardwarePillarDisableSecureBoo" ??_C@_1GE@NHFBPIHI@?$AAI?$AAs?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAS?$AAe?$AAc?$AAu?$AAr?$AAe?$AAB?$AAo?$AAo@
0x1401EAB80: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1402647F0: ??$ActivateType@VDashboardFirewallPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x14017D770: ?InitializeComponent@?Q__IFamilyPagePublicNonVirtuals@FamilyPillar@SecHealthUIAppShell@@FamilyPage@23@UE$AAAXXZ
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x14019CD34: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::AdvancedTpmPage_obj24_Bindings::Update_ShowLearnMore(bool,int) __ptr64" ?Update_ShowLearnMore@AdvancedTpmPage_obj24_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14027E820: ??$GetReferenceTypeMember_RunningScan@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400C86A0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140328F10: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400B60D0: ?AllowAppThroughLinkCallback@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1405150E8: "const SecHealthUIAppShell::HealthPillar::HealthFreshStartPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140319120: ??$GetReferenceTypeMember_DataProtection_ItemHeaderTemplate@VBaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033B840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x14039DA80: "SecHealthUIDataModel.DismissedWa" ??_C@_1FG@EOJBKFFM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAi?$AAs?$AAm?$AAi?$AAs?$AAs?$AAe?$AAd?$AAW?$AAa@
0x140181388: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::FirewallPrivatePage_obj24_Bindings::Update_NetworkProfileGlyphModel_ShowGlyph_Cast_ShowGlyph_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_NetworkProfileGlyphModel_ShowGlyph_Cast_ShowGlyph_To_Visibility@FirewallPrivatePage_obj24_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140515980: ??_7?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@6BObject@2@?$IVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@1Foundation@Windows@@@
0x14051E2E0: "const SecHealthUIAppShell::__XamlMetadataActivationFactory::`vftable'{for `Platform::Object'}" ??_7__XamlMetadataActivationFactory@SecHealthUIAppShell@@6BObject@Platform@@@
0x140330720: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14026ADA0: ??$GetValueTypeMember_RemediationInProgress@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400174C0: ?__abi_QueryInterface@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401B6B80: "private: void __cdecl SecHealthUIAppShell::HealthPillar::HealthPage::HealthPage_obj1_Bindings::Update_ViewModel_ShowSubtitleAdditionalText(bool,int) __ptr64" ?Update_ViewModel_ShowSubtitleAdditionalText@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14005B380: ?__abi_Release@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140035920: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x140370E70: "__cdecl _uuidof_?AVDispatchedHandler@Core@UI@Windows@@" __uuidof_?AVDispatchedHandler@Core@UI@Windows@@
0x1403917D0: "__cdecl _uuidof_?AV?$Box@W4PillarType@Base@SecHealthUIViewModels@@@Platform@@" __uuidof_?AV?$Box@W4PillarType@Base@SecHealthUIViewModels@@@Platform@@
0x14005B400: ?__abi_Release@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140017210: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAKXZ
0x140113A2C: "private: void __cdecl SecHealthUIAppShell::AccountPillar::AccountPage::AccountPage_obj1_Bindings::Update_ViewModel_ShowDynamicLockConnectedDevice(bool,int) __ptr64" ?Update_ViewModel_ShowDynamicLockConnectedDevice@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400D49A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatAddProcessDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402C6B90: ??$GetReferenceTypeMember_CloudBasedProtectionError@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401201FC: ?Update_ViewModel_OkCloseButton@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140037F70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVDataTemplate@345@@Z
0x140020F48: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAH@Z
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400285C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@App@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400BF790: ?__abi_QueryInterface@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140016B8C: ?get@Current@__IThreatProtectionOptionsViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVThreatProtectionOptionsViewModel@3@XZ
0x140536390: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::OperationStatus>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4OperationStatus@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x14009C870: ?set@?QIsEnabledEventSource@__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@1PlusButtonStandard@34@UE$AAAX_N@Z
0x14033F720: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403759D0: "SecHealthUIViewModels.Base.BaseS" ??_C@_1GA@OPEAOHLG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAS@
0x1400593E0: ?__abi_Windows_Foundation_Collections_?$IIterable@PE$AAVObject@Platform@@____abi_First@?Q?$IIterable@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAJPEAPE$AAU?$IIterator@PE$AAVObject@Platform@@@234@@Z
0x14035C2E8: "__cdecl _imp_SubmitThreadpoolWork" __imp_SubmitThreadpoolWork
0x14051D928: "const SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x1400A53E0: ?__abi_QueryInterface@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14021F720: ?Connect@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140504C60: ??_7?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6B__I?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00PublicNonVirtuals@1@@
0x1402FF2A0: ??$GetValueTypeMember_MessageType@VBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@W4StatusMessageType@23@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140507D50: ??_7?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@Platform@@6B__I?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00PublicNonVirtuals@1@@
0x14038F500: "SecHealthUIAppShell.__ThreatFold" ??_C@_1KG@OHGHFCGE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AA_?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAF?$AAo?$AAl?$AAd@
0x1405156D0: ??_7?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@Platform@@6B__I?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00PublicNonVirtuals@1@@
0x14051EC90: ??_7?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@6B__I?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00PublicNonVirtuals@1@@
0x140035668: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14050C0A8: ??_7?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@Platform@@6B__I?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00PublicNonVirtuals@1@@
0x14038EDB8: "__cdecl _uuidof_?AVExclusionItem@SecHealthUIViewModels@@" __uuidof_?AVExclusionItem@SecHealthUIViewModels@@
0x140262400: ??$ActivateType@VPageSectionHeader@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140394830: "ShowScanButton" ??_C@_1BO@PHGPNBJP@?$AAS?$AAh?$AAo?$AAw?$AAS?$AAc?$AAa?$AAn?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x140521658: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::SecureBootPolicy>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140096068: ?remove@?QIFrameworkElement@Xaml@UI@Windows@@Loaded@FrameworkElement@234@UE$AAAXVEventRegistrationToken@Foundation@4@@Z
0x1400AB2C0: ?__abi_QueryInterface@?QObject@Platform@@__ScanActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024F01C: ?get@PeriodicScanningTitle@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017580: ?__abi_GetIids@?QObject@Platform@@__SecHealthParameterConfigActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14033FCB0: ?BindableIndexOf@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@GCI@E$AAA_NPE$AAVObject@8@PEAI@Z
0x14040CCA0: "__vectorcall ??_R1CI@?0A@EC@IDisposable@Platform" ??_R1CI@?0A@EC@IDisposable@Platform@@8
0x1400173A0: ?__abi_Release@SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@W7E$AAAKXZ
0x1402630C0: ??$ActivateType@VProviderPage@SettingsPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1403B0018: "ProcessMenuItem" ??_C@_1CA@DMIOLAFB@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAM?$AAe?$AAn?$AAu?$AAI?$AAt?$AAe?$AAm?$AA?$AA@
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x140340580: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BDC50: ?__abi_GetRuntimeClassName@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A6A20: "NetworkAdapter_UnsecuredWireless" ??_C@_1EC@POCLLIGP@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AA_?$AAU?$AAn?$AAs?$AAe?$AAc?$AAu?$AAr?$AAe?$AAd?$AAW?$AAi?$AAr?$AAe?$AAl?$AAe?$AAs?$AAs@
0x1400EDA70: ?__abi_AddRef@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x14050BA08: "const SecHealthUIAppShell::Common::MessageStatusGlyph::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7MessageStatusGlyph@Common@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x14033B4D0: ?__abi_AddRef@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1405058C8: "const SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::`vftable'{for `__abi_IUnknown'}" ??_7AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002B840: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@UE$AAAKXZ
0x14033DD60: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402A9760: ??$GetValueTypeMember_PUAConfigurationEnabled@VDefenderPUAConfiguration@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402B8CB0: ??$GetValueTypeMember_FreshStartSectionEnabled@VHealthLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14031C830: ??$GetReferenceTypeMember_DisabledByAdmin@VThreatFolderGuardProtectedFoldersPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14010D57C: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsArray@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x140020FE8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJH@Z
0x140098790: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140059780: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVObject@Platform@@____abi_get_Size@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAJPEAI@Z
0x1403ADEE0: "OpenDevicesLink" ??_C@_1CA@PAMNLCLD@?$AAO?$AAp?$AAe?$AAn?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAs?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ProviderPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14033D120: ?__abi_GetIids@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x140392810: "ShowWindowsHelloSectionRestricte" ??_C@_1EE@OKNCPEGM@?$AAS?$AAh?$AAo?$AAw?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAH?$AAe?$AAl?$AAl?$AAo?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAR?$AAe?$AAs?$AAt?$AAr?$AAi?$AAc?$AAt?$AAe@
0x14006BBD8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@CleanProgress@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140063AB0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDataTemplate@345@@Z
0x1405201D0: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::StatusMessageType>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@Platform@@6BIPrintable@12@@
0x140376568: "ThirdPartyTitle" ??_C@_1CA@MPLOKOEH@?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400E3220: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033FF20: ?__abi_GetIids@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017540: ?__abi_Release@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@WBA@E$AAAKXZ
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::DataProtectionItem,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIViewModels::DataProtectionItem,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VDataProtectionItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x140202F70: ?Update_ViewModel_SelectedAllowed@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVThreatItem@SecHealthUIViewModels@@H@Z
0x1400503A0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x14039C960: "SecHealthUIDataModel.SecureBootP" ??_C@_1EM@MCODBBKD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAe?$AAB?$AAo?$AAo?$AAt?$AAP@
0x14005B40C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@2Collections@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140048610: ?__abi_Release@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140278E70: ??$GetValueTypeMember_NetworkConnected@VFireWallProfile@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140047A70: ?__abi_GetIids@?QObject@Platform@@__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403402D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400213A8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x14035C238: "__cdecl _imp_InitializeSRWLock" __imp_InitializeSRWLock
0x140037FC0: ?__abi_AddRef@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x14006C080: ?__abi_Release@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400D8260: ?__abi_GetIids@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140398620: "AntivirusProvidersSection" ??_C@_1DE@HNOIGGGJ@?$AAA?$AAn?$AAt?$AAi?$AAv?$AAi?$AAr?$AAu?$AAs?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAs?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A8AE0: "ExploitImageMitigationOptionStat" ??_C@_1GE@LIANDJFP@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt@
0x140078430: ?__abi_Release@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400175D0: ??_9?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@12@$BKA@AA
0x14002BE20: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WDA@E$AAAKXZ
0x140514678: "const SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005E700: ?set@?QItemsSource@__IBaseListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@1BaseListView@34@UE$AAAXPE$AAU?$IObservableVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@@Z
0x140028870: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400284F0: ?__abi_Release@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x140023738: ?ToString@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140529968: "const SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::ExploitMitigationPage_obj19_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ExploitMitigationPage_obj19_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1403A0E10: "Windows.Foundation.Collections.I" ??_C@_1KK@NMMMMNMB@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x1400E7560: ?SecurityProviderSectionOnLinkCallback@?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@23@UE$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x140017940: ?DependencyPropertyChanged@ThreatFolderGuardAllowAppPage_obj13_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400D6FF0: ?invoke@?$_PPLTaskHandle@EU?$_ContinuationTaskHandle@XXV?$function@$$A6AXV?$task@X@Concurrency@@@Z@std@@U?$integral_constant@_N$00@2@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@E@Concurrency@@U_ContinuationTaskHandleBase@details@3@@details@Concurrency@@UEBAXXZ
0x140536610: "public: static class std::locale::id std::moneypunct<char,1>::id" ?id@?$moneypunct@D$00@std@@2V0locale@2@A
0x1403B32B8: "__cdecl _uuidof_?AVDataProtectionItem@SecHealthUIViewModels@@" __uuidof_?AVDataProtectionItem@SecHealthUIViewModels@@
0x140028C30: ?__abi_GetRuntimeClassName@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A2618: "ThreatCategoryNUKER" ??_C@_1CI@HHCJBCKJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAN?$AAU?$AAK?$AAE?$AAR?$AA?$AA@
0x140272470: ??$GetValueTypeMember_Result@VNetworkResult@SecHealthUIDataModel@@W4NetworkProtectOperationStatus@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015B30: ?__abi_Release@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@UE$AAAKXZ
0x14010CCA0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsConstructible@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEA_N@Z
0x14005C9F0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBEA@E$AAAJHPE$AAVObject@Platform@@@Z
0x140059B60: ?__abi_Windows_UI_Xaml_Interop_IBindableIterable____abi_First@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@WDA@E$AAAJPEAPE$AAUIBindableIterator@2345@@Z
0x140338FA0: ?__abi_Platform_?$IBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@____abi_get_Value@?Q?$IBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAPE$AAVExecuteDelegate@SecHealthUIViewModels@@@Z
0x140338FA0: ?__abi_Platform_?$IBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@____abi_get_Value@?Q?$IBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAPE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Z
0x1400BEE7C: ??0HealthPage@HealthPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@ItemClickEventHandler@Controls@Xaml@UI@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402A0580: ??$SetValueTypeMember_TpmAttestationIsAvailable@VManageTPMPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140378AC8: "__cdecl _uuidof_?AV?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AV?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x140028400: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DashboardTileListView@SecHealthUIAppShell@@WBKI@E$AAAPE$AAUIWeakReference@23@XZ
0x140185618: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::FirewallPrivatePage_obj1_Bindings::Update_ViewModel_FirewallPillarStateModel_IsFirewallEnabled(bool,int) __ptr64" ?Update_ViewModel_FirewallPillarStateModel_IsFirewallEnabled@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140059A60: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14009E2B0: ?__abi_AddRef@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x140107704: "public: class std::_Node_base * __ptr64 __cdecl std::_Builder<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_Begin_if(class std::_Node_base * __ptr64) __ptr64" ?_Begin_if@?$_Builder@PEB_W_WV?$regex_traits@_W@std@@@std@@QEAAPEAV_Node_base@2@PEAV32@@Z
0x140518B10: "const SecHealthUIAppShell::ThreatAddFileTypeDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ThreatAddFileTypeDialog@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1400AB6C0: ?__abi_GetIids@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14028CEE0: ??$GetReferenceTypeMember_ShortDescription@VThreatLocalizedInfo@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140393478: "AllowThreatButtonText" ??_C@_1CM@CNNPCPPA@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x140098910: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1401DDEA0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140221B4C: ?Update_ViewModel_ProtectedFoldersLink@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140058180: ?get@?Q?$IBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Platform@@Value@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@UE$AAA?AW4PillarArtifact@Common@SecHealthUIAppShell@@XZ
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x140055728: ?BindableCurrent@?QCurrent@IBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@EE$AAAPE$AAVObject@Platform@@XZ
0x1400BA100: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14038E6B8: "NtUpdateWnfStateData" ??_C@_0BF@NPHHEHP@NtUpdateWnfStateData?$AA@
0x140048550: ?__abi_Release@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140037290: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x1400AA5E0: ?__abi_GetIids@?QObject@Platform@@__ScanActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033BC30: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140024384: ?get@LastRunRemovedAppsXmlStream@__IFreshStartStatusPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAUIRandomAccessStream@Streams@Storage@Windows@@XZ
0x14010C820: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_AddToMap@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPE$AAVObject@Platform@@00@Z
0x14005B4A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@VectorChangedEventArgs@2Collections@3@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140207690: ?PropertyChanged@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VAppDisabledPage@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVAppDisabledPage@SecHealthUIAppShell@@P834@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z@UEAAPEAXI@Z
0x1400AE660: ?__abi_GetRuntimeClassName@?QObject@Platform@@__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140377C00: "MemoryProtectionLearnMore" ??_C@_1DE@PEEGKJOL@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAL?$AAe?$AAa?$AAr?$AAn?$AAM?$AAo?$AAr?$AAe?$AA?$AA@
0x140088D70: "public: static long __cdecl SecHealthUIAppShell::ThreatPillar::__FullThreatHistoryListViewActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__FullThreatHistoryListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1403B0700: "SmartScreenForWindowsStoreAppsWa" ??_C@_1EM@FICMFHB@?$AAS?$AAm?$AAa?$AAr?$AAt?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAF?$AAo?$AAr?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAS?$AAt?$AAo?$AAr?$AAe?$AAA?$AAp?$AAp?$AAs?$AAW?$AAa@
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140511A10: "const SecHealthUIAppShell::Common::WrapHyperlink::`vftable'{for `__abi_IUnknown'}" ??_7WrapHyperlink@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1404FF1A0: SecHealthUIAppShell_FirewallPillar___FirewallPageActivationFactory__Entry
0x140017280: ??_9?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@12@$BJI@AA
0x14002BE80: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WDI@E$AAAKXZ
0x1400AB680: ?__abi_QueryInterface@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033F3F0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14036B388: "struct __abi___classObjectEntry const SecHealthUIAppShell::defenderexe_XamlTypeInfo::__XamlMetaDataProviderActivationFactory_Registration" ?__XamlMetaDataProviderActivationFactory_Registration@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1403AAA38: "DefaultProtectedFolders" ??_C@_1DA@GKDFLPHF@?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAe?$AAd?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAs?$AA?$AA@
0x1400872B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatRansomwarePageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400C9CC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400D6AE0: ?_FireCompletion@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@IE$AAAXXZ
0x140017940: ?DependencyPropertyChanged@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140190D7C: ?UpdateVectorChangedListener_SecHealthUIViewModels_NetworkProfileItem@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PEAPE$AAU4567@PEAVEventRegistrationToken@67@@Z
0x14035C538: "__cdecl _imp__o__set_new_mode" __imp__o__set_new_mode
0x140103088: ?get@?QIXamlMember@Markup@Xaml@UI@Windows@@Type@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAUIXamlType@2345@XZ
0x1402B9DC0: ??$GetReferenceTypeMember_HealthReportSection@VHealthLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140248870: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage_obj1_BindingsTracking>::StopTracking(void) __ptr64" ?StopTracking@?$XamlBindingsBase@VThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_7bc983ce2ea247038d98a1cdd270b976>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140035868: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x14002D2F0: "public: virtual void * __ptr64 __cdecl Concurrency::details::_Task_impl<unsigned char>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Task_impl@E@details@Concurrency@@UEAAPEAXI@Z
0x140016B8C: ?get@Resources@IApplication@Xaml@UI@Windows@@UE$AAAPE$AAVResourceDictionary@345@XZ
0x140287AC0: ??$GetValueTypeMember_IsWireless@VNetworkProfileInfo@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14039D360: "SecHealthUIDataModel.ProductStat" ??_C@_1FC@POAFKNEF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAS?$AAt?$AAa?$AAt@
0x140054D14: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400380C0: ?__abi_GetTrustLevel@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140251E5C: ?get@SignatureUpdates@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSignaturesViewModel@Base@3@XZ
0x140525F40: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1400503E8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x14019CE60: ?PropertyChanged@AdvancedTpmPage_obj24_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140017940: ?MapChanged@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140290AC0: ??$SetReferenceTypeMember_ThirdPartyList@VThirdPartyView@Common@SecHealthUIAppShell@@U?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x14050B478: "const SecHealthUIAppShell::Common::__ExpandControlActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140039D20: ?__abi_AddRef@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14026DDC0: ??$GetValueTypeMember_BlockAction@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A9BC8: "HealthInitialized" ??_C@_1CE@KGPONNNH@?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAd?$AA?$AA@
0x14024D9F0: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::CfaRecentlyBlockedDialog_obj1_BindingsTracking>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$XamlBindingsBase@VCfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005A000: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14009AC60: ?get@?QAction@__ISecHealthParameterConfigPublicNonVirtuals@Common@SecHealthUIAppShell@@1SecHealthParameterConfig@34@UE$AAA?AW4UriEntryPoint@Base@SecHealthUIViewModels@@XZ
0x14038FE20: "SecHealthUIAppShell.__AllowThrea" ??_C@_1HC@FJKGEFIH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AA_?$AA_?$AAA?$AAl?$AAl?$AAo?$AAw?$AAT?$AAh?$AAr?$AAe?$AAa@
0x14036E460: "Windows.UI.Xaml.RoutedEventHandl" ??_C@_1EG@ODJBEELJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAR?$AAo?$AAu?$AAt?$AAe?$AAd?$AAE?$AAv?$AAe?$AAn?$AAt?$AAH?$AAa?$AAn?$AAd?$AAl@
0x1405171B0: "const Concurrency::details::_AsyncInfoBase<struct Concurrency::details::_AsyncAttributes<void,void,struct Concurrency::details::_TaskTypeTraits<void,0>,0,0>,1>::`vftable'{for `Platform::Object'}" ??_7?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@6BObject@Platform@@IAsyncAction@Foundation@Windows@@@
0x140028740: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x14001FB70: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_FirewallModelActionClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x140028900: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBI@E$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x140369DC8: "const std::bad_alloc::`vftable'" ??_7bad_alloc@std@@6B@
0x140341BF0: "public: virtual void * __ptr64 __cdecl std::_Generic_error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Generic_error_category@std@@UEAAPEAXI@Z
0x1403786C0: "AppBrowser" ??_C@_1BG@NLEGGPAM@?$AAA?$AAp?$AAp?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AA?$AA@
0x140536328: ?result@?1??InternalGetTypeCode@?$Box@W4AdditionalActions@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x1400287D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140055650: ?get@?QCurrent@?$IIterator@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@1?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@3Platform@@UE$AAAPE$AAVObject@8@XZ
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VCleanProgress@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVCleanProgress@Common@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VAboutPage@SettingsPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVAboutPage@SettingsPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VManageTPMPage@HardwarePillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVManageTPMPage@HardwarePillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x1400241B4: ?get@Items@IItemsControl@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVItemCollection@3456@XZ
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x140504FC8: ??_7?$_ContinuationTaskHandle@_NXV?$function@$$A6AX_N@Z@std@@U?$integral_constant@_N$0A@@2@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@_N@Concurrency@@6B@
0x140017940: ?VectorChanged@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140017940: ?VectorChanged@WrapHyperlink_obj1_Bindings@WrapHyperlink@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140017940: ?VectorChanged@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140017940: ?VectorChanged@PillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140018330: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@PageBase@Common@SecHealthUIAppShell@@WBFA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140017940: ?VectorChanged@FloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x1401674E0: ?VectorChanged@ScanThreatRemediationView_obj1_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VCfaRecentlyBlockedDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVCfaRecentlyBlockedDialog@SecHealthUIAppShell@@P845@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@3@PE$AAVContentDialogOpenedEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140345D6A: free
0x140521400: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ScanProgressStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x14029E4D0: ??$SetValueTypeMember_ViewEnabled@VBasePageViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400BF1A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033FFC0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400595C0: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WBI@E$AAAKXZ
0x1400213A8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x140255768: ??$?0VAppShell@SecHealthUIAppShell@@P801@E$AAAXPE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVAppShell@SecHealthUIAppShell@@P834@E$AAAXPE$AAVNavigationView@Controls@Xaml@UI@2@PE$AAVNavigationViewBackRequestedEventArgs@6782@@ZW4CallbackContext@Platform@@_N@Z
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x140279620: ??$SetReferenceTypeMember_Title@VPageHeader@Common@SecHealthUIAppShell@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140397108: "TpmPageMoreInfoLink" ??_C@_1CI@EFGJPIHK@?$AAT?$AAp?$AAm?$AAP?$AAa?$AAg?$AAe?$AAM?$AAo?$AAr?$AAe?$AAI?$AAn?$AAf?$AAo?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1402EADF0: ??$GetValueTypeMember_ShowDataProtectionSection@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402037C8: ?Update_ViewModel_QuarantineList@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@H@Z
0x14008AB2C: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140520628: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ProtectionProviderType>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x14039A028: "ElementStateName" ??_C@_1CC@OFLEBLGA@?$AAE?$AAl?$AAe?$AAm?$AAe?$AAn?$AAt?$AAS?$AAt?$AAa?$AAt?$AAe?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x140053934: ??1?$vector@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@V?$allocator@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@@std@@@std@@QEAA@XZ
0x1400B9878: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140017940: ?VectorChanged@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140028900: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@WBI@E$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x14013D4D0: ?VectorChanged_SecHealthUIViewModels_Common_ProtectionProviderListItem@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@567@@Z
0x1403910C0: "alnum" ??_C@_1M@KLMEPMCM@?$AAa?$AAl?$AAn?$AAu?$AAm?$AA?$AA@
0x140341A7C: "void __cdecl Concurrency::details::_ReportUnobservedException(void)" ?_ReportUnobservedException@details@Concurrency@@YAXXZ
0x14004895C: ??1HealthPage@HealthPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x14050D368: "const SecHealthUIViewModels::Base::SetFocusEventHandler::`vftable'{for `__abi_IUnknown'}" ??_7SetFocusEventHandler@Base@SecHealthUIViewModels@@6B__abi_IUnknown@@@
0x140015B00: ?__abi_AddRef@DismissCustomizationDialogDelegate@SecHealthUIViewModels@@UE$AAAKXZ
0x140130960: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj34_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EBaseListView_obj34_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14051BC28: "const SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x140264310: ??$ActivateType@VThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140529DD8: "const SecHealthUIAppShell::Common::BaseListView_obj1_BindingsTracking::`vftable'{for `XamlBindingInfo::__IXamlBindingTrackingBasePublicNonVirtuals'}" ??_7BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6B__IXamlBindingTrackingBasePublicNonVirtuals@XamlBindingInfo@@@
0x14011CA6C: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::ThreatSettingsPage_obj1_Bindings::Update_ViewModel_IsCFADisabledByRTP(bool,int) __ptr64" ?Update_ViewModel_IsCFADisabledByRTP@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1405234E0: ??_7?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@6B@
0x1402C2890: ??$GetReferenceTypeMember_DefenderStatusMessage@VThreatProtectionStatusItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033FBB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140017540: ?__abi_Release@WindowSizeChangedEventHandler@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x1400A6A50: ?__abi_Release@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x1400617F0: ?__abi_Release@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140017200: ?__abi_Release@?QObject@Platform@@__ThreatFolderGuardAllowDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400B6514: ?get@CheckUpdatesButton@__IThreatUpdatesPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140250688: ?get@UpdateType@__IDefenderSignatureUpdateProgressPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x140020980: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x14006E320: ?__abi_GetRuntimeClassName@ThreatDetailsDelegate@SecHealthUIViewModels@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140234E40: ?__abi_QueryInterface@ItemClickEventHandler@Controls@Xaml@UI@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140041C40: ?__abi_AddRef@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14005B380: ?__abi_Release@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140396220: "ClearTpmUnavailableText" ??_C@_1DA@NGOBOAKI@?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAU?$AAn?$AAa?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x140526E98: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromExclusionsDialog::ThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140152F88: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@LastScanSummaryView@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140248740: ?SubscribeForDataContextChanged@?$XamlBindingsBase@VThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVXamlBindings@2@@Z
0x1400284D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x140098FC0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@2Collections@3@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1404FEA90: "__cdecl CTA2?AUhresult_not_implemented@winrt@@" _CTA2?AUhresult_not_implemented@winrt@@
0x140273E00: ??$GetReferenceTypeMember_AntispywareSigVersion@VProductDetails@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033CA70: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ExploitMitigationPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14023FC50: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400A8D40: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@PageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x1403B4A28: "__cdecl _uuidof_?AVThreatFolderGuardAppListItem@SecHealthUIViewModels@@" __uuidof_?AVThreatFolderGuardAppListItem@SecHealthUIViewModels@@
0x140188458: "public: __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::FirewallPage_obj1_Bindings(void) __ptr64" ??0FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@QEAA@XZ
0x1400244A0: ?get@Status@__IHardwarePillarPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x140394308: "ShowProgramList" ??_C@_1CA@PJNOJLOH@?$AAS?$AAh?$AAo?$AAw?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x140038AF0: ?set@?QIContentDialog@Controls@Xaml@UI@Windows@@SecondaryButtonCommand@ContentDialog@2345@UE$AAAXPE$AAUICommand@Input@345@@Z
0x140016FE0: ??_G?$__abi_FunctorCapture@V<lambda_c9b9a139edf83f2df57efe327a1df5e9>@@XPE$AAVObject@Platform@@@Details@Platform@@UEAAPEAXI@Z
0x1401C10C4: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x140026C90: ??_G?$_ContinuationTaskHandle@_NXV?$function@$$A6AX_N@Z@std@@U?$integral_constant@_N$0A@@2@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@_N@Concurrency@@UEAAPEAXI@Z
0x1400284B0: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WBA@E$AAAKXZ
0x140036FF0: ?__abi_SecHealthUIAppShell___IOfflineThreatScheduleDialogPublicNonVirtuals____abi_get_ViewModel@?Q__IOfflineThreatScheduleDialogPublicNonVirtuals@SecHealthUIAppShell@@OfflineThreatScheduleDialog@2@UE$AAAJPEAPE$AAVOfflineThreatScheduleDialogViewModel@SecHealthUIViewModels@@@Z
0x1400B6AB0: ?__abi_Release@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x140264C00: ??$ActivateType@VThreatLandingPageLightViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1400289A0: ?__abi_GetIids@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BCC10: ?__abi_GetRuntimeClassName@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402FC660: ??$SetValueTypeMember_UpdateInProgress@VDefenderSignatureUpdateProgress@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x140371460: "windowsdefender://network/" ??_C@_1DG@NLMCPNOE@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAn?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA?1?$AA?$AA@
0x14022C020: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::ThreatSettingsPage_obj1_Bindings::Update_ViewModel_PotentiallyUnwantedApplicationSettings_IsEnabled(bool,int) __ptr64" ?Update_ViewModel_PotentiallyUnwantedApplicationSettings_IsEnabled@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14039DDE0: "SecHealthUIViewModels.Base.Statu" ??_C@_1FK@JCHIAJDH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAS?$AAt?$AAa?$AAt?$AAu@
0x140062820: ?__abi_SecHealthUIAppShell___IThreatDetailsDialogFactory____abi___CreateInstance__1@?Q__IThreatDetailsDialogFactory@SecHealthUIAppShell@@__ThreatDetailsDialogActivationFactory@2@UE$AAAJPE$AAVThreatItem@SecHealthUIViewModels@@PEAPE$AAVThreatDetailsDialog@2@@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14035C4D8: "__cdecl _imp__initialize_narrow_environment" __imp__initialize_narrow_environment
0x14005C8E0: ?__abi_Release@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x1400EF1A0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403270F0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140528240: "const SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@6B__abi_IUnknown@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x14019F25C: ?Update_ViewModel_BasePageSubtitle@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__FirewallPublicPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x14003F0F0: ?get@?QViewModel@__IExploitMitigationPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@1ExploitMitigationPage@34@UE$AAAPE$AAVExploitMitigationPageViewModel@SecHealthUIViewModels@@XZ
0x14033D670: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WHI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140220F90: ?Update_ViewModel_MessageStatus@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@H@Z
0x14005ED10: ?set@?QHealthReport_ItemHeaderTemplate@__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@1BaseListViewHeaderContentSelector@34@UE$AAAXPE$AAVDataTemplate@Xaml@UI@Windows@@@Z
0x1400BEC70: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x140099420: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140063C18: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VHealthPage@HealthPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVHealthPage@HealthPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140031B00: "public: virtual void * __ptr64 __cdecl Concurrency::details::_RefCounter::`vector deleting destructor'(unsigned int) __ptr64" ??_E_RefCounter@details@Concurrency@@UEAAPEAXI@Z
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@_N@Details@2@W7E$AAAKXZ
0x140399820: "WhenActive" ??_C@_1BG@JLGEDCAN@?$AAW?$AAh?$AAe?$AAn?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AA?$AA@
0x14001BC84: "public: __cdecl Concurrency::task<enum Windows::UI::Xaml::Controls::ContentDialogResult>::~task<enum Windows::UI::Xaml::Controls::ContentDialogResult>(void) __ptr64" ??1?$task@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Concurrency@@QEAA@XZ
0x140536520: ?result@?1??InternalGetTypeCode@?$Box@VGuid@Platform@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x140102464: ?CreateEnumUIntFromString@XamlUserType@InfoProvider@XamlTypeInfo@@QE$AAAIPE$AAVString@Platform@@@Z
0x140064F24: ?get@DescriptionLine2Model@__IAssessmentActionItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033D4F0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140113F28: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj1_Bindings::Update_ViewModel_IsCFADisabledByRTP(bool,int) __ptr64" ?Update_ViewModel_IsCFADisabledByRTP@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140185618: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::FirewallPublicPage_obj1_Bindings::Update_ViewModel_FirewallPillarStateModel_IsFirewallEnabled(bool,int) __ptr64" ?Update_ViewModel_FirewallPillarStateModel_IsFirewallEnabled@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1403A5080: "DashboardState_Threat_3rdP_Setti" ??_C@_1HE@DDEHABOD@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAS?$AAe?$AAt?$AAt?$AAi@
0x1403AADF0: "TpmPcClientSpecificationVersion" ??_C@_1EA@BDFFCIAG@?$AAT?$AAp?$AAm?$AAP?$AAc?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAS?$AAp?$AAe?$AAc?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x140104434: ??$Unwrap@UIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@Platform@@YAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@AEBV?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@@Z
0x140038190: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400C68B0: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140390CE0: "char const * const `private: void __cdecl std::_Parser<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_Trans(void) __ptr64'::`2'::_Meta_map" ?_Meta_map@?1??_Trans@?$_Parser@PEB_W_WV?$regex_traits@_W@std@@@std@@AEAAXXZ@4QBDB
0x14006E2D0: ?__abi_Release@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x14006C460: ?__abi_QueryInterface@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140023EC8: ?get@DescriptionLine1Model@__IAssessmentActionItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403964C0: "ClearTpmDialogLineOne" ??_C@_1CM@EDAIKPMI@?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAL?$AAi?$AAn?$AAe?$AAO?$AAn?$AAe?$AA?$AA@
0x140296BD0: ??$GetReferenceTypeMember_FwDomainProviderCollection@VFwProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033BB30: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140166A80: ?Update_CleanProgressModel_ScanResultsModel_ActiveThreats@ScanThreatRemediationView_obj1_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@AEAAXPE$AAVActiveThreatsViewModel@3SecHealthUIViewModels@@H@Z
0x140090964: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_IndexOf@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJPE$AAVObject@8@PEAIPEA_N@Z
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x140023738: ?ToString@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140529EB8: "const SecHealthUIAppShell::Common::BaseListView_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140113770: "private: void __cdecl SecHealthUIAppShell::Common::PageSectionHeader::PageSectionHeader_obj1_Bindings::Update_SectionModel_ShowHeaderSubText(bool,int) __ptr64" ?Update_SectionModel_ShowHeaderSubText@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x14033E620: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140172A04: ?Update_ScanResultsModel_LastScanSummaryDetails@ScanResults_obj1_Bindings@ScanResults@Common@SecHealthUIAppShell@@AEAAXPE$AAVLastScanSummaryViewModel@3SecHealthUIViewModels@@H@Z
0x14005C9C0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AppMitigationUserControl@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVUIElement@345@@Z
0x140099020: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_GetMany@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJIIPEAPE$AAVButton@Controls@Xaml@UI@4@PEAI@Z
0x140047460: ?__abi_AddRef@?QObject@Platform@@FocusArgs@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140028CD0: ?__abi_GetIids@?QObject@Platform@@App@SecHealthUIAppShell@@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403B6C50: "__cdecl _uuidof_?AVFirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@" __uuidof_?AVFirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@
0x14003DEA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ThreatScanHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033C0B0: ?__abi_QueryInterface@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14015EDAC: ?Update_Tips_FullDescriptionAutomationProperty@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140322440: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140066DB0: ?set@?QOriginal@__ISecHealthParameterConfigPublicNonVirtuals@Common@SecHealthUIAppShell@@1SecHealthParameterConfig@34@UE$AAAXPE$AAVUri@Foundation@Windows@@@Z
0x140028700: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x14035C6A0: "__cdecl _imp_??0OutOfBoundsException@Platform@@QE$AAA@XZ" __imp_??0OutOfBoundsException@Platform@@QE$AAA@XZ
0x1400DF490: ?__abi_Release@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@W7E$AAAKXZ
0x1400182B0: ?__abi_QueryInterface@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WBFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14033D090: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14004EB80: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140370910: "Windows.UI.Xaml.DependencyProper" ??_C@_1GE@PHOONGEE@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAD?$AAe?$AAp?$AAe?$AAn?$AAd?$AAe?$AAn?$AAc?$AAy?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr@
0x140239F00: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400D5638: ?__abi_Windows_Foundation_IAsyncInfo____abi_get_Id@?QIAsyncInfo@Foundation@Windows@@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@UE$AAAJPEAI@Z
0x140524A40: ??_7?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6B?$IIterable@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@1Foundation@Windows@@@
0x14035C358: "__cdecl _imp_RoOriginateLanguageException" __imp_RoOriginateLanguageException
0x14036B870: "__cdecl _uuidof_?AUIDisposable@Platform@@" __uuidof_?AUIDisposable@Platform@@
0x1400FC7D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400DF6C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__CfaRecentBlockedAppListViewActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B5570: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x140309600: ??$SetReferenceTypeMember_UserSelection@VAppMitigationAddProgramViewModel@SecHealthUIViewModels@@VUserSelectedProgramDelegate@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1400D8DA0: "public: __cdecl Concurrency::task_canceled::task_canceled(void) __ptr64" ??0task_canceled@Concurrency@@QEAA@XZ
0x14002E4A0: "public: virtual void * __ptr64 __cdecl Concurrency::details::_Task_impl_base::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Task_impl_base@details@Concurrency@@UEAAPEAXI@Z
0x140239594: ??0AppBrowserLandingPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140120988: "private: void __cdecl SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj2_Bindings::Update_AllowAvailable(bool,int) __ptr64" ?Update_AllowAvailable@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400A3B50: ?set@?QTips@__ISideNavigationPublicNonVirtuals@Common@SecHealthUIAppShell@@1SideNavigation@34@UE$AAAXPE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@@Z
0x140016FE0: ??_G?$__abi_FunctorCapture@V<lambda_d5bb1fa06f37e997f68c94882f4cd064>@@XPE$AAVObject@Platform@@PE$AAVThreatItem@SecHealthUIViewModels@@@Details@Platform@@UEAAPEAXI@Z
0x140154950: ?Update_MessageStatusModel_YellowDismissLinkModel_Text@MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1403A0450: "SecHealthUIViewModels.PublicFire" ??_C@_1HC@HHHLFDNA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAP?$AAu?$AAb?$AAl?$AAi?$AAc?$AAF?$AAi?$AAr?$AAe@
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@789@PE$AAVString@Platform@@@Z
0x1400280D0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@N@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400782F0: ?__abi_AddRef@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1402761E0: ??$GetValueTypeMember_FullScanDue@VDefenderStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400EF190: ?__abi_GetIids@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402CFD60: ??$GetReferenceTypeMember_ResetLink@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403750D0: "IsVisibleEventSource" ??_C@_1CK@GIMCMAPH@?$AAI?$AAs?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AAE?$AAv?$AAe?$AAn?$AAt?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x14033B940: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400C2A60: ?AccountModelActionClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x14033CD50: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x140038050: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140068810: ?__abi_SecHealthUIAppShell_Common___IGlyphColorConverterPublicNonVirtuals____abi_set_Warning@?Q__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@GlyphColorConverter@23@UE$AAAJPE$AAVSolidColorBrush@Media@Xaml@UI@Windows@@@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1403ABFC8: "BinaryPath" ??_C@_1BG@HECJAFKF@?$AAB?$AAi?$AAn?$AAa?$AAr?$AAy?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x140100280: ?__abi_QueryInterface@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140285200: ??$GetValueTypeMember_AllowGpu@VAppGuardDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140273580: ??$SetReferenceTypeMember_Id@VBaseViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14029DF10: ??$SetValueTypeMember_NextCommandEnabled@VBasePageViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400A1C0C: ?OnPointerWheelChanged@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@ME$AAAXPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x140068530: ?__abi_GetRuntimeClassName@?QObject@Platform@@__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140176988: ?Update_ProviderScanStatus@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@H@Z
0x14006E200: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@CleanProgress@Common@SecHealthUIAppShell@@WBEI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400A6D10: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBFA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14036E620: "__cdecl _uuidof_?AUIBindableIterable@Interop@Xaml@UI@Windows@@" __uuidof_?AUIBindableIterable@Interop@Xaml@UI@Windows@@
0x140391F20: "__cdecl _uuidof_?AVAppMitigationViewModelFactory@SecHealthUIViewModels@@" __uuidof_?AVAppMitigationViewModelFactory@SecHealthUIViewModels@@
0x140028650: ?__abi_Release@?QObject@Platform@@__ScanActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14033C510: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__OfflineThreatScheduleDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402E5010: ??$GetReferenceTypeMember_ScanStatusOverview@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033FAE0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002BF3C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVObject@Platform@@$00@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14036D2F0: "https://go.microsoft.com/fwlink/" ??_C@_1FO@BNNHAHJH@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAg?$AAo?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAf?$AAw?$AAl?$AAi?$AAn?$AAk?$AA?1@
0x14035C0D0: "__cdecl _imp_InitializeSListHead" __imp_InitializeSListHead
0x14052AE30: "__vectorcall ??_R0?AV?$Array@PE$AAVString@Platform@@$00@Platform@" ??_R0?AV?$Array@PE$AAVString@Platform@@$00@Platform@@@8
0x140085D00: ?Invoke@SetFocusEventHandler@Base@SecHealthUIViewModels@@UE$AAAXXZ
0x1400282E0: ?__abi_AddRef@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@W7E$AAAKXZ
0x140037290: ?__abi_Release@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x14033F3C0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033CA90: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14004FA38: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1400783D0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@Scan@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVUIElement@345@@Z
0x1405287F8: "const SecHealthUIAppShell::FirewallPillar::FirewallDomainPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1403A8350: "ExploitImageMitigationPolicyId_D" ??_C@_1EG@OCBKFNJE@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA_?$AAD@
0x140105EEC: "private: void __cdecl std::_Parser<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_Trans(void) __ptr64" ?_Trans@?$_Parser@PEB_W_WV?$regex_traits@_W@std@@@std@@AEAAXXZ
0x1400862A0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatFolderGuardAllowAppPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ThreatFolderGuardAllowAppPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x140511D98: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::Controls::Orientation>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@Platform@@6BObject@2@?$IBox@W4Orientation@Controls@Xaml@UI@Windows@@@2@@
0x140022EC0: ?__abi_GetIids@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140266EF0: ??$CollectionAdd@U?$IObservableVector@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400DE080: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14052BAB8: "__vectorcall ??_R0?AUhresult_no_interface@winrt@" ??_R0?AUhresult_no_interface@winrt@@@8
0x140344900: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::ModuleBase::GetObjectCount(void)const __ptr64" ?GetObjectCount@ModuleBase@Details@WRL@Microsoft@@UEBAKXZ
0x1403B7480: "regex_error(error_backref): The " ??_C@_0FA@HFMLPGNN@regex_error?$CIerror_backref?$CJ?3?5The?5@
0x140391800: "__cdecl _uuidof_?AVRealTimeProtectionSettingsViewModel@SecHealthUIViewModels@@" __uuidof_?AVRealTimeProtectionSettingsViewModel@SecHealthUIViewModels@@
0x1404FF2C0: SecHealthUIAppShell_ThreatPillar___ThreatFullHistoryPageActivationFactory__Entry
0x1401DB570: "public: virtual void __cdecl SecHealthUIAppShell::CfaRecentlyBlockedDialog::CfaRecentlyBlockedDialog_obj9_Bindings::Recycle(void) __ptr64" ?Recycle@CfaRecentlyBlockedDialog_obj9_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UEAAXXZ
0x140040CB0: ?__abi_QueryInterface@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x140023AB0: ?add@?QIApplication@Xaml@UI@Windows@@UnhandledException@Application@234@UE$AAA?AVEventRegistrationToken@Foundation@4@PE$AAVUnhandledExceptionEventHandler@234@@Z
0x140314640: ??$SetReferenceTypeMember_ProviderScanStatus@VProtectionProviderListItem@Common@SecHealthUIViewModels@@VBaseMessageStatusViewModel@Base@3@@@YAXPE$AAVObject@Platform@@0@Z
0x14018B8F4: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::Update_ViewModel_Public3rdPartyActionLink_IsVisible_Cast_IsVisible_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_Public3rdPartyActionLink_IsVisible_Cast_IsVisible_To_Visibility@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140203AA4: ?Update_ViewModel_LastScanSummaryDetails@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVLastScanSummaryViewModel@Common@SecHealthUIViewModels@@H@Z
0x1400F4420: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x14038EB30: "ThreatAddProcessButtonClicked" ??_C@_0BO@BKEIIAGD@ThreatAddProcessButtonClicked?$AA@
0x140374F18: "__cdecl _uuidof_?AVCfaAppListView@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AVCfaAppListView@ThreatPillar@SecHealthUIAppShell@@
0x140023738: ?ToString@?$CustomBox@_N@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x14010418C: ??0?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@QE$AAA@I@Z
0x140391AC0: "__cdecl _uuidof_?AU?$IBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Platform@@
0x14005A90C: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4NavigationType@SecHealthUITelemetry@@@Z
0x1401569E0: "private: void __cdecl SecHealthUIAppShell::Common::PageHeader::PageHeader_obj1_Bindings::Update_GlyphModel_ShowGlyph(bool,int) __ptr64" ?Update_GlyphModel_ShowGlyph@PageHeader_obj1_Bindings@PageHeader@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400474B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WCAA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400BEB60: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x140028290: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyleSelector@2345@0@Z
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140023B64: ?get@Summary@__IDefenderPillarPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDashboardSummary@3@XZ
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14027EEA0: ??$GetReferenceTypeMember_VersionInfo@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140377DE0: "ManageCoreSecurityPage" ??_C@_1CO@PMACICMD@?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAC?$AAo?$AAr?$AAe?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAP?$AAa?$AAg?$AAe?$AA?$AA@
0x14028C380: ??$SetReferenceTypeMember_ReliabilityStatus@VHealthAdvisorStatus@SecHealthUIDataModel@@VReliabilityAssessmentStatus@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14039B9F8: "System.MulticastDelegate" ??_C@_1DC@MCJHOJEP@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?4?$AAM?$AAu?$AAl?$AAt?$AAi?$AAc?$AAa?$AAs?$AAt?$AAD?$AAe?$AAl?$AAe?$AAg?$AAa?$AAt?$AAe?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140239B40: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1401C9620: ?PropertyChanged@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140220E7C: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj1_Bindings::Update_ViewModel_ShowSetupDismissed_Cast_ShowSetupDismissed_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ShowSetupDismissed_Cast_ShowSetupDismissed_To_Visibility@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VXamlBindings@XamlBindingInfo@@P801@E$AAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Z@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@QE$AAA@PE$AAVXamlBindings@XamlBindingInfo@@P845@E$AAAXPE$AAVFrameworkElement@Xaml@UI@3@PE$AAVObject@Platform@@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1403B74D0: "regex_error(error_brace): The ex" ??_C@_0EH@DICJJKLO@regex_error?$CIerror_brace?$CJ?3?5The?5ex@
0x1405198A0: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardProtectedFoldersPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x1400C9D3C: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4UriEntryPoint@Base@SecHealthUIViewModels@@@Z
0x1400784B0: ?__abi_AddRef@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x14010E900: ?__abi_QueryInterface@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033FCF0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140054F38: ?__abi_Windows_UI_Xaml_Interop_IBindableIterator____abi_get_Current@?QIBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@Platform@@UE$AAAJPEAPE$AAVObject@9@@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400CAF14: "long __cdecl wil::details::GetLastErrorFailHr(void)" ?GetLastErrorFailHr@details@wil@@YAJXZ
0x140028D40: ?__abi_QueryInterface@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14033E600: ?__abi_QueryInterface@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401B1C90: ?Update_ViewModel_AdvancedTpmPageLink_Text@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14008DE00: "public: static long __cdecl SecHealthUIAppShell::SettingsPillar::__AboutPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__AboutPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140371A10: "windowsdefender://settings/" ??_C@_1DI@NFPFENPF@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAs?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AA?1?$AA?$AA@
0x140062D24: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x14035C650: "__cdecl _imp_?ReCreateFromException@Details@Platform@@YAJPE$AAVException@2@@Z" __imp_?ReCreateFromException@Details@Platform@@YAJPE$AAVException@2@@Z
0x140024414: ?get@ScanInProgressLabel@IScanExecute@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140028570: ?__abi_AddRef@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x140525088: "const XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallPublicPage_obj1_BindingsTracking>::`vftable'" ??_7?$XamlBindingsBase@VFirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@6B@
0x1400BF690: ?__abi_GetRuntimeClassName@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400A6440: ?__abi_SecHealthUIAppShell_Common___IScanThreatRemediationViewPublicNonVirtuals____abi_InitializeComponent@?Q__IScanThreatRemediationViewPublicNonVirtuals@Common@SecHealthUIAppShell@@ScanThreatRemediationView@23@UE$AAAJXZ
0x140038090: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14050AA18: "const SecHealthUIAppShell::Common::BooleanToVisibilityConverter::`vftable'{for `Platform::Object'}" ??_7BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140028210: ?__abi_Release@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400241B4: ?get@ThreatStats@__IDefenderStatusPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDefenderThreatStats@3@XZ
0x1400BED10: ?__abi_GetIids@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14001819C: ??1?$VectorViewIterator@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Platform@@QEAA@XZ
0x14001EE44: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppShell@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14003EF70: ?__abi_GetIids@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403AAD38: "TpmAttestationIsNotAvailable" ??_C@_1DK@JIJFBOHE@?$AAT?$AAp?$AAm?$AAA?$AAt?$AAt?$AAe?$AAs?$AAt?$AAa?$AAt?$AAi?$AAo?$AAn?$AAI?$AAs?$AAN?$AAo?$AAt?$AAA?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x14011F700: ?LookupConverter@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x14035C188: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x140393280: "ToggleState" ??_C@_1BI@JIDBOJCA@?$AAT?$AAo?$AAg?$AAg?$AAl?$AAe?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x140251660: ?get@ShowRestartButton@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAA_NXZ
0x1400651E0: ?__abi_Release@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WII@E$AAAKXZ
0x14024EF0C: ?get@ManufacturerVersion@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140394BB0: "ms-appx:///Common/ScanThreatReme" ??_C@_1GC@ILEOKDGH@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?1?$AAS?$AAc?$AAa?$AAn?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAR?$AAe?$AAm?$AAe@
0x140099C50: ?__abi_QueryInterface@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140052804: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVObject@Platform@@____abi_GetAt@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAJIPEAPE$AAVObject@6@@Z
0x140028800: ?__abi_QueryInterface@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140215B10: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_ShowUpdateSection_Cast_ShowUpdateSection_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ShowUpdateSection_Cast_ShowUpdateSection_To_Visibility@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140098EF0: ?__abi_QueryInterface@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1404FF3D0: SecHealthUIAppShell___ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory__Entry
0x14020CDB8: "public: __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage::ThreatProtectionOptionsPage_obj1_Bindings::ThreatProtectionOptionsPage_obj1_Bindings(void) __ptr64" ??0ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@QEAA@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B7CD0: ?__abi_QueryInterface@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402B80B0: ??$SetReferenceTypeMember_NotAllAvailable@VFamilyLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1402612A0: ??$FromStringConverter@W4PillarArtifact@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x140345D40: "__cdecl purecall" _purecall
0x14035C560: "__cdecl _imp__o_iswspace" __imp__o_iswspace
0x14005B9BC: "unsigned long __cdecl wil::details::ReportFailure_GetLastError(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastError@details@wil@@YAKPEAXIPEBD110W4FailureType@2@@Z
0x14033B460: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_W@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140374EA8: "__cdecl _uuidof_?AU__IThreatFullHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AU__IThreatFullHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@
0x140263800: ??$ActivateType@VTimeServiceAssessmentStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x14010C940: ?get@?QIXamlMember@Markup@Xaml@UI@Windows@@IsDependencyProperty@XamlMember@InfoProvider@XamlTypeInfo@@W7E$AAA_NXZ
0x1400AA080: ?__abi_QueryInterface@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400280C0: ?ToString@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__SettingsPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14036CE80: "__cdecl _uuidof_?AU__abi_IDelegate@?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@
0x1403392D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400B8080: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x14033B840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VPlusButtonStandard@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140020C28: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@0@Z
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@UE$AAAKXZ
0x1405094A8: "const SecHealthUIAppShell::Common::BaseAddButtonListView::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7BaseAddButtonListView@Common@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x1402C1270: ??$SetValueTypeMember_ManagedFeature@VSystemMitigationsViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14024EF94: ?get@UpdatesFailedLabel@__IThreatUpdatesPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140305650: ??$GetValueTypeMember_HvciToggleEnabled@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14051A318: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromProtectedDialog::`vftable'{for `SecHealthUIAppShell::__IThreatFolderGuardRemoveFromProtectedDialogPublicNonVirtuals'}" ??_7ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@6B__IThreatFolderGuardRemoveFromProtectedDialogPublicNonVirtuals@1@@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140305210: ??$GetValueTypeMember_ShowFirmwareProtectionSection@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14021C5E8: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VAdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVAdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x14005BCE8: ??0AppMitigationUserControl@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140518B50: "const SecHealthUIAppShell::ThreatAddFileTypeDialog::`vftable'{for `Windows::UI::Xaml::Controls::IContentDialog'}" ??_7ThreatAddFileTypeDialog@SecHealthUIAppShell@@6BIContentDialog@Controls@Xaml@UI@Windows@@@
0x14028CA30: ??$GetReferenceTypeMember_LastScan@VHealthAdvisorStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14023F160: ?__abi_GetIids@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002D540: "public: virtual bool __cdecl Concurrency::details::_Task_impl<unsigned char>::_CancelAndRunContinuations(bool,bool,bool,class std::shared_ptr<struct Concurrency::details::_ExceptionHolder> const & __ptr64) __ptr64" ?_CancelAndRunContinuations@?$_Task_impl@E@details@Concurrency@@UEAA_N_N00AEBV?$shared_ptr@U_ExceptionHolder@details@Concurrency@@@std@@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ThreatFolderGuardProtectedFoldersPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401E4A70: ?Connect@ThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1400357B4: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x1400BF900: ?get@?QDashboardManagabilityViewModel@__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@1DashboardHostPage@3@UE$AAAPE$AAVBaseManagabilityViewModel@Base@SecHealthUIViewModels@@XZ
0x140036A40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140036100: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140536630: "public: static class std::locale::id std::time_put<unsigned short,class std::ostreambuf_iterator<unsigned short,struct std::char_traits<unsigned short> > >::id" ?id@?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@2V0locale@2@A
0x1400A6C00: ?__abi_Release@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x1405126F0: "const SecHealthUIAppShell::CustomizeMitigationsDialog::`vftable'{for `SecHealthUIAppShell::__ICustomizeMitigationsDialogPublicNonVirtuals'}" ??_7CustomizeMitigationsDialog@SecHealthUIAppShell@@6B__ICustomizeMitigationsDialogPublicNonVirtuals@1@@
0x1400AD130: ?__abi_GetIids@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033B5A0: ?__abi_GetIids@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14030E970: ??$GetReferenceTypeMember_ViewModel@VThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E5C90: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A5E00: "DashboardState_DataProtection_He" ??_C@_1EM@PHKBPNPI@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA_?$AAH?$AAe@
0x14009BAF0: ?__abi_SecHealthUIAppShell_Common___IPageHeaderPublicNonVirtuals____abi_set_Title@?Q__IPageHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@PageHeader@23@UE$AAAJPE$AAVString@Platform@@@Z
0x1400525B0: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_GetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@UE$AAAJIPEAPE$AAVObject@8@@Z
0x140028870: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x1403AF228: "ASRTitle" ??_C@_1BC@KDJEJMCG@?$AAA?$AAS?$AAR?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400F3FEC: ?get@ScanStatusDetails@IScanExecute@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400BF6F0: ?__abi_Release@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1400E5D40: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBIA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14039BAA8: "SecHealthUIDataModel.ScanType" ??_C@_1DM@BGMBIODD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAS?$AAc?$AAa?$AAn?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1403AFC80: "ErrorLabelVisible" ??_C@_1CE@LAGKMPNP@?$AAE?$AAr?$AAr?$AAo?$AAr?$AAL?$AAa?$AAb?$AAe?$AAl?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x1400D0FF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: ?VectorChanged@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14035C480: "__cdecl _imp___stdio_common_vswprintf" __imp___stdio_common_vswprintf
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x14051C270: "const SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::`vftable'{for `Platform::Object'}" ??_7ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x1402BE790: ??$GetReferenceTypeMember_SignatureUpdates@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14051F3E8: ??_7?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@?$IBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@2@@
0x14014BB20: ?Update_ViewModel_SystemMitigations_ForcedASLR@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVSystemMitigationEntryViewModel@SecHealthUIViewModels@@H@Z
0x14014F1D0: ?InitializeComponent@?Q__IAppShellPublicNonVirtuals@SecHealthUIAppShell@@AppShell@2@UE$AAAXXZ
0x1405032C8: ??_7?$Array@PE$AAVString@Platform@@$00@Platform@@6B__I?$Array@PE$AAVString@Platform@@$00PublicNonVirtuals@1@@
0x1402771C0: ??$SetValueTypeMember_RealTimeProtectionEnabled@VDefenderConfig@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402C1590: ??$GetReferenceTypeMember_ForcedASLR@VSystemMitigationsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B51C0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x14033F7E0: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x1400A0320: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnDragEnter@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVDragEventArgs@345@@Z
0x140020980: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140345D82: "__cdecl _std_terminate" __std_terminate
0x1400173D0: ?__abi_AddRef@SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x140017BB0: ?__abi_AddRef@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1400784A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::ExploitMitigationPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UEAAXH@Z
0x1403009C0: ??$SetValueTypeMember_DashboardActionProgress@VBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140340080: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140077A10: ?get@?Q__ILastScanSummaryViewStatics@Common@SecHealthUIAppShell@@LastScanSummaryProperty@__LastScanSummaryViewActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x140020980: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140091350: ?Clear@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAAXXZ
0x140344BC0: WINRT_WindowsGetStringRawBuffer
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x14003DA40: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140250AE0: ?get@AllowedThreatsSubtitle@__IThreatScanHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400A6954: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14001E794: ?__abi_Windows_UI_Xaml_Data_INotifyPropertyChanged____abi_remove_PropertyChanged@?QINotifyPropertyChanged@Data@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400C9850: ?Clear@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAXXZ
0x140371DF0: "d:\os\src\shellcommon\amcore\win" ??_C@_0EF@KFBGCGMF@d?3?2os?2src?2shellcommon?2amcore?2win@
0x1400A2D40: ?__abi_Release@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400A5E20: ?__abi_GetIids@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400988C0: ?__abi_QueryInterface@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402A39B0: ??$GetReferenceTypeMember_FirewallIncomingSubText@VPrivateFirewallStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033BF00: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: ?MapChanged@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140511520: "const SecHealthUIAppShell::Common::ThirdPartyListView::`vftable'{for `Platform::Object'}" ??_7ThirdPartyListView@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@I@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400DA3D0: ?__abi_QueryInterface@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140037F30: ?__abi_GetRuntimeClassName@DismissCustomizationDialogDelegate@SecHealthUIViewModels@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140271050: ??$GetValueTypeMember_PillarState@VHealthPillar@SecHealthUIDataModel@@W4DashboardState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C1090: ??$GetValueTypeMember_FeatureEnabled@VSystemMitigationsViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140023B64: ?get@ProgressTextHelper@__IBasePageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVDelayedTextHelper@Common@4@XZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140345D46: "__cdecl o__register_onexit_function" _o__register_onexit_function
0x1400BF7B0: ?__abi_Release@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140516A88: "const SecHealthUIAppShell::SettingsPillar::NotificationPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7NotificationPage@SettingsPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140340860: ?ToString@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x1403AAEB8: "IsAdvancedTpmDisabled" ??_C@_1CM@JPLMAKAH@?$AAI?$AAs?$AAA?$AAd?$AAv?$AAa?$AAn?$AAc?$AAe?$AAd?$AAT?$AAp?$AAm?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1405281E8: "const SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x14005C9D0: ?__abi_QueryInterface@?QObject@Platform@@__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140397018: "SystemGuardToggleVisible" ??_C@_1DC@BJBGEEKF@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAG?$AAu?$AAa?$AAr?$AAd?$AAT?$AAo?$AAg?$AAg?$AAl?$AAe?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x14004EAA8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x14039C500: "SecHealthUIDataModel.NetworkAdap" ??_C@_1EI@CHFLLGJG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAA?$AAd?$AAa?$AAp@
0x1402EC750: ??$SetReferenceTypeMember_FullThreatHistoryCollection@VActiveThreatsViewModel@Common@SecHealthUIViewModels@@U?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14050E8B8: "const SecHealthUIAppShell::ThreatPillar::DataProtectionListView::`vftable'{for `Windows::UI::Xaml::Controls::ListView'}" ??_7DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@6BListView@Controls@Xaml@UI@Windows@@@
0x14024F01C: ?get@ProductName@__IProductStateSummaryExPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x14003D1E0: ?__abi_GetIids@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400AB1E0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@Scan@Common@SecHealthUIAppShell@@WBEA@E$AAAXHPE$AAVObject@Platform@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140516B08: "const SecHealthUIAppShell::SettingsPillar::NotificationPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7NotificationPage@SettingsPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x14002BE20: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WDA@E$AAAKXZ
0x140393720: "ShowResults" ??_C@_1BI@LHJGHEKB@?$AAS?$AAh?$AAo?$AAw?$AAR?$AAe?$AAs?$AAu?$AAl?$AAt?$AAs?$AA?$AA@
0x140030AB0: ?__abi_QueryInterface@SuspendingEventHandler@Xaml@UI@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140519EA8: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromFolderGuardDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402F0110: ??$GetReferenceTypeMember_Warn@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140250B6C: ?get@ASRFullDescription@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403A2290: "ThreatSource_MAXVALUE" ??_C@_1CM@GLKOOAHC@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA_?$AAM?$AAA?$AAX?$AAV?$AAA?$AAL?$AAU?$AAE?$AA?$AA@
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140504D70: "const Platform::Array<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `__abi_IUnknown'}" ??_7?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6B__abi_IUnknown@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@1@@
0x140041898: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FocusArgs@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140037FE0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x140119838: ?Set_Windows_UI_Xaml_Controls_ContentDialog_Title@OfflineThreatScheduleDialog_obj1_Bindings@OfflineThreatScheduleDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x140523B78: "const Windows::UI::Xaml::Controls::SelectionChangedEventHandler::`vftable'" ??_7SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@6B@
0x14033CF40: ?__abi_GetIids@ItemClickEventHandler@Controls@Xaml@UI@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14015D174: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ScanProgress@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140527380: "const SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@XamlBindingTrackingBase@XamlBindingInfo@@@
0x140058180: ?get@?Q?$IBox@W4ThreatCategory@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4ThreatCategory@SecHealthUIDataModel@@XZ
0x140059970: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WDI@E$AAAKXZ
0x140027FC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVString@Platform@@@Z
0x1403921B0: "__cdecl _uuidof_?AVOSProtectionPillar@SecHealthUIDataModel@@" __uuidof_?AVOSProtectionPillar@SecHealthUIDataModel@@
0x1400A53F0: ?__abi_GetIids@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400417B0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsCollection@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x14033B4C0: ?__abi_Release@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140529328: "const SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj2_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1402F09D0: ??$GetReferenceTypeMember_ExploitMitigationTitle@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033FF00: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140524418: ??_7?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@6B__abi_IUnknown@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@1@@
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_0b9869781010bf74e6c45442e4e7d3e4>@@XPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x1400927A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVRelayCommand@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14051F730: "const Platform::Details::CustomBox<wchar_t>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@_W@Details@Platform@@6BObject@2@@
0x1403B6DB0: "__cdecl _uuidof_?AVRadioButton@Controls@Xaml@UI@Windows@@" __uuidof_?AVRadioButton@Controls@Xaml@UI@Windows@@
0x14005AED0: ?__abi_GetIids@RoutedEventHandler@Xaml@UI@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140028240: ?__abi_Release@?QObject@Platform@@__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140017720: ?__abi_Release@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140522018: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatSeverity>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1403AB150: "SystemGuardIsConfigured" ??_C@_1DA@HDGCFEAJ@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAG?$AAu?$AAa?$AAr?$AAd?$AAI?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAu?$AAr?$AAe?$AAd?$AA?$AA@
0x1403409B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x1401CDA34: ?Update_ActionButton@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140059F00: ?__abi_AddRef@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@W7E$AAAKXZ
0x1400598C0: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WBI@E$AAAKXZ
0x14008B480: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140017290: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14033B4E0: ?__abi_AddRef@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1403B39C8: "__cdecl _uuidof_?AU?$IObservableVector@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableVector@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402D9500: ??$SetValueTypeMember_ProtectionUpdateButtonVisible@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14016F8DC: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@PillarStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1401EDDF4: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14005A460: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WCI@E$AAAKXZ
0x14033ED30: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002BC00: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WBI@E$AAAKXZ
0x1403A2E28: "ThreatSeveritySevere" ??_C@_1CK@CNGCANOD@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAe?$AAv?$AAe?$AAr?$AAi?$AAt?$AAy?$AAS?$AAe?$AAv?$AAe?$AAr?$AAe?$AA?$AA@
0x140314B70: ??$SetEnumMember_LastScan@VBaseScanThreatStateViewModel@Base@SecHealthUIViewModels@@W4LastScanType@23@@@YAXPE$AAVObject@Platform@@0@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ManageTPMPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402E6A00: ??$GetReferenceTypeMember_RunThreatHistoryLink@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14009C1E0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x1402E7810: ??$SetReferenceTypeMember_ScanStatusOverview@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14004FA14: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140378B50: "SecHealthUIAppShell.Common.__Pag" ??_C@_1GO@GMJPMHCD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAP?$AAa?$AAg@
0x1400C9550: ?__abi_Release@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@W7E$AAAKXZ
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1402EA030: ??$GetReferenceTypeMember_ProcessMenuItem@VThreatExclusionsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14023A360: ?__abi_GetIids@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14004F1E8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x14039E5D0: "SecHealthUIViewModels.Mitigation" ??_C@_1FM@IMHHJJCP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn@
0x1403B4AF0: "Windows.Foundation.IReference`1<" ??_C@_1HO@FBGBDJFN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140042140: ?__abi_SecHealthUIAppShell_Common___IFocusHelperStatics____abi_SetDelayedFocus@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAJPE$AAVFocusArgs@23@@Z
0x140020F48: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAH@Z
0x14009A040: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@OBGI@E$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x14018BF9C: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::Update_ViewModel_PrivateFirewallPillarStateViewModel_TurnOnButton_IsVisible_Cast_IsVisible_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_PrivateFirewallPillarStateViewModel_TurnOnButton_IsVisible_Cast_IsVisible_To_Visibility@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x1400C6B90: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140377110: "__cdecl _uuidof_?AU?$IBox@W4VerticalAlignment@Xaml@UI@Windows@@@Platform@@" __uuidof_?AU?$IBox@W4VerticalAlignment@Xaml@UI@Windows@@@Platform@@
0x140374EB8: "__cdecl _uuidof_?AVFullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AVFullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@
0x140028460: ?__abi_AddRef@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x140017480: ?__abi_AddRef@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1403B18D0: "AddButtonLabel" ??_C@_1BO@LLNHJIHM@?$AAA?$AAd?$AAd?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x1400DF830: ?__abi_QueryInterface@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_1b754c0498269fe89c16ed1b53c3b1ba>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14002BE80: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WDI@E$AAAKXZ
0x1400F4078: ?get@LastUpdate@__IThreatUpdatesPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033C650: ?__abi_Release@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1402AD7E0: ??$GetReferenceTypeMember_ProvidersSubText@VManageProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B24A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140341890: ?__abi_Windows_Foundation_?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@234@UE$AAAJPE$AAVFrameworkElement@Xaml@UI@4@PE$AAVObject@Platform@@@Z
0x14052D1A0: "unsigned __int64 `__local_stdio_printf_options'::`2'::_OptionsStorage" ?_OptionsStorage@?1??__local_stdio_printf_options@@9@4_KA
0x1405216C8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DefenderSubPillar>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x1403B1448: "ThreatProtectionTitle" ??_C@_1CM@LAFGPJDM@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140059380: ?__abi_GetRuntimeClassName@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402345C0: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400A410C: ??0SideNavigation@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1400BB8C4: "public: static void __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::ClearTpmDialog<long>(long &&)" ??$ClearTpmDialog@J@DefenderAppActivityTelemetry@SecHealthUITelemetry@@SAX$$QEAJ@Z
0x1405111C0: "const SecHealthUIAppShell::Common::ScanResults::`vftable'{for `SecHealthUIAppShell::Common::__IScanResultsPublicNonVirtuals'}" ??_7ScanResults@Common@SecHealthUIAppShell@@6B__IScanResultsPublicNonVirtuals@12@@
0x14039AA18: "UpdatesSection" ??_C@_1BO@BGIHPADH@?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAs?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400479B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402D9220: ??$SetValueTypeMember_L3ProtectionUpdateButtonVisible@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400207B8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400898F0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatSettingsPagePublicNonVirtuals____abi_OnExclusionsCallback@?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1401355B8: ?Set_Windows_UI_Xaml_Controls_ItemsControl_ItemsSource@ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@CAXPE$AAVItemsControl@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x140503678: "const SecHealthUIAppShell::AccountPillar::AccountPage::`vftable'{for `__abi_IUnknown'}" ??_7AccountPage@AccountPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x140503790: "const SecHealthUIAppShell::AccountPillar::AccountPage::`vftable'{for `Platform::Object'}" ??_7AccountPage@AccountPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x14002B750: ?<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAXXZ
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatAddFileTypeDialog::ThreatAddFileTypeDialog_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UEAAXH@Z
0x14033ED50: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140062130: ?__abi_GetIids@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14039CC00: "SecHealthUIDataModel.DefenderRun" ??_C@_1FC@DLFKBKN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAR?$AAu?$AAn@
0x14039D840: "SecHealthUIDataModel.HealthAdvis" ??_C@_1FI@PCFEMLEN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAA?$AAd?$AAv?$AAi?$AAs@
0x14006E340: ?__abi_AddRef@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x14033B4D0: ?__abi_AddRef@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140017590: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x1402C21C0: ??$SetValueTypeMember_ShowDefenderStatusMessage@VThreatProtectionStatusItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402F18C0: ??$SetReferenceTypeMember_WarnAgainstSubtitle@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400A60A0: ?get@?Q__IScanThreatRemediationViewStatics@Common@SecHealthUIAppShell@@CleanProgressModelProperty@__ScanThreatRemediationViewActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x140344708: "public: static void * __ptr64 __cdecl Platform::Details::Heap::Allocate(unsigned __int64,unsigned __int64)" ?Allocate@Heap@Details@Platform@@SAPEAX_K0@Z
0x140017480: ?__abi_AddRef@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14002BC70: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WCA@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__OfflineThreatScheduleDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140516710: "const SecHealthUIAppShell::SettingsPillar::AboutPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7AboutPage@SettingsPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x14027C080: ??$GetReferenceTypeMember_ExpandCollapseButton@VBaseListViewItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402B8A00: ??$GetValueTypeMember_IsUiLockdown@VHealthLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140059370: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WBA@E$AAAKXZ
0x1403B07E8: "SmartScreenForEdgeWarning" ??_C@_1DE@EPGCAIBL@?$AAS?$AAm?$AAa?$AAr?$AAt?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAF?$AAo?$AAr?$AAE?$AAd?$AAg?$AAe?$AAW?$AAa?$AAr?$AAn?$AAi?$AAn?$AAg?$AA?$AA@
0x140098FB0: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140344B42: WINRT_FormatMessageW
0x1400CB8C4: "public: __cdecl winrt::hresult_error::hresult_error(struct winrt::hresult_error const & __ptr64) __ptr64" ??0hresult_error@winrt@@QEAA@AEBU01@@Z
0x140069A50: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_N@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140264BD0: ??$ActivateType@VThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1400C77B8: ?get@DialogPillarDisabledCloseButtonText@__IDashboardViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::ThreatFolderGuardAllowAppPage_obj13_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatFolderGuardAllowAppPage_obj13_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UEAAXH@Z
0x140017540: ?__abi_Release@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@WBA@E$AAAKXZ
0x14001E3E0: ?get@?Q__IAppShellStatics@SecHealthUIAppShell@@ManagabilityModel@__AppShellActivationFactory@2@UE$AAAPE$AAVBaseManagabilityViewModel@Base@SecHealthUIViewModels@@XZ
0x14004809C: ?get@ThreatActions@__IThreatPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IObservableVector@W4ThreatAction@SecHealthUIDataModel@@@Collections@Foundation@Windows@@XZ
0x14015AC5C: ?Update_ScanExecuteModel_CancelScanButton@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14009EB74: ??0__ScanProgressBarActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140064F24: ?get@Subtitle@IProtectionSettings@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400172A0: ??_9?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@12@$BKI@AA
0x1403B30B8: "__cdecl _uuidof_?AU__IThreatSampleSubmissionDialog_obj1_BindingsTrackingPublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__IThreatSampleSubmissionDialog_obj1_BindingsTrackingPublicNonVirtuals@SecHealthUIAppShell@@
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14001E480: "public: static long __cdecl SecHealthUIAppShell::__AppShellActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__AppShellActivationFactory@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1400989E0: ?__abi_GetIids@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14039C690: "SecHealthUIDataModel.DefenderDat" ??_C@_1EO@KKPHKGLP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAD?$AAa?$AAt@
0x140020FE8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJH@Z
0x1400361B8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1403AC138: "IsOSInSMode" ??_C@_1BI@MOOPDPNA@?$AAI?$AAs?$AAO?$AAS?$AAI?$AAn?$AAS?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x1403A9788: "DontAllowItemButton" ??_C@_1CI@HLHMMJMG@?$AAD?$AAo?$AAn?$AAt?$AAA?$AAl?$AAl?$AAo?$AAw?$AAI?$AAt?$AAe?$AAm?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x1403B0888: "SwitchToMicrosoftEdge" ??_C@_1CM@PDODKEFB@?$AAS?$AAw?$AAi?$AAt?$AAc?$AAh?$AAT?$AAo?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAE?$AAd?$AAg?$AAe?$AA?$AA@
0x140119ED8: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1403B1B70: "ExportAddressFiltering" ??_C@_1CO@JACHODFE@?$AAE?$AAx?$AAp?$AAo?$AAr?$AAt?$AAA?$AAd?$AAd?$AAr?$AAe?$AAs?$AAs?$AAF?$AAi?$AAl?$AAt?$AAe?$AAr?$AAi?$AAn?$AAg?$AA?$AA@
0x14033FC50: ?__abi_QueryInterface@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401C854C: ?Update_ViewModel_NotificationNotificationTitle@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1403B5E80: "Windows.Foundation.IReference`1<" ??_C@_1IG@FIPBMDEK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140092CB8: ?ReplaceAll@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAXP$01E$ABV?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@6@@Z
0x14010F034: "protected: virtual __cdecl std::locale::facet::~facet(void) __ptr64" ??1facet@locale@std@@MEAA@XZ
0x1400282E0: ?__abi_AddRef@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14051FE80: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::NetworkProtectOperationStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x1400B5630: ?__abi_Release@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1400FFB20: ?__abi_QueryInterface@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005B3C0: ?__abi_Release@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14033B840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400EBDB0: ?__abi_GetIids@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403AF1B0: "CloudProtectionTitle" ??_C@_1CK@HNIKEPMM@?$AAC?$AAl?$AAo?$AAu?$AAd?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140313900: ??$GetValueTypeMember_ShowUpdateButton@VProtectionProviderListItem@Common@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017210: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAKXZ
0x140260EA0: ??$FromStringConverter@W4LastScanType@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x140017940: ?OpenManagedByLinkCallback@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14011F700: ?LookupConverter@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VFloatingButtonControl@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x14050C6A0: "const Platform::Collections::Details::MapChangedEventArgsReset<enum SecHealthUIViewModels::Base::PageType>::`vftable'{for `Platform::Object'}" ??_7?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@6BObject@3@@
0x140018860: ?__abi_GetTrustLevel@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140138D18: ?Update_CleanProgressModel@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@H@Z
0x1401667E8: ?Update_CleanProgressModel@ScanThreatRemediationView_obj1_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@H@Z
0x14002B810: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@3@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140036100: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140020EA8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x140017940: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x14035C120: api-ms-win-core-localization-l1-2-0_NULL_THUNK_DATA
0x140398D58: "ExclusionItemList" ??_C@_1CE@BIDKOIGP@?$AAE?$AAx?$AAc?$AAl?$AAu?$AAs?$AAi?$AAo?$AAn?$AAI?$AAt?$AAe?$AAm?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x140018110: ?__abi_GetTrustLevel@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14009CB80: ?get@?QHasDefaultFocus@__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@1PlusButtonStandard@34@UE$AAA_NXZ
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ManageTPMPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14050C548: "const Platform::Collections::Details::MapChangedEventArgs<enum SecHealthUIViewModels::Base::PageType>::`vftable'{for `Platform::Object'}" ??_7?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@6BObject@3@IWeakReferenceSource@13@@
0x140076A90: ??_G?$__abi_FunctorCapture@V<lambda_959bab49b53cf8db3a6f446bd8097160>@@XPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x140059460: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WBI@E$AAAKXZ
0x14005040C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1400B4700: ?get@?QViewModel@__IThreatProtectionOptionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@1ThreatProtectionOptionsPage@34@UE$AAAPE$AAVThreatProtectionOptionsViewModel@SecHealthUIViewModels@@XZ
0x140063670: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140346301: memcmp
0x140153900: ?Update_@MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x140519620: "const SecHealthUIAppShell::ThreatFolderGuardAllowDialog::`vftable'{for `SecHealthUIAppShell::__IThreatFolderGuardAllowDialogPublicNonVirtuals'}" ??_7ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@6B__IThreatFolderGuardAllowDialogPublicNonVirtuals@1@@
0x1401513E0: ?InitializeComponent@?Q__IExpandControlPublicNonVirtuals@Common@SecHealthUIAppShell@@ExpandControl@23@UE$AAAXXZ
0x14033E340: ?__abi_GetIids@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14003648C: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x14004EAF0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x1400E5520: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140370E40: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.ExpandControl" __abi_typedesc_SecHealthUIAppShell.Common.ExpandControl
0x1400C58B4: ?GetChild@VisualTreeHelper@Media@Xaml@UI@Windows@@SAPE$AAVDependencyObject@345@PE$AAV6345@H@Z
0x14009E1E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402AF810: ??$GetValueTypeMember_IsEnableForToastsPolicyValue@VManagementShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E3670: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatFolderGuardAllowDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14004EC60: ?__abi_SecHealthUIAppShell_FirewallPillar___IFirewallDomainPagePublicNonVirtuals____abi_get_ViewModel@?Q__IFirewallDomainPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallDomainPage@23@UE$AAAJPEAPE$AAVFirewallBaseViewModel@SecHealthUIViewModels@@@Z
0x1404FEC40: "__cdecl TI2?AUhresult_illegal_state_change@winrt@@" _TI2?AUhresult_illegal_state_change@winrt@@
0x140391540: "__cdecl _abi_typedesc_SecHealthUIDataModel.ExploitImageMitigationOptionState" __abi_typedesc_SecHealthUIDataModel.ExploitImageMitigationOptionState
0x1400A54A0: ?__abi_GetIids@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14039B0C0: "SampleSubmissionTitle" ??_C@_1CM@JIJFMJAG@?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAS?$AAu?$AAb?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140340B30: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14031E260: ??$SetValueTypeMember_IsEnabled@VAutoSampleSubmissionProtectionSettingsViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1401241EC: "private: void __cdecl SecHealthUIAppShell::Common::AppMitigationUserControl::AppMitigationUserControl_obj1_Bindings::Update_AppMitigation_EnabledMitigation(bool,int) __ptr64" ?Update_AppMitigation_EnabledMitigation@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x140376590: "SecHealthUIAppShell.Common.Third" ??_C@_1FO@FOACLLDG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAT?$AAh?$AAi?$AAr?$AAd@
0x1400DD518: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x140035C00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x140015220: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x1400241B4: ?GetView@?$IVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAPE$AAU?$IVectorView@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@234@XZ
0x1405051D0: "const Concurrency::details::_Task_impl_base::`vftable'" ??_7_Task_impl_base@details@Concurrency@@6B@
0x14036B840: "__cdecl _uuidof_?AUIItemsControl@Controls@Xaml@UI@Windows@@" __uuidof_?AUIItemsControl@Controls@Xaml@UI@Windows@@
0x140334A24: ?ToString@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1400A9980: ?__abi_GetIids@?QObject@Platform@@__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033D2A0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033E300: ?__abi_QueryInterface@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400150F8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140055760: ?GetMany@?Q?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@2Platform@@UE$AAAIP$01E$AAV?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@7@@Z
0x1403B7360: "regex_error(error_escape): The e" ??_C@_0GI@HEGGMMDL@regex_error?$CIerror_escape?$CJ?3?5The?5e@
0x1400EAF4C: ?get@Current@ThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@SAPE$AAV23@XZ
0x140041C40: ?__abi_AddRef@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140099770: ?__abi_GetRuntimeClassName@?QObject@Platform@@__AboutPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__BaseTemplateListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400D1890: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x14003EE60: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@ThreatDetailsDialog_obj1_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@3@PE$AAVRelayCommand@5SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140038360: ?__abi_AddRef@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x140028460: ?__abi_AddRef@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403B0368: "IsApprepWarnChecked" ??_C@_1CI@IAMPKDLN@?$AAI?$AAs?$AAA?$AAp?$AAp?$AAr?$AAe?$AAp?$AAW?$AAa?$AAr?$AAn?$AAC?$AAh?$AAe?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x1403A95F8: "EnableAllowRadioButton" ??_C@_1CO@IOPCFGHG@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAA?$AAl?$AAl?$AAo?$AAw?$AAR?$AAa?$AAd?$AAi?$AAo?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x1402BB1D0: ??$GetReferenceTypeMember_SettingsDashboardButton@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A9240: ?__abi_GetRuntimeClassName@?QObject@Platform@@__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400A5530: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x1401840B0: ?Update_ViewModel_BasePageGlyphModel@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x14009091C: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_GetView@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJPEAPE$AAUIBindableVectorView@2345@@Z
0x140247B7C: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_GetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJIPEAPE$AAVObject@8@@Z
0x14050B8E0: "const SecHealthUIAppShell::Common::__LastScanSummaryViewActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__ILastScanSummaryViewStatics'}" ??_7__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@6B__ILastScanSummaryViewStatics@12@@
0x14009A060: ?__abi_GetIids@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBLA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F4590: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400DF670: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x1400B92C0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140135818: ?Set_Windows_UI_Xaml_Controls_Primitives_Selector_SelectedItem@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@CAXPE$AAVSelector@Primitives@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x1403B7A48: "no message" ??_C@_0L@EDOLMPAK@no?5message?$AA@
0x14002F0BC: "public: bool __cdecl Concurrency::details::_Task_impl_base::_CancelWithException(class std::exception_ptr const & __ptr64) __ptr64" ?_CancelWithException@_Task_impl_base@details@Concurrency@@QEAA_NAEBVexception_ptr@std@@@Z
0x140297870: ??$GetReferenceTypeMember_BasePageSubtitle@VNetworkShieldStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140059A30: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WCA@E$AAAKXZ
0x14002BE20: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WDA@E$AAAKXZ
0x14036A348: "__cdecl _uuidof_?AU__IPageBaseProtectedVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IPageBaseProtectedVirtuals@Common@SecHealthUIAppShell@@
0x1400EBF20: ?__abi_GetIids@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140377088: "Bottom" ??_C@_1O@DDADGOME@?$AAB?$AAo?$AAt?$AAt?$AAo?$AAm?$AA?$AA@
0x140078430: ?__abi_Release@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x14028F980: ??$GetValueTypeMember_ShowStatus@VDataProtectionItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14024FBD8: ?get@HowManyFilesScannedFullDescription@__IBaseScanResultsViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140028BE0: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VDashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@P801@E$AAAXPE$AAU?$IObservableVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@345@@Z@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVDashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@P856@E$AAAXPE$AAU?$IObservableVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14035C3E8: "__cdecl _imp_wcsrchr" __imp_wcsrchr
0x1400ABE90: ??0__ThirdPartyListViewActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140078300: ?__abi_Release@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x140147380: ??0ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x14005B400: ?__abi_Release@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400BCCA0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400286A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBKI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400C9900: ?Clear@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@WCI@E$AAAXXZ
0x14036A780: "struct __abi___classObjectEntry const SecHealthUIAppShell::FamilyPillar::__FamilyPageActivationFactory_Registration" ?__FamilyPageActivationFactory_Registration@FamilyPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14051F3A8: ??_7?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@Platform@@6BIPrintable@12@@
0x14051C8D0: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage::`vftable'{for `Platform::Object'}" ??_7ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1400DF7B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBLA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14003DC00: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400BAFC0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x14039B750: "L3ProtectionCancelButtonVisible" ??_C@_1EA@EBHJEHBI@?$AAL?$AA3?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAC?$AAa?$AAn?$AAc?$AAe?$AAl?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x14038E6E8: "WilError_02" ??_C@_0M@NMJHHMC@WilError_02?$AA@
0x14002B7B0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAKXZ
0x140527E30: "const SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::AdvancedTpmPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403735A0: "SecHealthUIAppShell.HealthPillar" ??_C@_1GM@FHMIEJDJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x140528CF0: "const SecHealthUIAppShell::Common::ScanResults::ScanResults_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::ScanResults,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ScanResults_obj1_Bindings@ScanResults@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VScanResults@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x14050D3B8: "const SecHealthUITelemetry::DefenderAppActivityTelemetry::ExternalAppActivation::`vftable'" ??_7ExternalAppActivation@DefenderAppActivityTelemetry@SecHealthUITelemetry@@6B@
0x140396E98: "HvciEnabled" ??_C@_1BI@LAOAHBFN@?$AAH?$AAv?$AAc?$AAi?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x14006E3E0: ?__abi_AddRef@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x140274680: ??$GetReferenceTypeMember_ProductName@VDefenderPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400396D0: ?remove@?QIContentDialog@Controls@Xaml@UI@Windows@@Closing@ContentDialog@2345@UE$AAAXVEventRegistrationToken@Foundation@5@@Z
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140526490: "const SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x140376C70: "SecHealthUIViewModels.BaseListVi" ??_C@_1EO@PDIFOABI@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAL?$AAi?$AAs?$AAt?$AAV?$AAi@
0x1400169D0: ?get@NetworkProfileListViewSource@__IFirewallBaseViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x140050EE0: ?__abi_SecHealthUIAppShell_HardwarePillar___IHardwarePagePublicNonVirtuals____abi_ManageCoreSecurityLinkCallback@?Q__IHardwarePagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@HardwarePage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140101EB0: "__cdecl _scrt_stub_for_acrt_uninitialize" __scrt_stub_for_acrt_uninitialize
0x14039B0B0: "Sample" ??_C@_1O@DNFOJOFJ@?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AA?$AA@
0x140390B60: ?_Names@?1???$lookup_classname@PEB_W@?$_Regex_traits@_W@std@@QEBAFPEB_W0_N@Z@4QBU_Cl_names@2@B
0x1403957C0: "ShowThirdParty" ??_C@_1BO@OAJDHGCO@?$AAS?$AAh?$AAo?$AAw?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AA?$AA@
0x1400BBCC0: ?__abi_GetIids@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140264F40: ??$ActivateType@VSystemMitigationViewModelFactory@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140024638: ?get@ScanResult@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDefenderScanResult@3@XZ
0x1402B3730: ??$GetReferenceTypeMember_HelloCXHURI@VAccountProtectionDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005D0B0: ?__abi_QueryInterface@?QObject@Platform@@__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402D6100: ??$GetReferenceTypeMember_SettingsNavPaneTitle@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140397DA0: "DashboardTileActionButton" ??_C@_1DE@MJKFDOK@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAT?$AAi?$AAl?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x14033F8A0: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400365F4: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@@Z
0x140391FD0: "__cdecl _uuidof_?AVDefenderSubmissionSample@SecHealthUIDataModel@@" __uuidof_?AVDefenderSubmissionSample@SecHealthUIDataModel@@
0x140017480: ?__abi_AddRef@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140023EC8: ?get@Health@__IAccountPillarPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1400173A0: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAKXZ
0x14024F1C4: ?get@AccountNotificationLabel@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400245A8: ?get@AutoSampleSubmissionProtectionSettingsControl@__IThreatProtectionOptionsViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAutoSampleSubmissionProtectionSettingsViewModel@3@XZ
0x140017940: ?VectorChanged@CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140035E28: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140035E28: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140391F60: "__cdecl _uuidof_?AVThreatHistoryDetailsAllStates@SecHealthUIDataModel@@" __uuidof_?AVThreatHistoryDetailsAllStates@SecHealthUIDataModel@@
0x14002DD24: "public: __cdecl std::weak_ptr<struct Concurrency::details::_Task_impl_base>::~weak_ptr<struct Concurrency::details::_Task_impl_base>(void) __ptr64" ??1?$weak_ptr@U_Task_impl_base@details@Concurrency@@@std@@QEAA@XZ
0x14006E2A0: ?__abi_AddRef@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x14003DB30: ??_9?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@12@$BLI@AA
0x14024F01C: ?get@CancelButtonLabel@__IAppMitigationAddProgramViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ClearTpmDialog,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::ClearTpmDialog,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VClearTpmDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x140340B90: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403407E0: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x140038000: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x140038000: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x140037FF0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x14036A200: "__cdecl _uuidof_?AVExecuteDelegate@SecHealthUIViewModels@@" __uuidof_?AVExecuteDelegate@SecHealthUIViewModels@@
0x140014F40: ?__abi_Release@?QObject@Platform@@__DashboardTileGridViewActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x140399A10: "AffectedItemsLabel" ??_C@_1CG@EHDDPGMG@?$AAA?$AAf?$AAf?$AAe?$AAc?$AAt?$AAe?$AAd?$AAI?$AAt?$AAe?$AAm?$AAs?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x1400BECD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400BF750: ?__abi_QueryInterface@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ThreatProtectionStatusListListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140028AD0: ?OnCachedFileUpdaterActivated@?QIApplicationOverrides@Xaml@UI@Windows@@Application@234@OCA@E$AAAXPE$AAVCachedFileUpdaterActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x140187250: ?VectorChanged@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14040D450: "const std::runtime_error::`RTTI Complete Object Locator'" ??_R4runtime_error@std@@6B@
0x140341BF0: "public: virtual void * __ptr64 __cdecl std::_System_error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_System_error_category@std@@UEAAPEAXI@Z
0x14036E540: "__cdecl _uuidof_?AU?$IIterator@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IIterator@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@
0x14005CA80: ?__abi_AddRef@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140017530: ?__abi_GetIids@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028240: ?__abi_Release@?QObject@Platform@@__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14005B3C0: ?__abi_Release@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1401DBC7C: ?Update_AddButtonDescription@CfaRecentlyBlockedDialog_obj9_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14008EDA0: "public: static long __cdecl SecHealthUIAppShell::SettingsPillar::__ProviderPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ProviderPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14004F20C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1403955E0: "HowManyThreats" ??_C@_1BO@FDADNLNO@?$AAH?$AAo?$AAw?$AAM?$AAa?$AAn?$AAy?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AA?$AA@
0x1403B0340: "IsEdgeOffChecked" ??_C@_1CC@EEFNOGPO@?$AAI?$AAs?$AAE?$AAd?$AAg?$AAe?$AAO?$AAf?$AAf?$AAC?$AAh?$AAe?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x14005B6E0: ?__abi_Release@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x14033E0D0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403AD8D8: "IsThirdPartyAvEnabled" ??_C@_1CM@GOCCFFMP@?$AAI?$AAs?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AAA?$AAv?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1400619C0: "public: static long __cdecl SecHealthUIAppShell::Common::__BaseListViewHeaderContentSelectorActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__BaseListViewHeaderContentSelectorActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1400C6F00: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: ?VectorChanged@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140110E70: ?InitializeComponent@?Q__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@AccountPage@23@UE$AAAXXZ
0x14005B3C0: ?__abi_Release@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140017540: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAKXZ
0x140017940: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage_obj1_BindingsTracking>::Recycle(void) __ptr64" ?Recycle@?$XamlBindingsBase@VAdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x1400ACB80: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402B0F00: ??$SetReferenceTypeMember_FullDescriptionAutomationProperty@VBaseSideNavViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1401DD000: ?Update_ViewModel_CfaBlockedAppItemList@CfaRecentlyBlockedDialog_obj1_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@AEAAXPE$AAU?$IObservableVector@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@H@Z
0x1403B77E8: "bad message" ??_C@_0M@PMMIEFCP@bad?5message?$AA@
0x14007A1B8: ??0ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140017200: ?__abi_Release@?QObject@Platform@@__ScanProgressBarActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14033C650: ?__abi_Release@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1402961F0: ??$SetReferenceTypeMember_DescriptionLine2Model@VAssessmentActionItem@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400F16A0: ?OnFullHistoryCallback@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400173A0: ?__abi_Release@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@W7E$AAAKXZ
0x14039F050: "SecHealthUIDataModel.DefenderSig" ??_C@_1GI@HKFEHGKJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAS?$AAi?$AAg@
0x14001FA80: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_FamilyModelActionClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x140248740: ?SubscribeForDataContextChanged@?$XamlBindingsBase@VThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVXamlBindings@2@@Z
0x14033C8A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140088830: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatScanHistoryPagePublicNonVirtuals____abi_OnThreatClicked@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAJPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Z
0x1403461FC: SysStringLen
0x140262BD8: ??0DefenderSubmissionSample@SecHealthUIDataModel@@QE$AAA@XZ
0x14036A1D0: "__cdecl _uuidof_?AVDependencyPropertyChangedCallback@Xaml@UI@Windows@@" __uuidof_?AVDependencyPropertyChangedCallback@Xaml@UI@Windows@@
0x140181CC0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::FirewallDomainPage_obj24_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFirewallDomainPage_obj24_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1401E4A70: ?Connect@AllowThreatDialog_obj1_Bindings@AllowThreatDialog@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1401C00B0: ?Connect@DashboardHostPage_obj1_Bindings@DashboardHostPage@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x14033C1D0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x1400F4890: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140056390: ?get@FamilyViewModel@__IDashboardViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVDashboardFamilyPageViewModel@4@XZ
0x140024384: ?get@HealthViewModel@__IDashboardViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVDashboardHealthPageViewModel@4@XZ
0x1400241B4: ?get@ThreatViewModel@__IDashboardViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVDashboardThreatPageViewModel@4@XZ
0x14029AF10: ??$SetValueTypeMember_EndTime@VLastScanSummaryDetails@SecHealthUIDataModel@@VDateTime@Foundation@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400566AC: ?get@AppBrowserViewModel@__IDashboardViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVDashboardAppBrowserPageViewModel@4@XZ
0x14033F860: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140025A94: ??1?$function@$$A6AX_N@Z@std@@QEAA@XZ
0x140524258: "const Windows::UI::Xaml::Controls::TextChangedEventHandler::`vftable'{for `Platform::Object'}" ??_7TextChangedEventHandler@Controls@Xaml@UI@Windows@@6BObject@Platform@@@
0x1403B6E20: "__cdecl _uuidof_?AU?$IObservableVector@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableVector@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x140059E70: ?__abi_Release@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WCA@E$AAAKXZ
0x14033CBB0: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: ?MapChanged@ThirdPartyView_obj1_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x1400A2EC0: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnDoubleTapped@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVDoubleTappedRoutedEventArgs@Input@345@@Z
0x1400A2F20: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnManipulationStarting@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVManipulationStartingRoutedEventArgs@Input@345@@Z
0x140523BD8: "const Windows::UI::Xaml::Navigation::NavigatedEventHandler::`vftable'" ??_7NavigatedEventHandler@Navigation@Xaml@UI@Windows@@6B@
0x14023E118: ??0ThreatFolderGuardAllowExistingDialogViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140225878: ??0ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@QE$AAA@XZ
0x14003DDD0: ??_9?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@12@$BMA@AA
0x14003F330: ?set@?QShouldInvoke@__IFocusArgsPublicNonVirtuals@Common@SecHealthUIAppShell@@1FocusArgs@34@UE$AAAX_N@Z
0x140304190: ??$SetValueTypeMember_SystemGuardVisibleState@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400F48F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402E8EC0: ??$GetValueTypeMember_IsAccountPillarLockdown@VDashboardAccountPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14024AA60: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::WrapHyperlink,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VWrapHyperlink@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatFolderGuardRemoveFromExclusionsDialog,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatFolderGuardRemoveFromExclusionsDialog,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x140051448: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x1403B3D40: "__cdecl _uuidof_?AU__IThreatScanHistoryPage_obj1_BindingsTrackingPublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AU__IThreatScanHistoryPage_obj1_BindingsTrackingPublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@
0x1403AF580: "FamilyDevicesLink" ??_C@_1CE@IIGGAHFO@?$AAF?$AAa?$AAm?$AAi?$AAl?$AAy?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAs?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14024F6B0: ?get@OfflineScanOptionSubtitle@__IThreatAdvancedScanPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140022288: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1405365D8: "public: static class std::locale::id std::num_put<char,class std::ostreambuf_iterator<char,struct std::char_traits<char> > >::id" ?id@?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@2V0locale@2@A
0x140028770: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002BCD0: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WCI@E$AAAKXZ
0x140019050: ?OnPropertyChanged@?Q__IAppShellProtectedNonVirtuals@SecHealthUIAppShell@@AppShell@2@ME$AAAXPE$AAVString@Platform@@@Z
0x14032C000: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005B3C0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__AccountPageActivationFactory@AccountPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14036BBC8: "__cdecl _uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x14010CD90: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140022134: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140021088: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140062380: ?__abi_Windows_UI_Xaml_Controls_IDataTemplateSelector____abi_SelectTemplate@?QIDataTemplateSelector@Controls@Xaml@UI@Windows@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@PE$AAVDependencyObject@345@PEAPE$AAVDataTemplate@345@@Z
0x14002F768: "public: void __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::TraceSuspending_(void) __ptr64" ?TraceSuspending_@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAXXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400BF650: ?__abi_QueryInterface@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14032A830: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1402ABB00: ??$SetReferenceTypeMember_ClearTpmSubtitle@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140099DC0: ?__abi_GetIids@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403AA9C8: "SignatureUpdateConfiguration" ??_C@_1DK@OJIIOAHB@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAu?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140028750: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBI@E$AAAJH@Z
0x140059AD0: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_GetView@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@WCI@E$AAAJPEAPE$AAUIBindableVectorView@2345@@Z
0x1400244A0: ?get@Message@IUnhandledExceptionEventArgs@Xaml@UI@Windows@@UE$AAAPE$AAVString@Platform@@XZ
0x140028650: ?__abi_Release@?QObject@Platform@@__PageBaseActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14028EA50: ??$GetValueTypeMember_GroupPolicyFolderGuard@VDefenderFolderGuard@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402FBCA0: ??$GetReferenceTypeMember_UpdatePath@VDefenderSignatureUpdateProgress@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005A890: ?__abi_Release@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@WCI@E$AAAKXZ
0x14033CB80: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A7B10: "ExploitImageOperationStatus_User" ??_C@_1FE@HLGOGEFB@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAU?$AAs?$AAe?$AAr@
0x1403724E0: "SecHealthUIAppShell.ThreatPillar" ??_C@_1JG@MLHIJOGK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x140370648: "__cdecl _uuidof_?AV?$Box@W4Visibility@Xaml@UI@Windows@@@Platform@@" __uuidof_?AV?$Box@W4Visibility@Xaml@UI@Windows@@@Platform@@
0x1403AC4C0: "DashboardLinkText" ??_C@_1CE@CJNIHLHC@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAL?$AAi?$AAn?$AAk?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A4DA0: "DashboardState_Threat_3rdP_L1_Si" ??_C@_1GC@PDFOGAOJ@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAL?$AA1?$AA_?$AAS?$AAi@
0x14036E030: "SecHealthUIDataModel.DataModelDe" ??_C@_1GE@BCHBODMM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AAD?$AAe@
0x1400B992C: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x14001F8CC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140034628: "int __cdecl wil::details::RecordException(long)" ?RecordException@details@wil@@YAHJ@Z
0x1405239A8: ??_7?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6B@
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140047830: ?__abi_GetRuntimeClassName@ShowCustomizationDialogDelegate@SecHealthUIViewModels@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140017210: ?__abi_AddRef@?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@W7E$AAAKXZ
0x1400AB2B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140516A58: "const SecHealthUIAppShell::SettingsPillar::NotificationPage::`vftable'{for `Platform::Object'}" ??_7NotificationPage@SettingsPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x14051BA38: "const SecHealthUIAppShell::ThreatDetailsDialog::`vftable'{for `Platform::Object'}" ??_7ThreatDetailsDialog@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x14051E948: "const XamlTypeInfo::InfoProvider::XamlUserType::`vftable'{for `Platform::Object'}" ??_7XamlUserType@InfoProvider@XamlTypeInfo@@6BObject@Platform@@IXamlType2@Markup@Xaml@UI@Windows@@@
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::HardwarePillar::HardwarePage::HardwarePage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@UEAAXH@Z
0x140016B8C: ?get@Current@__IExploitMitigationPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVExploitMitigationPageViewModel@3@XZ
0x1403AC8F8: "TpmStatusAttestation" ??_C@_1CK@BMFPBMEE@?$AAT?$AAp?$AAm?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAA?$AAt?$AAt?$AAe?$AAs?$AAt?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1402C4A10: ??$SetValueTypeMember_ShowWindowsHelloSection@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14003D588: ?get@DisallowRemoteImages@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAppMitigationEntryViewModel@3@XZ
0x140017940: ?VectorChanged@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_b8dc68128bd22223dda19c5c76b72061>@@XPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x14005B4A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140020840: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x140055760: ?GetMany@?Q?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@2Platform@@UE$AAAIP$01E$AAV?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@7@@Z
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x140059590: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024FC64: ?get@WhenActiveWithStatus@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14009C050: ?__abi_GetRuntimeClassName@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::AppShell,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::AppShell,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VAppShell@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x14036BCF0: "%hs(%d)\%hs!%p: " ??_C@_1CC@CMMBNPBE@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?2?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x140099540: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005A8E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1405246B8: ??_7?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@Platform@@6B?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@2Foundation@Windows@@@
0x1400B97C0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400C4EA0: ?__abi_Windows_Foundation_Collections_?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@2345@UE$AAAJPE$AAU?$IObservableVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@345@PE$AAUIVectorChangedEventArgs@345@@Z
0x14035C330: "__cdecl _imp_RoFailFastWithErrorContext" __imp_RoFailFastWithErrorContext
0x1400CB828: "struct winrt::hstring __cdecl winrt::impl::trim_hresult_message(wchar_t const * __ptr64 const,unsigned int)" ?trim_hresult_message@impl@winrt@@YA?AUhstring@2@QEB_WI@Z
0x140505408: "const SecHealthUIViewModels::DismissCustomizationDialogDelegate::`vftable'{for `Platform::Object'}" ??_7DismissCustomizationDialogDelegate@SecHealthUIViewModels@@6BObject@Platform@@@
0x14007A5EC: ??0__AdvancedTpmPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140513F20: "const SecHealthUIAppShell::ClearTpmDialog::`vftable'{for `Windows::UI::Xaml::Controls::IContentDialog'}" ??_7ClearTpmDialog@SecHealthUIAppShell@@6BIContentDialog@Controls@Xaml@UI@Windows@@@
0x1401DF920: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatAddFileTypeDialog::ThreatAddFileTypeDialog_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140014F40: ?__abi_Release@?QObject@Platform@@__ThreatFolderGuardAllowAppPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140243190: ?__abi_GetIids@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14023D940: ?__abi_GetRuntimeClassName@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14030C520: ??$SetReferenceTypeMember_DisallowChildProcesses@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VAppMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1403AEE40: "SampleSubmissionProtectionTitle" ??_C@_1EA@GIJKPCNA@?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAS?$AAu?$AAb?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400A6D60: ?get@?QSystemMitigation@__ISystemMitigationUserControlPublicNonVirtuals@Common@SecHealthUIAppShell@@1SystemMitigationUserControl@34@UE$AAAPE$AAVSystemMitigationEntryViewModel@SecHealthUIViewModels@@XZ
0x1403B6D70: "__cdecl _uuidof_?AVActiveThreatsViewModel@Common@SecHealthUIViewModels@@" __uuidof_?AVActiveThreatsViewModel@Common@SecHealthUIViewModels@@
0x1400381F0: ?__abi_QueryInterface@DismissCustomizationDialogDelegate@SecHealthUIViewModels@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1402AA990: ??$GetReferenceTypeMember_HealthyRestricted@VGlyphColorConverter@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402F7170: ??$GetValueTypeMember_IsSideNavAp_Enabled@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400BB010: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140518130: "const SecHealthUIAppShell::CfaRecentBlockedAppListView::`vftable'{for `__abi_IUnknown'}" ??_7CfaRecentBlockedAppListView@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1400217A0: ?__abi_Release@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAKXZ
0x1403A9148: "NonCriticalReason" ??_C@_1CE@LNAKLNKG@?$AAN?$AAo?$AAn?$AAC?$AAr?$AAi?$AAt?$AAi?$AAc?$AAa?$AAl?$AAR?$AAe?$AAa?$AAs?$AAo?$AAn?$AA?$AA@
0x14014E1B8: ?Set_Windows_UI_Xaml_Controls_MenuFlyoutItem_Command@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVMenuFlyoutItem@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@789@PE$AAVString@Platform@@@Z
0x14052B180: "__vectorcall ??_R0PE$AAVNullReferenceException@Platform@" ??_R0PE$AAVNullReferenceException@Platform@@@8
0x14009E2B0: ?__abi_AddRef@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x14050B6B8: "const SecHealthUIAppShell::Common::LastScanSummaryView::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7LastScanSummaryView@Common@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x14051CB70: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140269640: ??$GetValueTypeMember_ShowLearnMore@VTPMItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140335640: ??$ToStringInternal@$00@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@Platform@@AE$AAAPE$AAVString@2@XZ
0x1400FED00: ?__abi_QueryInterface@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14010C850: ?CreateFromString@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAPE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x140535EA0: "long (__cdecl* __ptr64 g_wil_details_pfnRtlSubscribeWnfStateChangeNotification)(struct __WIL__WNF_USER_SUBSCRIPTION * __ptr64 * __ptr64,struct __WIL__WNF_STATE_NAME,unsigned long,long (__cdecl*)(struct __WIL__WNF_STATE_NAME,unsigned long,struct __WIL__WNF_TYPE_ID * __ptr64,void * __ptr64,void const * __ptr64,unsigned long),void * __ptr64,struct __WIL__WNF_TYPE_ID * __ptr64,unsigned long,unsigned long)" ?g_wil_details_pfnRtlSubscribeWnfStateChangeNotification@@3P6AJPEAPEAU__WIL__WNF_USER_SUBSCRIPTION@@U__WIL__WNF_STATE_NAME@@KP6AJ1KPEAU__WIL__WNF_TYPE_ID@@PEAXPEBXK@Z32KK@ZEA
0x1403704D0: "Windows.Foundation.IReference`1<" ??_C@_1FC@KDJAJAP@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x14010CD20: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140017940: ?VectorChanged@ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x1400A2E10: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnManipulationStarted@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVManipulationStartedRoutedEventArgs@Input@345@@Z
0x1400FC830: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBHA@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14008D19C: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1403752F8: "__cdecl _uuidof_?AVRangeBase@Primitives@Controls@Xaml@UI@Windows@@" __uuidof_?AVRangeBase@Primitives@Controls@Xaml@UI@Windows@@
0x14025F880: ??$ActivateType@VClearTpmDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140235D70: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4PillarType@Base@SecHealthUIViewModels@@@Z
0x1400182A0: ?OnNavigatingFrom@?QIPageOverrides@Controls@Xaml@UI@Windows@@Page@2345@OBEA@E$AAAXPE$AAVNavigatingCancelEventArgs@Navigation@345@@Z
0x14033EEF0: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x1400BF840: ?get@?QDashboardHealthViewModel@__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@1DashboardHostPage@3@UE$AAAPE$AAVDashboardHealthPageViewModel@SecHealthUIViewModels@@XZ
0x14033FF50: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140375890: "SecHealthUIViewModels.Base.Priva" ??_C@_1FI@EEJLCAPC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAP?$AAr?$AAi?$AAv?$AAa@
0x140017940: ?DependencyPropertyChanged@ThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@567@@Z
0x140017940: ?DependencyPropertyChanged@ThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@567@@Z
0x140028A10: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x1401DA3BC: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x14005A170: ?IndexOf@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAA_NPE$AAVButton@Controls@Xaml@UI@4@PEAI@Z
0x140055CF0: ?GetMany@?Q?$IVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAIIP$01E$AAV?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@6@@Z
0x1400528F0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_IndexOf@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAJPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@PEAIPEA_N@Z
0x140514C38: "const SecHealthUIAppShell::HardwarePillar::ManageTPMPage::`vftable'{for `__abi_IUnknown'}" ??_7ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x140399028: "DialogContent" ??_C@_1BM@OLOIFEGC@?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAC?$AAo?$AAn?$AAt?$AAe?$AAn?$AAt?$AA?$AA@
0x140395098: "HideStateGlyph" ??_C@_1BO@MAPFJADH@?$AAH?$AAi?$AAd?$AAe?$AAS?$AAt?$AAa?$AAt?$AAe?$AAG?$AAl?$AAy?$AAp?$AAh?$AA?$AA@
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@UE$AAAKXZ
0x1403B03E8: "IsStoreOffChecked" ??_C@_1CE@JOFMCBBC@?$AAI?$AAs?$AAS?$AAt?$AAo?$AAr?$AAe?$AAO?$AAf?$AAf?$AAC?$AAh?$AAe?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x1400B6A50: ?__abi_GetIids@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402A6330: ??$GetReferenceTypeMember_Glyph@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatProtectionPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402B8910: ??$GetReferenceTypeMember_FreshStartAdditionalInfoAccText@VHealthLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402159BC: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_ShowScanSection_Cast_ShowScanSection_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ShowScanSection_Cast_ShowScanSection_To_Visibility@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14023C0D8: ??0HealthLandingPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140378A08: "Enable_Av" ??_C@_1BE@PGOELAGO@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AA_?$AAA?$AAv?$AA?$AA@
0x14050BDE8: "const SecHealthUIViewModels::Base::PageNavigateEventHandler::`vftable'{for `Platform::Object'}" ??_7PageNavigateEventHandler@Base@SecHealthUIViewModels@@6BObject@Platform@@@
0x1405061A8: "const SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::`vftable'{for `__abi_IUnknown'}" ??_7AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x140059BB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBHA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1405062C0: "const SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::`vftable'{for `Platform::Object'}" ??_7AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x1402D6C80: ??$GetReferenceTypeMember_AppNamePath@VThreatFolderGuardAppListItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402F7260: ??$GetValueTypeMember_IsSideNavAv_Enabled@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B4AD0: ?ManageOpenFamilyButtonCallback@?Q__IFamilyPagePublicNonVirtuals@FamilyPillar@SecHealthUIAppShell@@FamilyPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140036DD8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJXZ
0x1403A5B00: "DashboardState_AccountProtection" ??_C@_1EK@NFMBPHMN@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn@
0x14008E510: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x1400DDA10: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDataTemplate@345@@Z
0x140090BFC: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_Append@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJPE$AAVButton@Controls@Xaml@UI@4@@Z
0x1400A6AD0: ?__abi_GetIids@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14030AB00: ??$GetReferenceTypeMember_Target@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400AD1D0: ?__abi_QueryInterface@?QObject@Platform@@__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402174E8: ?Update_ViewModel_SettingsDashboardButton_Text@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140017940: ?VectorChanged@CfaRecentlyBlockedDialog_obj9_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14009E2E0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBEA@E$AAAJHPE$AAVObject@Platform@@@Z
0x140035920: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x1400CAC0C: "bool __cdecl wil::details::GetModuleInformation(void * __ptr64,unsigned int * __ptr64,char * __ptr64,unsigned __int64)" ?GetModuleInformation@details@wil@@YA_NPEAXPEAIPEAD_K@Z
0x1403AF5A8: "FeedbackLink" ??_C@_1BK@LKDOMGMP@?$AAF?$AAe?$AAe?$AAd?$AAb?$AAa?$AAc?$AAk?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14002BCC0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WCI@E$AAAKXZ
0x14033B6C0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400562FC: ?get@AdvancedLink@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400A3030: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140028400: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBKI@E$AAAPE$AAUIWeakReference@23@XZ
0x140397C70: "FreshStartRemovedAppsListAvailab" ??_C@_1EG@NJNIBEDJ@?$AAF?$AAr?$AAe?$AAs?$AAh?$AAS?$AAt?$AAa?$AAr?$AAt?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAd?$AAA?$AAp?$AAp?$AAs?$AAL?$AAi?$AAs?$AAt?$AAA?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb@
0x14005B4A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14051C490: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x1401F44D0: ?Update_@ThreatDetailsDialog_obj1_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@EEAAXPE$AAV23@H@Z
0x14006F230: ?__abi_GetIids@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005A050: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403925E0: "MicrosoftAccountSection" ??_C@_1DA@CDAJOJJH@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400470B0: ?__abi_SecHealthUIAppShell_AppBrowserPillar___IExploitMitigationPageProtectedNonVirtuals____abi_UpdateContent@?Q__IExploitMitigationPageProtectedNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@ExploitMitigationPage@23@W7E$AAAJXZ
0x14005247C: ?__abi_Windows_UI_Xaml_Interop_IBindableObservableVector____abi_add_VectorChanged@?QIBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJPE$AAVBindableVectorChangedEventHandler@2345@PEAVEventRegistrationToken@Foundation@5@@Z
0x140056420: ?get@?QIFrameworkElement@Xaml@UI@Windows@@Tag@FrameworkElement@234@UE$AAAPE$AAVObject@Platform@@XZ
0x1401E53C0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatFolderGuardAllowDialog::ThreatFolderGuardAllowDialog_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatFolderGuardAllowDialog_obj1_Bindings@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140037474: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__DataProtectionListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140060AF4: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@BaseListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140042878: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140059670: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WDI@E$AAAKXZ
0x14008A4D0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatExclusionsPagePublicNonVirtuals____abi_InitializeComponent@?Q__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatExclusionsPage@23@UE$AAAJXZ
0x1401355B8: ?Set_Windows_UI_Xaml_Controls_ItemsControl_ItemsSource@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVItemsControl@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x14050B5A8: "const Windows::UI::Core::DispatchedHandler::`vftable'" ??_7DispatchedHandler@Core@UI@Windows@@6B@
0x14003F620: ??0__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140513CB8: "const SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@WBI@E$AAAKXZ
0x14010C700: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsMarkupExtension@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAA_NXZ
0x14033C650: ?__abi_Release@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14011CC88: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj1_Bindings::Update_ViewModel_StoreSmartScreenIsGp(bool,int) __ptr64" ?Update_ViewModel_StoreSmartScreenIsGp@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1405294E8: "const SecHealthUIAppShell::Common::ScanThreatRemediationView_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6BObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x140059D00: ?__abi_GetRuntimeClassName@?QObject@Platform@@__FirewallPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140344920: ?RegisterWinRTObject@?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@UEAAJPEB_WPEAPEB_WPEAPEAU<unnamed-type-RO_REGISTRATION_COOKIE>@@I@Z
0x140059F80: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@WCI@E$AAAKXZ
0x140284FE0: ??$GetValueTypeMember_IsUiLockdown@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140024384: ?get@Defender@__ISecHealthUIServiceMetaDataPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDefenderDataModel@3@XZ
0x14052D570: ?m_systemMitigationEntry@SystemMitigationUserControl@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::ThreatProtectionLightPage_obj22_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UEAAXH@Z
0x140323040: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140068050: ?__abi_Release@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140069FD0: ?__abi_Windows_UI_Xaml_Data_IValueConverter____abi_Convert@?QIValueConverter@Data@Xaml@UI@Windows@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@VTypeName@Interop@345@0PE$AAVString@Platform@@PEAPE$AAV9Platform@@@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1405170A0: "const Concurrency::details::_CancellationTokenState::`vftable'" ??_7_CancellationTokenState@details@Concurrency@@6B@
0x1401019F0: ?get@Name@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAVString@Platform@@XZ
0x140017200: ?__abi_Release@?QObject@Platform@@__ToObjectConverterActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140128370: "private: virtual void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::FirewallPublicPage_obj24_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@FirewallPublicPage_obj24_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@EEAAXXZ
0x14033B4D0: ?__abi_AddRef@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14005CAB0: ?__abi_QueryInterface@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400D1A70: ?__abi_GetRuntimeClassName@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x1402ABCC0: ??$SetReferenceTypeMember_ClearTpmTitle@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1403ABF38: "StoreAppsSmartScreenMode" ??_C@_1DC@MADJPDFK@?$AAS?$AAt?$AAo?$AAr?$AAe?$AAA?$AAp?$AAp?$AAs?$AAS?$AAm?$AAa?$AAr?$AAt?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x14039B408: "GroupPolicyCloudProtection" ??_C@_1DG@OKMAHBCB@?$AAG?$AAr?$AAo?$AAu?$AAp?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAC?$AAl?$AAo?$AAu?$AAd?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400A6AF0: ?__abi_AddRef@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400EBCF0: ?__abi_Release@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400AFB34: ?MeasureOverride@?QIFrameworkElementOverrides@Xaml@UI@Windows@@WrapPanel@Common@SecHealthUIAppShell@@ME$AAA?AVSize@Foundation@4@V894@@Z
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x14033D200: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033FA90: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x14024DCC0: ?get@?Q?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@HasCurrent@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@2Platform@@UE$AAA_NXZ
0x14002E18C: "public: virtual __cdecl std::out_of_range::~out_of_range(void) __ptr64" ??1out_of_range@std@@UEAA@XZ
0x1403412B0: ?__abi_GetIids@SizeChangedEventHandler@Xaml@UI@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14002BBB0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WBA@E$AAAKXZ
0x14033FAA0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140099B00: ?__abi_GetRuntimeClassName@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140340230: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14038F330: "SecHealthUIViewModels.ThreatAddF" ??_C@_1GO@INDKHPDC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAA?$AAd?$AAd?$AAF@
0x1400A0490: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnDragOver@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVDragEventArgs@345@@Z
0x140036F38: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140036270: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140048480: ?__abi_Release@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140023EC8: ?get@ProductName@__IDataProtectionPillarPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x140028610: ?__abi_QueryInterface@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403AAF90: "IsHvciStatePending" ??_C@_1CG@NGKGIGFL@?$AAI?$AAs?$AAH?$AAv?$AAc?$AAi?$AAS?$AAt?$AAa?$AAt?$AAe?$AAP?$AAe?$AAn?$AAd?$AAi?$AAn?$AAg?$AA?$AA@
0x14005A580: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140248900: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatSampleSubmissionDialog,class SecHealthUIAppShell::ThreatSampleSubmissionDialog_obj1_BindingsTracking>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThreatSampleSubmissionDialog@SecHealthUIAppShell@@VThreatSampleSubmissionDialog_obj1_BindingsTracking@2@@XamlBindingInfo@@UEAAXXZ
0x140045C08: ??1?$_PPLTaskHandle@EU?$_ContinuationTaskHandle@W4ContentDialogResult@Controls@Xaml@UI@Windows@@XV?$function@$$A6AXW4ContentDialogResult@Controls@Xaml@UI@Windows@@@Z@std@@U?$integral_constant@_N$0A@@7@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Concurrency@@U_ContinuationTaskHandleBase@details@3@@details@Concurrency@@UEAA@XZ
0x1400751C4: "public: struct std::_Tree_node<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName>,void * __ptr64> * __ptr64 __cdecl std::_Tree_comp_alloc<class std::_Tmap_traits<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,class std::allocator<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> >,0> >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_comp_alloc@V?$_Tmap_traits@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@$0A@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@PEAX@2@XZ
0x140038080: ?__abi_Release@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400ACCB0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__ThirdPartyViewActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x1400AC920: ?__abi_GetIids@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033F210: ?ToString@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x14024F01C: ?get@ClearTpmDialogLineThree@__IClearTpmViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400BEC30: ?__abi_GetRuntimeClassName@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402F6F90: ??$GetValueTypeMember_IsSideNavAb_Enabled@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028BA0: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WEA@E$AAAKXZ
0x14036BE28: "__cdecl _uuidof_?AVAppShell@SecHealthUIAppShell@@" __uuidof_?AVAppShell@SecHealthUIAppShell@@
0x140520938: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::SignatureUpdateStatus>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x14033B4C0: ?__abi_Release@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14011381C: "private: void __cdecl SecHealthUIAppShell::AccountPillar::AccountPage::AccountPage_obj1_Bindings::Update_ViewModel_ShowDynamicLockSectionRestricted(bool,int) __ptr64" ?Update_ViewModel_ShowDynamicLockSectionRestricted@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140017940: "protected: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage_obj1_BindingsTracking>::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@?$XamlBindingsBase@VAppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAXXZ
0x1402A3B00: ??$GetReferenceTypeMember_WindowsDefenderFirewallSubtext@VPrivateFirewallStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401B6DD8: ?Update_ViewModel_NavigateFreshStartPageLinkModel@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140513900: "const SecHealthUIAppShell::Common::FloatingButtonControl::`vftable'{for `__abi_IUnknown'}" ??_7FloatingButtonControl@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x140059A00: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14002BBD0: ?__abi_GetIids@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140328690: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1401814A0: ?Update_Sample@ThreatSampleSubmissionDialog_obj6_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1402606A0: ??$FromStringConverter@W4DefenderSubPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x140313070: ??$SetReferenceTypeMember_ActionButton@VProtectionProviderListItem@Common@SecHealthUIViewModels@@VBaseCommandViewModel@Base@3@@@YAXPE$AAVObject@Platform@@0@Z
0x140248730: ?ProcessBindings@?$XamlBindingsBase@VThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x1403B37A0: "Platform.?$WriteOnlyArray@PE$AAV" ??_C@_1GK@KLILPKDJ@?$AAP?$AAl?$AAa?$AAt?$AAf?$AAo?$AAr?$AAm?$AA?4?$AA?$DP?$AA$?$AAW?$AAr?$AAi?$AAt?$AAe?$AAO?$AAn?$AAl?$AAy?$AAA?$AAr?$AAr?$AAa?$AAy?$AA?$EA?$AAP?$AAE?$AA$?$AAA?$AAA?$AAV@
0x14004FAA4: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x14005DBB0: ?__abi_AddRef@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x1403AC198: "ProtectionType" ??_C@_1BO@GMLPLJBK@?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140514998: "const SecHealthUIAppShell::HardwarePillar::ManageTPMPage::`vftable'{for `Platform::Object'}" ??_7ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x14006A1F0: ?__abi_QueryInterface@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14004809C: ?get@TpmPageMoreInfoLink@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400DABE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400B7A00: ?__abi_GetRuntimeClassName@?QObject@Platform@@__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14036FB00: "SecHealthUIAppShell.Common.__Bas" ??_C@_1HG@ONFABKP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAB?$AAa?$AAs@
0x14005EBC0: ?get@?QDataProtection_ItemHeaderTemplate@__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@1BaseListViewHeaderContentSelector@34@UE$AAAPE$AAVDataTemplate@Xaml@UI@Windows@@XZ
0x14008BACC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14013D4D0: ?VectorChanged_SecHealthUIViewModels_CustomizedProgram@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@567@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatSampleSubmissionDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatSampleSubmissionDialog@SecHealthUIAppShell@@P834@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z@UEAAPEAXI@Z
0x140369E80: "AccountPage" ??_C@_1BI@GIBOHHHF@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAa?$AAg?$AAe?$AA?$AA@
0x140027FA0: ?__abi_AddRef@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x140018100: ?__abi_GetRuntimeClassName@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033B4E0: ?__abi_AddRef@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x140396008: "Private3rdPartyActionLink" ??_C@_1DE@MKNOLCJE@?$AAP?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AA3?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14033B260: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140374E28: "__cdecl _uuidof_?AVManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@" __uuidof_?AVManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@
0x140028110: ?__abi_Release@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x14002BC10: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WBI@E$AAAKXZ
0x140028240: ?__abi_Release@?QObject@Platform@@__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033E310: ?__abi_QueryInterface@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400E3280: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14010C830: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140294240: ??$SetEnumMember_ProtectionSubStatus@VWebProtectionProvider@SecHealthUIDataModel@@W4ProtectionProviderSubStatus@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x140020980: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x1404FEC90: "__cdecl TI2?AVtask_canceled@Concurrency@@" _TI2?AVtask_canceled@Concurrency@@
0x1403B6F30: "__cdecl _uuidof_?AVAppDisabledPageViewModel@Base@SecHealthUIViewModels@@" __uuidof_?AVAppDisabledPageViewModel@Base@SecHealthUIViewModels@@
0x14036F3C8: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.AppMitigationUserControl" __abi_typedesc_SecHealthUIAppShell.Common.AppMitigationUserControl
0x1400D3684: ?__abi_GetRuntimeClassName@ThreatPillarUriActionDelegate@SecHealthUIViewModels@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14028D390: ??$GetValueTypeMember_ThreatID@VThreatLocalizedInfo@SecHealthUIDataModel@@_K@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14012797C: ?Update_DefenderButtonCommand_Click@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ThreatFolderGuardAllowAppPage_obj13_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140088870: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatScanHistoryPagePublicNonVirtuals____abi_OnQuarantineClicked@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAJPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Z
0x1400653C0: ?__abi_Release@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14003DB00: ?__abi_Release@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x14033B700: ?ToString@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x14006F340: ?__abi_GetIids@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140250070: ?Convert@IValueConverter@Data@Xaml@UI@Windows@@UE$AAAPE$AAVObject@Platform@@PE$AAV67@VTypeName@Interop@345@0PE$AAVString@7@@Z
0x1402EFCE0: ??$GetReferenceTypeMember_SwitchToMicrosoftEdge@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140059C80: ?__abi_Release@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@WBI@E$AAAKXZ
0x14033C8D0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028290: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyleSelector@2345@0@Z
0x140376B70: "FullDescription" ??_C@_1CA@JNDNKKOG@?$AAF?$AAu?$AAl?$AAl?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400D40C0: ?__abi_QueryInterface@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140016A64: ?get@AutoSampleSubmissionDetails@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDefenderAutoSampleSubmission@3@XZ
0x140038040: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140092480: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403712C8: "ThreatTitle" ??_C@_1BI@LMJBAEPE@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140340480: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140211600: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage::ThreatProtectionOptionsPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14002630C: ??$?0PE$AAU?$IAsyncOperation@_N@Foundation@Windows@@@?$task@_N@Concurrency@@QEAA@PE$AAU?$IAsyncOperation@_N@Foundation@Windows@@AEBVtask_options@1@@Z
0x1400284E0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAH@Z
0x140017940: ?VectorChanged@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14005A3A0: ?__abi_Windows_UI_Xaml_Interop_IBindableIterator____abi_MoveNext@?QIBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@Platform@@WBA@E$AAAJPEA_N@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400989A0: ?__abi_Windows_Foundation_Collections_?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@____abi_GetView@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@W7E$AAAJPEAPE$AAU?$IMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@234@@Z
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140505508: "const SecHealthUIAppShell::AddProgramDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7AddProgramDialog@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14033FC00: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140037FE0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x140394600: "ScanDuration" ??_C@_1BK@JBGMGOBM@?$AAS?$AAc?$AAa?$AAn?$AAD?$AAu?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140059410: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCAA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140520548: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ProtectionProviderType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x1400A55F0: ?__abi_GetIids@?QObject@Platform@@__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140250570: ?get@AppGuardCopySubtitle@__IAppGuardSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140028400: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBKI@E$AAAPE$AAUIWeakReference@23@XZ
0x14015B308: ?Update_ScanExecuteModel_ScanNowButton_Click@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@3SecHealthUIViewModels@@H@Z
0x140059D10: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14004FA5C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14035C108: "__cdecl _imp_GetLocaleInfoEx" __imp_GetLocaleInfoEx
0x14036F8A8: "__cdecl _uuidof_?AVThreatDetailsDialog@SecHealthUIAppShell@@" __uuidof_?AVThreatDetailsDialog@SecHealthUIAppShell@@
0x14001819C: ??1?$VectorProxy@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@Platform@@QEAA@XZ
0x1400F3640: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403B7C48: "value too large" ??_C@_0BA@KGKGOOJA@value?5too?5large?$AA@
0x1403B7880: "filename too long" ??_C@_0BC@EJHOMAAK@filename?5too?5long?$AA@
0x1400280C0: ?ToString@?$CustomBox@N@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x140330E94: ??0?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4ThreatType@SecHealthUIDataModel@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033FC60: ?__abi_QueryInterface@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400E31C0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A6CE0: "OperationStatus_Pointer" ??_C@_1DA@JDLKEOJP@?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAP?$AAo?$AAi?$AAn?$AAt?$AAe?$AAr?$AA?$AA@
0x14002B68C: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400BA100: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VProviderPage@SettingsPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVProviderPage@SettingsPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x14010EC38: "public: __cdecl std::vector<unsigned int,class std::allocator<unsigned int> >::vector<unsigned int,class std::allocator<unsigned int> >(unsigned __int64,unsigned int const & __ptr64,class std::allocator<unsigned int> const & __ptr64) __ptr64" ??0?$vector@IV?$allocator@I@std@@@std@@QEAA@_KAEBIAEBV?$allocator@I@1@@Z
0x140374E38: "__cdecl _uuidof_?AU__IManageTPMPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@" __uuidof_?AU__IManageTPMPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@
0x14033F580: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140536220: ?result@?1??InternalGetTypeCode@?$Box@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402D48B0: ??$GetReferenceTypeMember_WeeklyTextValue@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14012CA10: ?Update_TitleModel@BaseListView_obj17_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140340400: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400C5A38: ??0?$ArrayReference@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@Platform@@QEAA@PEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@I_N@Z
0x140392510: "No unloadable elements to discon" ??_C@_1EM@CBICDDID@?$AAN?$AAo?$AA?5?$AAu?$AAn?$AAl?$AAo?$AAa?$AAd?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAe?$AAl?$AAe?$AAm?$AAe?$AAn?$AAt?$AAs?$AA?5?$AAt?$AAo?$AA?5?$AAd?$AAi?$AAs?$AAc?$AAo?$AAn@
0x14025855C: ??$?0VAdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVAdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@123@@ZW4CallbackContext@8@_N@Z
0x14025D3C4: ??$?0VThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@123@@ZW4CallbackContext@8@_N@Z
0x14025DA7C: ??$?0VThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@123@@ZW4CallbackContext@8@_N@Z
0x140255234: ??$?0VExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@123@@ZW4CallbackContext@8@_N@Z
0x14025B90C: ??$?0VThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@123@@ZW4CallbackContext@8@_N@Z
0x14025BF94: ??$?0VThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@123@@ZW4CallbackContext@8@_N@Z
0x14033D210: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14036BBC8: "__cdecl _uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140128F90: ?PropertyChanged@BaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140035CB8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140035CB8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x14005B40C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400991F0: ?First@?Q?$IIterable@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@WBA@E$AAAPE$AAU?$IIterator@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@234@XZ
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@UE$AAAKXZ
0x1403B14D0: "UserSelection" ??_C@_1BM@EKLCPGPP@?$AAU?$AAs?$AAe?$AAr?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1405116C8: "const SecHealthUIAppShell::Common::ThirdPartyListView::`vftable'{for `Windows::UI::Xaml::Controls::IItemsControlOverrides'}" ??_7ThirdPartyListView@Common@SecHealthUIAppShell@@6BIItemsControlOverrides@Controls@Xaml@UI@Windows@@@
0x140283F90: ??$GetValueTypeMember_SecureBootIsCapable@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140047700: ?__abi_AddRef@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WBI@E$AAAKXZ
0x1401B17EC: ?Update_ViewModel_TpmFirmwareUpdateButton@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x140038160: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140260078: ??0FireWallPillar@SecHealthUIDataModel@@QE$AAA@XZ
0x1404FF61C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-interlocked-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-interlocked-l1-1-0
0x140110660: ?DisconnectUnloadedObject@XamlBindings@XamlBindingInfo@@UE$AAAXH@Z
0x14033EC20: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024F6B0: ?get@CancelButtonText@__IClearTpmViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400566AC: ?get@SideNavView@__IManageProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x14024EF0C: ?get@AddProgramTextBoxHeader@__IAppMitigationAddProgramViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402CCB50: ??$GetReferenceTypeMember_AutomationListViewName@VBaseSimpleListViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14010F040: "protected: virtual void * __ptr64 __cdecl std::ctype<wchar_t>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$ctype@_W@std@@MEAAPEAXI@Z
0x140262A80: ??$ActivateType@VAccountPage@AccountPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x14003EB40: ?__abi_Release@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140058184: ?ToString@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140340FB0: ?__abi_QueryInterface@ApplicationInitializationCallback@Xaml@UI@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400CF650: ?__abi_GetIids@?QObject@Platform@@__PageBaseActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402B5F80: ??$GetReferenceTypeMember_LaunchUrl@VThirdPartyAvProductDetails@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002979C: ?IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ItemsControl@2345@ME$AAA_NPE$AAVObject@Platform@@@Z
0x140223E9C: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x14033F890: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402E94D0: ??$GetValueTypeMember_FreshStartLastRunInfoAvailable@VHealthFreshStartPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140091300: ?remove@?Q?$IObservableMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@MapChanged@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAAXVEventRegistrationToken@34@@Z
0x14052A838: "const XamlBindingInfo::XamlBindingTrackingBase::`vftable'{for `__abi_IUnknown'}" ??_7XamlBindingTrackingBase@XamlBindingInfo@@6B__abi_IUnknown@@@
0x140016B8C: ?get@Current@__IHardwareLandingPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVHardwareLandingPageViewModel@3@XZ
0x14050E2C0: "const SecHealthUIAppShell::ThreatPillar::__FullThreatHistoryListViewActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__FullThreatHistoryListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140015010: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400863F4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400460E0: ??_E?$_PPLTaskHandle@EU?$_ContinuationTaskHandle@W4ContentDialogResult@Controls@Xaml@UI@Windows@@XV?$function@$$A6AXW4ContentDialogResult@Controls@Xaml@UI@Windows@@@Z@std@@U?$integral_constant@_N$0A@@7@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Concurrency@@U_ContinuationTaskHandleBase@details@3@@details@Concurrency@@UEAAPEAXI@Z
0x1401715D0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::Scan::Scan_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EScan_obj1_Bindings@Scan@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140016B8C: ?get@Uri@IProtocolActivatedEventArgs@Activation@ApplicationModel@Windows@@UE$AAAPE$AAV1Foundation@5@XZ
0x14051A240: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromProtectedDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140065050: ?__abi_QueryInterface@?QObject@Platform@@__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F3590: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14039D900: "SecHealthUIViewModels.PlaceHolde" ??_C@_1FI@OMADGKEA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAP?$AAl?$AAa?$AAc?$AAe?$AAH?$AAo?$AAl?$AAd?$AAe@
0x140042878: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140022F74: ?GetCurrentView@CoreApplication@Core@ApplicationModel@Windows@@SAPE$AAVCoreApplicationView@234@XZ
0x1400D0FE0: ?__abi_QueryInterface@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__NotificationPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1403710C0: "SecHealthUIAppShell.Common.LastS" ??_C@_1FO@OIINAMDF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAL?$AAa?$AAs?$AAt?$AAS@
0x1400151FC: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1403ACF98: "Option" ??_C@_1O@PHOOHAG@?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140391890: "__cdecl _uuidof_?AU?$IBox@W4Originator@SecHealthUIViewModels@@@Platform@@" __uuidof_?AU?$IBox@W4Originator@SecHealthUIViewModels@@@Platform@@
0x140521DC0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::OperationStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x1402383D4: ?get@AllowActionMenuLabel@ThreatItem@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x140064F24: ?get@ClearTpmDialogLineOne@__IClearTpmViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140293700: ??$GetReferenceTypeMember_ProductName@VProductStateSummaryEx@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140016B8C: ?get@GlyphModel@__IBaseMessageStatusViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseGlyphViewModel@34@XZ
0x14030A450: ??$GetReferenceTypeMember_SystemMitigation@VSystemMitigationUserControl@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033D9D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B2650: ?__abi_Windows_UI_Xaml_Controls_IPanel____abi_get_Background@?QIPanel@Controls@Xaml@UI@Windows@@WrapPanel@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVBrush@Media@345@@Z
0x140390290: "SecHealthUIViewModels.Base.BaseC" ??_C@_1GA@OMINJCOI@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAC@
0x14036FC40: "SecHealthUIAppShell.Common.__Bas" ??_C@_1JG@MPHFBKMD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAB?$AAa?$AAs@
0x140248740: ?SubscribeForDataContextChanged@?$XamlBindingsBase@VThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVXamlBindings@2@@Z
0x14035C440: "__cdecl _imp__o____lc_collate_cp_func" __imp__o____lc_collate_cp_func
0x1404FF518: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x14040C778: "__vectorcall ??_R2?$Module@$04VInProcModule@Details@Platform@@@WRL@Microsoft" ??_R2?$Module@$04VInProcModule@Details@Platform@@@WRL@Microsoft@@8
0x1403769B0: "__cdecl _uuidof_?AU__IThirdPartyListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IThirdPartyListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x14052D580: ?m_glyph@PillarStatusGlyph@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x1401EF000: ?Update_@OfflineThreatScheduleDialog_obj1_Bindings@OfflineThreatScheduleDialog@SecHealthUIAppShell@@EEAAXPE$AAV23@H@Z
0x1402893B0: ??$GetReferenceTypeMember_ExpandCollapseButton@VCustomizedProgram@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403B1478: "ThreatProtectionSubTitle" ??_C@_1DC@HADCDMHC@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAu?$AAb?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140038090: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140378970: "Reboot" ??_C@_1O@JJPGHOAO@?$AAR?$AAe?$AAb?$AAo?$AAo?$AAt?$AA?$AA@
0x14040C760: "__vectorcall ??_R3?$Module@$04VInProcModule@Details@Platform@@@WRL@Microsoft" ??_R3?$Module@$04VInProcModule@Details@Platform@@@WRL@Microsoft@@8
0x1403ABA60: "SystemName" ??_C@_1BG@IIPDIKIA@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x140048600: ?__abi_GetIids@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140038210: ?__abi_QueryInterface@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14051FFE8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ExploitImageMitigationPolicyId>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x1400171D0: ?__abi_GetTrustLevel@DismissCustomizationDialogDelegate@SecHealthUIViewModels@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400DE9B0: ?__abi_QueryInterface@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14051B340: "const SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage::`vftable'{for `__abi_IUnknown'}" ??_7ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x14019C560: ?ProcessBindings@AdvancedTpmPage_obj24_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x1400650A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WFA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A3AE0: "DashboardState_Network_PublicFwO" ??_C@_1EG@DLMBGPMM@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA_?$AAP?$AAu?$AAb?$AAl?$AAi?$AAc?$AAF?$AAw?$AAO@
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__AppDisabledPageActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140087430: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatRansomwarePagePublicNonVirtuals____abi_InitializeComponent@?Q__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatRansomwarePage@23@UE$AAAJXZ
0x1400A4E70: ?__abi_SecHealthUIAppShell_Common___ISideNavigationPublicNonVirtuals____abi_set_Provider@?Q__ISideNavigationPublicNonVirtuals@Common@SecHealthUIAppShell@@SideNavigation@23@UE$AAAJPE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@@Z
0x1403919A0: "__cdecl _uuidof_?AV?$Box@W4DismissedWarningState@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4DismissedWarningState@SecHealthUIDataModel@@@Platform@@
0x140048470: ?__abi_GetIids@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14024EF0C: ?get@PolicyUrl@__IBaseBrandingViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140370718: "CleanProgressModel" ??_C@_1CG@GFLIKBLL@?$AAC?$AAl?$AAe?$AAa?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x140327FC0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400294FC: ?OnFileOpenPickerActivated@?QIApplicationOverrides@Xaml@UI@Windows@@Application@234@ME$AAAXPE$AAVFileOpenPickerActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x14011F700: ?LookupConverter@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x14018ADAC: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::Update_ViewModel_ShowSections_Cast_ShowSections_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ShowSections_Cast_ShowSections_To_Visibility@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140017940: ?DependencyPropertyChanged@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140028A10: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x14005AD80: ?__abi_GetRuntimeClassName@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ThreatFolderGuardAllowDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x14039A1C0: "ProtectionOptionsLink" ??_C@_1CM@PHHCPNPD@?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1400C9750: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140248730: ?ProcessBindings@?$XamlBindingsBase@VThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x1401873D0: ?Set_SecHealthUIAppShell_Common_ThirdPartyView_ThirdPartyList@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVThirdPartyView@Common@4@PE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAVString@Platform@@@Z
0x14040C7D8: "__vectorcall ??_R2?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft" ??_R2?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@8
0x140100220: ?__abi_Release@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x1400C9370: ?__abi_QueryInterface@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024D990: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatDetailsDialog_obj1_BindingsTracking>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$XamlBindingsBase@VThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x1400B6B50: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400DB970: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033FD90: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140068590: ?get@?Q__IGlyphColorConverterStatics@Common@SecHealthUIAppShell@@DashboardErrorGlyphId@__GlyphColorConverterActivationFactory@23@UE$AAA_WXZ
0x14039DB40: "SecHealthUIViewModels.FwProvider" ??_C@_1FG@PPJCMADK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAF?$AAw?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr@
0x14036CC00: "Windows.Foundation.AsyncOperatio" ??_C@_1HK@PEPAEFGG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x140038340: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x1400B5580: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1400283F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@@Z
0x140375738: "__cdecl _uuidof_?AVPrivacyViewModel@Base@SecHealthUIViewModels@@" __uuidof_?AVPrivacyViewModel@Base@SecHealthUIViewModels@@
0x1400346CC: "void __cdecl wil::details::in1diag3::_FailFastImmediate_Unexpected(void)" ?_FailFastImmediate_Unexpected@in1diag3@details@wil@@YAXXZ
0x14040C7C0: "__vectorcall ??_R3?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft" ??_R3?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@8
0x14036D270: "AppBrowserPage" ??_C@_1BO@LBCJJAME@?$AAA?$AAp?$AAp?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AAP?$AAa?$AAg?$AAe?$AA?$AA@
0x1403317C4: ?ToString@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140510790: "const SecHealthUIAppShell::Common::SystemMitigationUserControl::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7SystemMitigationUserControl@Common@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1400651F0: ?__abi_AddRef@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WII@E$AAAKXZ
0x140023EC8: ?get@LastScanTime@__ILastScanSummaryViewModelPublicNonVirtuals@Common@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140047160: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1401CCE90: ?ProcessBindings@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x1403B1090: "__cdecl _uuidof_?AV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@" __uuidof_?AV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@
0x1401BD290: ?Update_@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAXPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@H@Z
0x14024B120: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::PlusButtonStandard,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VPlusButtonStandard@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x14024A2B0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::HardwarePillar::HardwarePage,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VHardwarePage@HardwarePillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x140017940: ?VectorChanged@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x1403A8A80: "ExploitImageMitigationOptionStat" ??_C@_1FG@FOGECHKH@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt@
0x140046110: ??_G?$_ContinuationTaskHandle@W4ContentDialogResult@Controls@Xaml@UI@Windows@@XV?$function@$$A6AXW4ContentDialogResult@Controls@Xaml@UI@Windows@@@Z@std@@U?$integral_constant@_N$0A@@7@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Concurrency@@UEAAPEAXI@Z
0x140017290: ?__abi_AddRef@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14051EAA0: "const SecHealthUIAppShell::defenderexe_XamlTypeInfo::__XamlMetaDataProviderActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__XamlMetaDataProviderActivationFactory@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140098F30: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ThreatFolderGuardProtectedFoldersPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400173D0: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAKXZ
0x14030F3F0: ??$SetReferenceTypeMember_ManagedByAdministrator@VCloudProtectionSettingsViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1403A1B00: "Originator_SignatureUpdates" ??_C@_1DI@LOECPCBN@?$AAO?$AAr?$AAi?$AAg?$AAi?$AAn?$AAa?$AAt?$AAo?$AAr?$AA_?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAs?$AA?$AA@
0x140036DD8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJXZ
0x140020CC8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x140117BE8: ?Set_SecHealthUIAppShell_Common_PageSectionHeader_SectionModel@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVPageSectionHeader@Common@4@PE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140370668: "__cdecl _uuidof_?AVGlyphColorConverter@Common@SecHealthUIAppShell@@" __uuidof_?AVGlyphColorConverter@Common@SecHealthUIAppShell@@
0x1403B5850: "__cdecl _uuidof_?AU__I?$Array@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform@@" __uuidof_?AU__I?$Array@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform@@
0x14050F120: "const SecHealthUIAppShell::Common::__PageHeaderActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IPageHeaderStatics'}" ??_7__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@6B__IPageHeaderStatics@12@@
0x14050B870: "const SecHealthUIAppShell::Common::__LastScanSummaryViewActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140016814: ?get@AllowedApps@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDefenderAllowedApps@3@XZ
0x1400562FC: ?get@FolderGuard@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDefenderFolderGuard@3@XZ
0x140056390: ?get@RunningScan@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDefenderRunningScan@3@XZ
0x1400EDC70: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B65A8: ?get@CloudProtection@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDefenderCloudProtection@3@XZ
0x1400B5600: ?__abi_QueryInterface@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400168A8: ?get@DefaultProtectedFolders@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDefenderDefaultProtectedFolders@3@XZ
0x140016AF8: ?get@SignatureUpdateProgress@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDefenderSignatureUpdateProgress@3@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatScanHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140513EE0: "const SecHealthUIAppShell::ClearTpmDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ClearTpmDialog@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140038360: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x1400873A0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatRansomwarePageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ThreatRansomwarePageActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x140016B8C: ?get@DefenderPillarState@__IDashBoardDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDefenderPillar@3@XZ
0x1403AC9E0: "BrandingHeaderText" ??_C@_1CG@NEFGCGON@?$AAB?$AAr?$AAa?$AAn?$AAd?$AAi?$AAn?$AAg?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x1402B8250: ??$GetReferenceTypeMember_GoodHabitsSection@VFamilyLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140094CD0: ?Lookup@?Q?$IMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAA?AVTypeName@Interop@Xaml@UI@4@W4PageType@Base@SecHealthUIViewModels@@@Z
0x1405360B8: ?result@?1??InternalGetTypeCode@?$Box@_J@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x14002C510: ?__abi_Release@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WHI@E$AAAKXZ
0x140065140: ?__abi_AddRef@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1402FAFC0: ??$GetReferenceTypeMember_ActiveThreats@VThreatFullHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400D18A0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x1401FDC10: ?PropertyChanged@ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x14001815C: ?__abi_Windows_UI_Xaml_Controls_IPageOverrides____abi_OnNavigatedTo@?QIPageOverrides@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVNavigationEventArgs@Navigation@345@@Z
0x1400398F0: ?add@?QIContentDialog@Controls@Xaml@UI@Windows@@PrimaryButtonClick@ContentDialog@2345@UE$AAA?AVEventRegistrationToken@Foundation@5@PE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@95@@Z
0x1403786B0: "Threat" ??_C@_1O@HDPPMIAG@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA?$AA@
0x140109468: "private: bool __cdecl std::_Parser<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_Wrapped_disjunction(void) __ptr64" ?_Wrapped_disjunction@?$_Parser@PEB_W_WV?$regex_traits@_W@std@@@std@@AEAA_NXZ
0x140064FD0: ?__abi_AddRef@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14002BC90: ?__abi_GetIids@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::AppMitigationUserControl::AppMitigationUserControl_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@UEAAXH@Z
0x14024AC70: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::Scan,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VScan@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x14024F624: ?get@NotificationNoActionTitleLabel@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14029F3E0: ??$SetReferenceTypeMember_TpmPageTpmClearRecommendationText@VManageTPMPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1401B1C9C: ?Update_ViewModel_TpmPageMoreInfoLink@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14005B40C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140342BB0: "public: virtual void * __ptr64 __cdecl std::length_error::`vector deleting destructor'(unsigned int) __ptr64" ??_Elength_error@std@@UEAAPEAXI@Z
0x14040D760: "__vectorcall ??_R1A@?0A@EA@_System_error_category@std" ??_R1A@?0A@EA@_System_error_category@std@@8
0x14010C7A0: ?__abi_Release@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@W7E$AAAKXZ
0x140017330: ?__abi_AddRef@?QObject@Platform@@__HealthFreshStartPageActivationFactory@HealthPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400E7AC0: ?__abi_QueryInterface@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400D1090: ?__abi_GetRuntimeClassName@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400280C0: ?ToString@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x1402F4430: ??$SetReferenceTypeMember_SeeThreatDetailsNavigation@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x140248730: ?ProcessBindings@?$XamlBindingsBase@VThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x1400EDBC0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@WBHA@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400286A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WBKI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140146500: ?PropertyChanged@ExploitMitigationPage_obj19_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140047860: ?__abi_Windows_UI_Xaml_IDependencyObject____abi_GetValue@?QIDependencyObject@Xaml@UI@Windows@@FocusHelper@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVDependencyProperty@234@PEAPE$AAVObject@Platform@@@Z
0x14005A150: ?BindableGetView@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@GCI@E$AAAPE$AAUIBindableVectorView@2345@XZ
0x140036324: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x1401199F0: ?Set_Windows_UI_Xaml_Controls_ContentDialog_PrimaryButtonText@CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14005A6D0: ?__abi_Release@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x14009AE70: ?__abi_Release@?QObject@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140513A18: "const SecHealthUIAppShell::Common::__FloatingButtonControlActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1400A9EC4: ?set@?QIUIElement5@Xaml@UI@Windows@@HighContrastAdjustment@UIElement@234@UE$AAAXW4ElementHighContrastAdjustment@234@@Z
0x1400E9060: ?__abi_GetRuntimeClassName@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403177E0: ??$GetReferenceTypeMember_Title@VRealTimeProtectionSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033E4A0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033E030: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033F690: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x1403A7BC0: "ExploitImageOperationStatus_OutO" ??_C@_1FA@COJIHFML@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAO?$AAu?$AAt?$AAO@
0x1403B6E70: "__cdecl _uuidof_?AVWebProtectionProvidersViewModel@SecHealthUIViewModels@@" __uuidof_?AVWebProtectionProvidersViewModel@SecHealthUIViewModels@@
0x140015B30: ?__abi_Release@?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@UE$AAAKXZ
0x1405082C8: ??_7?$Array@PE$AAVObject@Platform@@$00@Platform@@6BObject@1@?$IBoxArray@PE$AAVObject@Platform@@@1@@
0x140503248: ??_7?$Array@PE$AAVString@Platform@@$00@Platform@@6BObject@1@?$IBoxArray@PE$AAVString@Platform@@@1@@
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ProvidersViewActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400B7310: ?__abi_GetIids@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14050C338: ??_7?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@Platform@@6BObject@1@?$IBoxArray@PE$AAVButton@Controls@Xaml@UI@Windows@@@1@@
0x140099AE0: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140028290: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyleSelector@2345@0@Z
0x140098BD0: ?__abi_Windows_UI_Xaml_Interop_IBindableVectorView____abi_IndexOf@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WBI@E$AAAJPE$AAVObject@8@PEAIPEA_N@Z
0x14035C0E8: "__cdecl _imp_GetModuleHandleW" __imp_GetModuleHandleW
0x1400218E4: ??0Binding@Data@Xaml@UI@Windows@@QE$AAA@XZ
0x140370E30: "__cdecl _uuidof_?AUIContentPresenter@Controls@Xaml@UI@Windows@@" __uuidof_?AUIContentPresenter@Controls@Xaml@UI@Windows@@
0x140048640: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402743D0: ??$GetReferenceTypeMember_ProductVersion@VProductDetails@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14004A570: ?NavView_Loaded@AppShell@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x1403327BC: ??0?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4AccountSubPillar@SecHealthUIDataModel@@@Z
0x1400E7B10: ?__abi_GetRuntimeClassName@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ManageCoreSecurityPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_d4779bdf71d7889beda556e5024a9b94>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VAccountPage@AccountPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVAccountPage@AccountPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x1405042A0: "const SecHealthUITelemetry::DefenderAppActivityTelemetry::`vftable'" ??_7DefenderAppActivityTelemetry@SecHealthUITelemetry@@6B@
0x1400CB7E8: "void __cdecl wil::details::in1diag3::_FailFast_Unexpected(void * __ptr64,unsigned int,char const * __ptr64)" ?_FailFast_Unexpected@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x14036BBA8: "__cdecl _uuidof_?AVSelectionChangedEventHandler@Controls@Xaml@UI@Windows@@" __uuidof_?AVSelectionChangedEventHandler@Controls@Xaml@UI@Windows@@
0x14001ED30: ?__abi_GetIids@?QObject@Platform@@AppShell@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400D3FB0: ??_E?$__abi_FunctorCapture@V<lambda_69cb981a734d57c988b5ba40806ee877>@@XPE$AAVObject@Platform@@@Details@Platform@@UEAAPEAXI@Z
0x1400A84E0: ?__abi_QueryInterface@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14031F230: ??$SetValueTypeMember_IsGPEnabled@VPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400566AC: ?get@ConfirmAndRemoveTheMatchingAllowedAppDialog@__IThreatExclusionsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1401EF084: ?Update_ViewModel@OfflineThreatScheduleDialog_obj1_Bindings@OfflineThreatScheduleDialog@SecHealthUIAppShell@@AEAAXPE$AAVOfflineThreatScheduleDialogViewModel@SecHealthUIViewModels@@H@Z
0x14008A040: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatUpdatesPagePublicNonVirtuals____abi_OnCancelCallback@?Q__IThreatUpdatesPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatUpdatesPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14009D940: ?__abi_SecHealthUIAppShell_Common___IPlusButtonStandardPublicNonVirtuals____abi_set_ButtonClick@?Q__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@PlusButtonStandard@23@UE$AAAJPE$AAVRelayCommand@2SecHealthUIViewModels@@@Z
0x140258B78: ??$?0VHealthPage@HealthPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVHealthPage@HealthPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@123@@ZW4CallbackContext@8@_N@Z
0x1404FEFD8: "__cdecl TI3?AVregex_error@std@@" _TI3?AVregex_error@std@@
0x1403A7218: "CRITICAL" ??_C@_1BC@IHPPMOFN@?$AAC?$AAR?$AAI?$AAT?$AAI?$AAC?$AAA?$AAL?$AA?$AA@
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::FirewallPrivatePage_obj24_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@FirewallPrivatePage_obj24_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UEAAXH@Z
0x1400A6C70: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140250D20: ?get@EdgeSmartScreenFullDescription@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14025F350: ??$FromStringConverter@W4ScanType@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x14033BB90: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F4440: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x140155CD0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@MessageStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400D73D0: ?_Continue@?$_ContinuationTaskHandle@XXV?$function@$$A6AXV?$task@X@Concurrency@@@Z@std@@U?$integral_constant@_N$00@2@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@E@Concurrency@@QEBAXU?$integral_constant@_N$00@std@@U_TypeSelectorNoAsync@details@3@@Z
0x140050930: ?__abi_QueryInterface@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003DA90: ?__abi_QueryInterface@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBKI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140047B60: ?UpdateContent@?Q__IExploitMitigationPageProtectedNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@ExploitMitigationPage@23@O7E$AAAXXZ
0x1403B2010: "Windows.Foundation.TypedEventHan" ??_C@_1BAM@FMAMDHOI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAT?$AAy?$AAp?$AAe?$AAd?$AAE?$AAv?$AAe?$AAn?$AAt?$AAH?$AAa?$AAn@
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x1400CBB7C: "public: __cdecl winrt::hresult_wrong_thread::~hresult_wrong_thread(void) __ptr64" ??1hresult_wrong_thread@winrt@@QEAA@XZ
0x1403B7A70: "is a directory" ??_C@_0P@FLLDBIDK@is?5a?5directory?$AA@
0x140391E70: "__cdecl _uuidof_?AVThreat@SecHealthUIDataModel@@" __uuidof_?AVThreat@SecHealthUIDataModel@@
0x14006E280: ?__abi_GetRuntimeClassName@ThreatDetailsDelegate@SecHealthUIViewModels@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400203A0: ?__abi_AddRef@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400288B0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402BC7D0: ??$SetValueTypeMember_ShowEnterpriseG@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140049740: ?<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@UE$AAAXXZ
0x14039D780: "SecHealthUIDataModel.LastScanSum" ??_C@_1FI@GBNJEAKA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAL?$AAa?$AAs?$AAt?$AAS?$AAc?$AAa?$AAn?$AAS?$AAu?$AAm@
0x140017940: ?CollectionChanged@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1401182F0: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Text@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVString@Platform@@1@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140028870: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x14010FB20: "public: virtual void * __ptr64 __cdecl std::_Facet_base::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Facet_base@std@@UEAAPEAXI@Z
0x1400690BC: ?get@?Q?$IBox@_N@Platform@@Value@?$Box@_N@2@UE$AAA_NXZ
0x14052A6B8: "const XamlBindingInfo::XamlBindings::`vftable'{for `Windows::UI::Xaml::Markup::IDataTemplateComponent'}" ??_7XamlBindings@XamlBindingInfo@@6BIDataTemplateComponent@Markup@Xaml@UI@Windows@@@
0x1400650F0: ?__abi_GetIids@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140059F60: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140041D50: ?__abi_GetRuntimeClassName@?QObject@Platform@@FocusArgs@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400281E0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005C910: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002B5D8: ?__abi_Windows_UI_Xaml_IApplication____abi_remove_Suspending@?QIApplication@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@4@@Z
0x1402651A8: ??0DomainFirewallPillarStateViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140377428: "__cdecl _uuidof_?AU__IFloatingButtonControlStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__IFloatingButtonControlStatics@Common@SecHealthUIAppShell@@
0x140515498: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::UriEntryPoint>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@Platform@@6B__abi_IUnknown@@@
0x140017590: ?__abi_AddRef@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140017220: ??_9?Q__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatExclusionsPage@12@$BII@AA
0x1400414E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1402AAB90: ??$GetReferenceTypeMember_WarningRestricted@VGlyphColorConverter@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140047B00: ?__abi_QueryInterface@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14006E1A0: ?__abi_QueryInterface@?QObject@Platform@@__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403045F0: ??$SetValueTypeMember_FirmwareProtectionManagedByAdministrator@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400213A8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x140017360: ?__abi_GetRuntimeClassName@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400E80A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140377E90: "ManageTpmPageLearnMore" ??_C@_1CO@IGEFLJKP@?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAT?$AAp?$AAm?$AAP?$AAa?$AAg?$AAe?$AAL?$AAe?$AAa?$AAr?$AAn?$AAM?$AAo?$AAr?$AAe?$AA?$AA@
0x140340640: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14040D938: "__vectorcall ??_R3bad_alloc@std" ??_R3bad_alloc@std@@8
0x14008D5F0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::FirewallPillar::__FirewallPrivatePageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__FirewallPrivatePageActivationFactory@FirewallPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x140329BB4: ??0?$Box@W4NetworkAdapter@SecHealthUIDataModel@@@Platform@@QE$AAA@W4NetworkAdapter@SecHealthUIDataModel@@@Z
0x14052A050: "const SecHealthUIAppShell::Common::BaseListView::BaseListView_obj7_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7BaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402989A0: ??$SetValueTypeMember_BlockAllConnectionsToggle@VFirewallBaseViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400284E0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAH@Z
0x140028740: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x1400C7020: ??0?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@QE$AAA@AEBV?$shared_ptr@I@std@@AEBV?$shared_ptr@V?$vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@V?$allocator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@@std@@@5@@Z
0x140059530: ?__abi_Windows_UI_Xaml_Interop_IBindableObservableVector____abi_add_VectorChanged@?QIBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@WCA@E$AAAJPE$AAVBindableVectorChangedEventHandler@2345@PEAVEventRegistrationToken@Foundation@5@@Z
0x14040D850: "__vectorcall ??_R2bad_alloc@std" ??_R2bad_alloc@std@@8
0x1400A8570: ?__abi_QueryInterface@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1403A1020: "Windows.Foundation.Collections.I" ??_C@_1MK@LADNANPM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x1400B94E4: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VApp@SecHealthUIAppShell@@P801@E$AAAXPE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@345@@Z@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@QE$AAA@PE$AAVApp@SecHealthUIAppShell@@P845@E$AAAXPE$AAVCoreWindow@Core@UI@3@PE$AAVPointerEventArgs@783@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14010CE10: ?__abi_Release@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WBA@E$AAAKXZ
0x140028050: ?__abi_QueryInterface@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140306090: ??$GetReferenceTypeMember_ProcessToAdd@VThreatAddProcessDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14008E260: ?__abi_GetRuntimeClassName@?QObject@Platform@@__NotificationPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14033D1E0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@_K@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400C9BF0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@WCA@E$AAAJPE$AAVUIElement@345@@Z
0x1400DF4A0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1401BC68C: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140020D68: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x140039E90: ?__abi_AddRef@?QObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@W7E$AAAKXZ
0x140296690: ??$SetValueTypeMember_ShowThirdParty@VFwProvidersViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140071220: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140335948: ??$ToStringInternal@$00@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@Platform@@AE$AAAPE$AAVString@2@XZ
0x14028E870: ??$GetValueTypeMember_SuspiciousThreatCount@VDefenderThreatStats@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140114B90: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::ManageCoreSecurityPage_obj1_Bindings::Update_ViewModel_HvciManagedByAdministrator(bool,int) __ptr64" ?Update_ViewModel_HvciManagedByAdministrator@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400FDA18: ?get@ShowAllowExistingExclusionsDialog@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14011381C: "private: void __cdecl SecHealthUIAppShell::Common::SystemMitigationUserControl::SystemMitigationUserControl_obj1_Bindings::Update_SystemMitigation_DependencyDisabled(bool,int) __ptr64" ?Update_SystemMitigation_DependencyDisabled@SystemMitigationUserControl_obj1_Bindings@SystemMitigationUserControl@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1401355B8: ?Set_Windows_UI_Xaml_Controls_ItemsControl_ItemsSource@ScanThreatRemediationView_obj1_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@CAXPE$AAVItemsControl@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x140344B9C: WindowsConcatString
0x140342CB4: "private: void __cdecl __ExceptionPtr::_CallCopyCtor(void * __ptr64,void * __ptr64,unsigned __int64,struct _s_CatchableType const * __ptr64 const)const __ptr64" ?_CallCopyCtor@__ExceptionPtr@@AEBAXPEAX0_KQEBU_s_CatchableType@@@Z
0x140374D28: "__cdecl _abi_typedesc_SecHealthUIAppShell.ThreatPillar.ThreatExclusionsPage" __abi_typedesc_SecHealthUIAppShell.ThreatPillar.ThreatExclusionsPage
0x14005B390: ?__abi_GetIids@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14052A078: "const SecHealthUIAppShell::Common::BaseListView::BaseListView_obj3_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7BaseListView_obj3_Bindings@BaseListView@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1402B6F90: ??$GetReferenceTypeMember_TitleModel@VHealthReportItemViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400F34C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B2780: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402742D0: ??$GetValueTypeMember_ProductUpdateTime@VProductDetails@SecHealthUIDataModel@@VDateTime@Foundation@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017940: ?DependencyPropertyChanged@ThreatDetailsDialog_obj1_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@567@@Z
0x1402A6A40: ??$SetReferenceTypeMember_MessageStatusModel@VMessageStatusGlyph@Common@SecHealthUIAppShell@@VBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140341160: ?__abi_Windows_UI_Xaml_ApplicationInitializationCallback___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@ApplicationInitializationCallback@Xaml@UI@Windows@@2345@UE$AAAJPE$AAVApplicationInitializationCallbackParams@345@@Z
0x140377100: "Center" ??_C@_1O@NNFGBCFN@?$AAC?$AAe?$AAn?$AAt?$AAe?$AAr?$AA?$AA@
0x140521D50: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::OperationStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x14052A4A0: "const SecHealthUIAppShell::Common::BaseListView::BaseListView_obj2_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7BaseListView_obj2_Bindings@BaseListView@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033F1B0: ?ToString@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x140018110: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402E5DF0: ??$SetValueTypeMember_IsAlreadyRunning@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14033CF70: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140023BF4: ?get@CodeIntegrityGuard@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAppMitigationEntryViewModel@3@XZ
0x14005C804: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400B6C60: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x1400B56E0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x1400527D0: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_Clear@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@UE$AAAJXZ
0x140076950: ?Invoke@?$__abi_FunctorCapture@P6AXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyPropertyChangedEventArgs@234@@ZXPE$AAV1234@PE$AAV5234@@Details@Platform@@UEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyPropertyChangedEventArgs@567@@Z
0x1403B7AB0: "network unreachable" ??_C@_0BE@IFNCKGE@network?5unreachable?$AA@
0x1400D89D0: "public: virtual void * __ptr64 __cdecl Concurrency::details::_CancellationTokenState::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_CancellationTokenState@details@Concurrency@@UEAAPEAXI@Z
0x140523E18: "const Windows::UI::Xaml::SizeChangedEventHandler::`vftable'{for `Platform::Object'}" ??_7SizeChangedEventHandler@Xaml@UI@Windows@@6BObject@Platform@@@
0x14003F11C: ??0__ExploitMitigationPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__ThirdPartyListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140529E90: "const SecHealthUIAppShell::Common::BaseListView::BaseListView_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140276FA0: ??$SetValueTypeMember_GroupPolicyRealTimeProtection@VDefenderConfig@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14029B520: ??$GetReferenceTypeMember_ThirdPartyFirewall@VNetworkShieldDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403989E0: "WebProtectionProviderCollection" ??_C@_1EA@JLDMCNCL@?$AAW?$AAe?$AAb?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400BAE60: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x140017940: ?DependencyPropertyChanged@ThreatFolderGuardRemoveFromFolderGuardDialog_obj1_Bindings@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@567@@Z
0x1402B79B0: ??$GetReferenceTypeMember_Devices2Section@VFamilyLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017940: "protected: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatSampleSubmissionDialog_obj1_BindingsTracking>::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@?$XamlBindingsBase@VThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAXXZ
0x1402E98B0: ??$GetReferenceTypeMember_FreshStartLastRunLabel@VHealthFreshStartPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401D4834: ?Update_ViewModel@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@AEAAXPE$AAVThreatAddProcessDialogViewModel@SecHealthUIViewModels@@H@Z
0x1403A33A0: "DashboardState_Defender_ServiceS" ??_C@_1EO@DBFGCCML@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA_?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAS@
0x14036DCC0: "SecHealthUIAppShell.AppBrowserPi" ??_C@_1HG@JELGKJPB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAA?$AAp?$AAp?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AAP?$AAi@
0x1403B3440: "Windows.Foundation.Collections.V" ??_C@_1MK@PNBFMFBO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAV@
0x14025C29C: ??$?0VThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@P834@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@2@PE$AAVContentDialogButtonClickEventArgs@6782@@ZW4CallbackContext@Platform@@_N@Z
0x140390D60: "__cdecl _uuidof_?AV?$Box@H@Platform@@" __uuidof_?AV?$Box@H@Platform@@
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1403A2A20: "ThreatCategoryTOOL" ??_C@_1CG@CFNBIOPF@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAT?$AAO?$AAO?$AAL?$AA?$AA@
0x1400B5000: ?__abi_GetRuntimeClassName@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400E6510: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402E9F60: ??$GetReferenceTypeMember_ConfirmAndRemoveTheMatchingAllowedAppDialog@VThreatExclusionsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140035EDC: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x140035EDC: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x140091F00: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400366A8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140101F50: ?set@IsEnum@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAX_N@Z
0x140522448: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatSeverity>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x1400217A0: ?__abi_Release@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400A54B0: ?__abi_QueryInterface@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ProvidersListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__FirewallDomainPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400596C0: ?remove@?QINotifyPropertyChanged@Data@Xaml@UI@Windows@@PropertyChanged@AppShell@SecHealthUIAppShell@@WCAA@E$AAAXVEventRegistrationToken@Foundation@5@@Z
0x14038E7E0: "SecHealthUIAppShell.Common.__Sec" ??_C@_1IO@HPCEEPOI@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAS?$AAe?$AAc@
0x1400593A0: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WDA@E$AAAKXZ
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140370638: "__cdecl _uuidof_?AUIValueConverter@Data@Xaml@UI@Windows@@" __uuidof_?AUIValueConverter@Data@Xaml@UI@Windows@@
0x1400BB090: ?__abi_Release@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1401DEBA0: ?Update_@ThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@EEAAXPE$AAV23@H@Z
0x1400417B0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsMarkupExtension@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x1405052D0: ??_7?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@6BObject@Platform@@@
0x14036E570: "__cdecl _uuidof_?AU__I?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00PublicNonVirtuals@Collections@Platform@@" __uuidof_?AU__I?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00PublicNonVirtuals@Collections@Platform@@
0x1401E8290: ?Update_@ThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@EEAAXPE$AAV23@H@Z
0x140036540: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDataTemplate@345@@Z
0x14008A5B0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatExclusionsPagePublicNonVirtuals____abi_OnFolderMenuItemCallback@?Q__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatExclusionsPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14003C240: ?__abi_AddRef@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140078400: ?__abi_AddRef@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x14050AD98: "const SecHealthUIAppShell::Common::CleanProgress::`vftable'{for `Platform::Object'}" ??_7CleanProgress@Common@SecHealthUIAppShell@@6BObject@Platform@@UserControl@Controls@Xaml@UI@Windows@@@
0x140028240: ?__abi_Release@?QObject@Platform@@__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403002D0: ??$GetReferenceTypeMember_LastScanTime@VLastScanSummaryViewModel@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400F3610: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140070B34: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ExpandControl@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14016C98C: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@PageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1400F45F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ThreatProtectionPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_e353018c6c071c3f8bbf8989f5705c65>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140035868: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x1401E8DA0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140068A00: ?__abi_SecHealthUIAppShell_Common___IGlyphColorConverterPublicNonVirtuals____abi_get_HealthyRestricted@?Q__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@GlyphColorConverter@23@UE$AAAJPEAPE$AAVSolidColorBrush@Media@Xaml@UI@Windows@@@Z
0x1401E1850: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::ThreatFolderGuardAllowAppPage_obj13_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatFolderGuardAllowAppPage_obj13_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14033D6B0: ?__abi_QueryInterface@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140399050: "ms-appx:///ThreatPillar/FolderGu" ??_C@_1LI@HBOMAPBE@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAG?$AAu@
0x1400999D0: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140231130: ?Update_ViewModel_SignatureUpdates_ProtectionCancelButton@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14033C140: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400C7CB0: ??$?0VDashboardHostPage@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVDashboardHostPage@SecHealthUIAppShell@@P823@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@5@_N@Z
0x1400B4F60: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140020CC8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x14035C448: "__cdecl _imp____lc_locale_name_func" __imp____lc_locale_name_func
0x1403AF8B8: "TipsSideNav" ??_C@_1BI@CHCKIAC@?$AAT?$AAi?$AAp?$AAs?$AAS?$AAi?$AAd?$AAe?$AAN?$AAa?$AAv?$AA?$AA@
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400B56E0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x140059E60: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@3@WDA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400A22B8: ?OnKeyUp@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@ME$AAAXPE$AAVKeyRoutedEventArgs@Input@345@@Z
0x1403ABBA0: "SuspiciousThreatCount" ??_C@_1CM@LPBLOHOA@?$AAS?$AAu?$AAs?$AAp?$AAi?$AAc?$AAi?$AAo?$AAu?$AAs?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x1400B27D0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14039BBA8: "Windows.UI.Xaml.Input.ICommand" ??_C@_1DO@IDPPDCBF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAI?$AAn?$AAp?$AAu?$AAt?$AA?4?$AAI?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AA?$AA@
0x14005F0B0: ??0BaseListView@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1400284C0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@N@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14050EDE0: "const SecHealthUIAppShell::Common::PageHeader::`vftable'{for `Platform::Object'}" ??_7PageHeader@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140396B30: "CredGuardTitle" ??_C@_1BO@BAEPMHLA@?$AAC?$AAr?$AAe?$AAd?$AAG?$AAu?$AAa?$AAr?$AAd?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x140017640: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140059730: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WHI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B51D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14023F590: ?__abi_GetIids@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400599F0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@WCA@E$AAAJPE$AAVAppBar@2345@@Z
0x14014152C: ?Update_ViewModel_EdgeSmartScreenFullDescription@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140017940: ?VectorChanged@BaseListView_obj23_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14005A810: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_get_Size@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCI@E$AAAJPEAI@Z
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14052A638: "const SecHealthUIAppShell::AccountPillar::AccountPage::AccountPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1400AD5E0: "public: static long __cdecl SecHealthUIAppShell::Common::__ToObjectConverterActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ToObjectConverterActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140511898: "const SecHealthUIAppShell::Common::ToObjectConverter::`vftable'{for `__abi_IUnknown'}" ??_7ToObjectConverter@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x14050F1F0: "const SecHealthUIAppShell::Common::PlusButtonStandard::`vftable'{for `__abi_IUnknown'}" ??_7PlusButtonStandard@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1404FF180: SecHealthUIAppShell_AppBrowserPillar___ExploitMitigationPageActivationFactory__Entry
0x140017240: ?__abi_AddRef@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140268370: ??$GetValueTypeMember_AdditionalActions@VThreat@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140326490: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403A2640: "ThreatCategorySECURITYDISABLER" ??_C@_1DO@ELKJJOGE@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAS?$AAE?$AAC?$AAU?$AAR?$AAI?$AAT?$AAY?$AAD?$AAI?$AAS?$AAA?$AAB?$AAL?$AAE?$AAR?$AA?$AA@
0x140051490: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4ProtectionProviderState@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4ProtectionProviderState@SecHealthUIDataModel@@@Z
0x140374B00: "__cdecl _uuidof_?AU__I?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00PublicNonVirtuals@Platform@@" __uuidof_?AU__I?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00PublicNonVirtuals@Platform@@
0x1400AB280: ?__abi_GetIids@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BAE40: ?__abi_Release@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x1400380C0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400AD580: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ToObjectConverterActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140250C8C: ?get@WebProtectionProviders@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVWebProtectionProvidersViewModel@3@XZ
0x1400D1B20: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14036D3F0: "https://go.microsoft.com/fwlink/" ??_C@_1FO@OIIKKCDP@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAg?$AAo?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAf?$AAw?$AAl?$AAi?$AAn?$AAk?$AA?1@
0x1400BCD50: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VClearTpmDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVClearTpmDialog@SecHealthUIAppShell@@P845@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@3@PE$AAVContentDialogButtonClickEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatAddProcessDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVThreatAddProcessDialog@SecHealthUIAppShell@@P845@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@3@PE$AAVContentDialogButtonClickEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14036E660: "__cdecl _uuidof_?AU__IBaseGlyphViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@" __uuidof_?AU__IBaseGlyphViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@
0x140399C68: "ActionButtonLabel" ??_C@_1CE@HCHIBOEH@?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400382F0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14009B650: ?__abi_QueryInterface@?QObject@Platform@@__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F45B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403395D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403AFED0: "ActionButtonDashboardNavigation" ??_C@_1EA@JIAGILFO@?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAN?$AAa?$AAv?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140020AE8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVStyle@345@0@Z
0x1400208E0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDependencyObject@345@@Z
0x14035C408: "__cdecl _imp___AdjustPointer" __imp___AdjustPointer
0x14005A090: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400772F0: ?__abi_QueryInterface@PropertyChangedCallback@Xaml@UI@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402F6BD0: ??$GetValueTypeMember_IsSideNavSettings_Enabled@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140398310: "IsFirewallNotificationsManagedGP" ??_C@_1EC@LFEAMIJA@?$AAI?$AAs?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAd?$AAG?$AAP@
0x140017940: ?MapChanged@ClearTpmDialog_obj1_Bindings@ClearTpmDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140036760: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14033D780: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1404FEFB8: "__cdecl CTA3?AVinvalid_argument@std@@" _CTA3?AVinvalid_argument@std@@
0x140059510: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F3480: ??_9?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@12@$BPI@AA
0x140065690: ?__abi_QueryInterface@?QObject@Platform@@__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400475C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBLA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14039B8C0: "SecHealthUIViewModels.Originator" ??_C@_1EC@FHANMIBO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAO?$AAr?$AAi?$AAg?$AAi?$AAn?$AAa?$AAt?$AAo?$AAr@
0x140036324: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x140095958: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> > > > __cdecl std::_Tree<class std::_Tmap_traits<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,class std::allocator<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> > > >,class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@2@0@Z
0x14051EBF8: "const std::_Node_back::`vftable'" ??_7_Node_back@std@@6B@
0x140391820: "__cdecl _uuidof_?AV?$Box@W4LastScanType@Base@SecHealthUIViewModels@@@Platform@@" __uuidof_?AV?$Box@W4LastScanType@Base@SecHealthUIViewModels@@@Platform@@
0x140017200: ?__abi_Release@?QObject@Platform@@__FirewallPublicPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B26A0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140318160: ??$SetReferenceTypeMember_SelectedSample@VThreatSampleSubmissionDialogViewModel@SecHealthUIViewModels@@VSampleItem@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1402B0310: ??$SetReferenceTypeMember_ScrollToItem@VAppsMitigationsViewModel@SecHealthUIViewModels@@VScrollToSelectedIndexDelegate@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1403AC2E8: "NetworkProfileListViewModel" ??_C@_1DI@FIEFENME@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAL?$AAi?$AAs?$AAt?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1403B5670: "Windows.Foundation.IReference`1<" ??_C@_1JM@BNHDDHFC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140051760: ?__abi_SecHealthUIAppShell_SettingsPillar___ISettingsPagePublicNonVirtuals____abi_OnPrivacySettingsLinkCallback@?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140028850: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@N@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140513860: "const SecHealthUIAppShell::Common::FloatingButtonControl::`vftable'{for `SecHealthUIAppShell::Common::__IFloatingButtonControlPublicNonVirtuals'}" ??_7FloatingButtonControl@Common@SecHealthUIAppShell@@6B__IFloatingButtonControlPublicNonVirtuals@12@@
0x1400B46B0: ?__abi_GetIids@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140282870: ??$SetValueTypeMember_SystemGuardIsEnabled@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400DBA40: ?__abi_GetIids@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140041C40: ?__abi_AddRef@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400BB830: ?ClearTpm@__IHardwareDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IAsyncOperation@_N@Foundation@Windows@@XZ
0x14038E9A8: "ProvidersSettingsPage" ??_C@_1CM@ENANKGFH@?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAs?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAP?$AAa?$AAg?$AAe?$AA?$AA@
0x14033E3C0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14004F108: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1401C2310: ?main@@YAHP$01E$AAV?$Array@PE$AAVString@Platform@@$00@Platform@@@Z
0x140522780: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x1400711E0: ?__abi_AddRef@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x1402A5CB0: ??$SetValueTypeMember_GlyphSize@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@@YAXPE$AAVObject@Platform@@0@Z
0x140024384: ?get@AppRepPillarState@__IDashBoardDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVAppRepPillar@3@XZ
0x14050C1B8: ??_7?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@Platform@@6B__abi_IUnknown@@IWeakReferenceSource@Details@1@@
0x140276DE0: ??$GetReferenceTypeMember_LastQuickScan@VDefenderStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A9400: ?__abi_QueryInterface@?QObject@Platform@@__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024BB40: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::ThreatItem,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThreatItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1403234E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140039DD0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14035C020: "__cdecl _imp_CoTaskMemAlloc" __imp_CoTaskMemAlloc
0x14040D028: "__vectorcall ??_R1CA@?0A@EA@?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform" ??_R1CA@?0A@EA@?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@8
0x1402692B0: ??$GetValueTypeMember_ThreatID@VThreat@SecHealthUIDataModel@@_K@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x14029BBF0: ??$GetReferenceTypeMember_HealthAdvisorStatus@VHealthAdvisorDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140022310: ?__abi_SecHealthUIAppShell_SettingsPillar___IAboutPagePublicNonVirtuals____abi_get_ViewModel@?Q__IAboutPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@AboutPage@23@UE$AAAJPEAPE$AAVAboutPageViewModel@SecHealthUIViewModels@@@Z
0x140370618: "Boolean" ??_C@_1BA@HBJELJHL@?$AAB?$AAo?$AAo?$AAl?$AAe?$AAa?$AAn?$AA?$AA@
0x1403A9E80: "ThreatStats" ??_C@_1BI@LEPFFANJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAt?$AAa?$AAt?$AAs?$AA?$AA@
0x1405366B0: "public: static class std::locale::id std::num_put<unsigned short,class std::ostreambuf_iterator<unsigned short,struct std::char_traits<unsigned short> > >::id" ?id@?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@2V0locale@2@A
0x140015C30: ?__abi_GetRuntimeClassName@ExecuteDelegate@SecHealthUIViewModels@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400435EC: ?__abi_GetIids@ShowCustomizationDialogDelegate@SecHealthUIViewModels@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400175F0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x14020A99C: ?Update_ViewModel_SearchAndApps_SectionHeaderGlyphModel@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400516A0: ?__abi_SecHealthUIAppShell_SettingsPillar___ISettingsPagePublicNonVirtuals____abi_OnAboutLinkCallback@?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1403461E4: "__cdecl initterm_e" _initterm_e
0x14035C3C0: "__cdecl _imp__unlock_locales" __imp__unlock_locales
0x140508F28: "const SecHealthUIAppShell::HardwarePillar::__HardwarePageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__HardwarePageActivationFactory@HardwarePillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1402DBDF0: ??$GetValueTypeMember_IsBlockAllState@VFirewallPillarStateViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14012CB90: ?PropertyChanged@BaseListView_obj17_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1400282D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBI@E$AAAJVEventRegistrationToken@Foundation@6@@Z
0x14007A534: ??0__ManageTPMPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1400F3520: ?__abi_Release@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140017230: ?__abi_Release@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140018860: ?__abi_GetTrustLevel@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400E3160: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BAF20: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140028360: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplate@345@0@Z
0x140505FC0: "const SecHealthUIAppShell::AppBrowserPillar::ProvidersListView::`vftable'{for `SecHealthUIAppShell::AppBrowserPillar::__IProvidersListViewPublicNonVirtuals'}" ??_7ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@6B__IProvidersListViewPublicNonVirtuals@12@@
0x1400593F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400DB9B0: ?__abi_GetIids@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005A110: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140185000: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::FirewallPrivatePage_obj1_Bindings::Update_ViewModel_BlockAllConnectionsToggle(bool,int) __ptr64" ?Update_ViewModel_BlockAllConnectionsToggle@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14036DEA0: "SecHealthUIAppShell.Common.Focus" ??_C@_1EK@EJGNAEKB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAF?$AAo?$AAc?$AAu?$AAs@
0x14004F29C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVRelayCommand@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1403B6DC0: "__cdecl _uuidof_?AVVisualStateGroup@Xaml@UI@Windows@@" __uuidof_?AVVisualStateGroup@Xaml@UI@Windows@@
0x14005E7B0: ??1BaseListView@Common@SecHealthUIAppShell@@AE$AAA@XZ
0x140522878: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatType>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x14007BFE0: ?LookUpNavViewItemFromPageName@PageBase@Common@SecHealthUIAppShell@@SAPE$AAVString@Platform@@PE$AAV45@@Z
0x14033E7A0: ?ToString@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__AddProgramDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B62C0: ?OnDomainNetworksCallback@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140098950: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140068310: ?__abi_SecHealthUIAppShell_Common___IGlyphColorConverterStatics____abi_get_DashboardUnknownGlyphId@?Q__IGlyphColorConverterStatics@Common@SecHealthUIAppShell@@__GlyphColorConverterActivationFactory@23@UE$AAAJPEA_W@Z
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14013D4D0: ?VectorChanged_SecHealthUIViewModels_DataProtectionItem@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@567@@Z
0x140064BA0: ?_Erase@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@9@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@2@@Z
0x1403A6E78: "CallistoRequired" ??_C@_1CC@EPEABDIC@?$AAC?$AAa?$AAl?$AAl?$AAi?$AAs?$AAt?$AAo?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAd?$AA?$AA@
0x14002B68C: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@App@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140099B80: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14027A330: ??$GetReferenceTypeMember_StatusCodeCollection@VAssessmentStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140098730: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatProtectionOptionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B9A94: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400CD740: "public: bool __cdecl wil::details_abi::RawUsageIndex::RecordUsage(void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int) __ptr64" ?RecordUsage@RawUsageIndex@details_abi@wil@@QEAA_NPEAX_K01I@Z
0x1400BB090: ?__abi_Release@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140397C28: "SystemInfoLabel" ??_C@_1CA@PAPPCDJK@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAI?$AAn?$AAf?$AAo?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x14028D0C0: ??$GetReferenceTypeMember_SeverityName@VThreatLocalizedInfo@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402FA4F0: ??$GetReferenceTypeMember_ThreatsFoundStatus@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401E8A60: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatFolderGuardRemoveFromExclusionsDialog::ThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThreatDetailsDialog@SecHealthUIAppShell@@VThreatDetailsDialog_obj1_BindingsTracking@2@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140038310: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140056BE4: ??$?0VAppShell@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVAppShell@SecHealthUIAppShell@@P845@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@123@@ZW4CallbackContext@7@_N@Z
0x1400366A8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14036B900: "__cdecl _uuidof_?AVFrame@Controls@Xaml@UI@Windows@@" __uuidof_?AVFrame@Controls@Xaml@UI@Windows@@
0x14036F898: "__cdecl _abi_typedesc_SecHealthUIViewModels.Base.BaseSimpleListViewModel" __abi_typedesc_SecHealthUIViewModels.Base.BaseSimpleListViewModel
0x1400288E0: ?__abi_AddRef@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x140520708: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DefenderOperationStatus>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x140026250: ?get@?Q?$IBox@VColor@UI@Windows@@@Platform@@Value@?$CustomBox@VColor@UI@Windows@@@Details@2@UE$AAA?AVColor@UI@Windows@@XZ
0x140016AF8: ?get@RemoveActionCommand@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::FirewallPublicPage_obj24_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@FirewallPublicPage_obj24_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UEAAXH@Z
0x140301E40: ??$GetValueTypeMember_HvciToggleIsVisible@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400879C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__DataProtectionListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403770B0: "Windows.UI.Xaml.VerticalAlignmen" ??_C@_1EE@KJLDMNMD@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAV?$AAe?$AAr?$AAt?$AAi?$AAc?$AAa?$AAl?$AAA?$AAl?$AAi?$AAg?$AAn?$AAm?$AAe?$AAn@
0x1400B8160: ?get@?QViewModel@__IHealthFreshStartPagePublicNonVirtuals@HealthPillar@SecHealthUIAppShell@@1HealthFreshStartPage@34@UE$AAAPE$AAVHealthFreshStartPageViewModel@SecHealthUIViewModels@@XZ
0x14005B280: ?__abi_Windows_Foundation_Collections_?$IMapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@____abi_get_CollectionChange@?Q?$IMapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@2Platform@@UE$AAAJPEAW4CollectionChange@234@@Z
0x14036DAF8: "__cdecl _uuidof_?AVExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@" __uuidof_?AVExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@
0x14036A690: "struct __abi___classObjectEntry const SecHealthUIAppShell::AppBrowserPillar::__ExploitMitigationPageActivationFactory_Registration" ?__ExploitMitigationPageActivationFactory_Registration@AppBrowserPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1403AC898: "TpmAttestationIsAvailable" ??_C@_1DE@CIODJBNB@?$AAT?$AAp?$AAm?$AAA?$AAt?$AAt?$AAe?$AAs?$AAt?$AAa?$AAt?$AAi?$AAo?$AAn?$AAI?$AAs?$AAA?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x1405034D0: "const SecHealthUIViewModels::ExecuteDelegate::`vftable'" ??_7ExecuteDelegate@SecHealthUIViewModels@@6B@
0x14051F788: "const Platform::Details::CustomBox<__int64>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@_J@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140504460: "const SecHealthUIAppShell::DashboardTileGridView::`vftable'{for `Windows::UI::Xaml::Controls::Primitives::Selector'}" ??_7DashboardTileGridView@SecHealthUIAppShell@@6BSelector@Primitives@Controls@Xaml@UI@Windows@@@
0x140277E70: ??$SetValueTypeMember_IsExpanded@VExclusionItem@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140265AE0: ??$ActivateType@VThreatFolderGuardProtectedFoldersPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1400A1170: ?get@?Q__IScanProgressStatics@Common@SecHealthUIAppShell@@ScanExecuteModelProperty@__ScanProgressActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x140373150: "SecHealthUIAppShell.ThreatPillar" ??_C@_1HK@BODJNKDL@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x1400BBE70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140344FF8: "__cdecl _scrt_release_startup_lock" __scrt_release_startup_lock
0x140375348: "__cdecl _abi_typedesc_SecHealthUIViewModels.Base.BaseScanExecuteViewModel" __abi_typedesc_SecHealthUIViewModels.Base.BaseScanExecuteViewModel
0x140516CB8: "const SecHealthUIViewModels::ThreatPillarUriActionDelegate::`vftable'{for `__abi_IUnknown'}" ??_7ThreatPillarUriActionDelegate@SecHealthUIViewModels@@6B__abi_IUnknown@@@
0x140271950: ??$SetValueTypeMember_IsReady@VDataModelType@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400E30F0: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403121E0: ??$SetReferenceTypeMember_LaunchUrl@VProtectionProviderListItem@Common@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140318CE0: ??$GetReferenceTypeMember_HealthReport_AssessmentTemplate@VBaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140371D30: "windowsdefender://renew_av" ??_C@_1DG@PMKKJILH@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAr?$AAe?$AAn?$AAe?$AAw?$AA_?$AAa?$AAv?$AA?$AA@
0x140017940: ?DependencyPropertyChanged@OfflineThreatScheduleDialog_obj1_Bindings@OfflineThreatScheduleDialog@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@567@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VSystemMitigationUserControl@Common@SecHealthUIAppShell@@VSystemMitigationUserControl_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140050EA0: ?__abi_SecHealthUIAppShell_HardwarePillar___IHardwarePagePublicNonVirtuals____abi_ManageTPMLinkCallback@?Q__IHardwarePagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@HardwarePage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400173A0: ?__abi_Release@KeyEventHandler@Input@Xaml@UI@Windows@@W7E$AAAKXZ
0x140035280: ?OnProtocolInvoked@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@Z
0x1400B24C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A6780: "DashboardState_OSProtection_Rebo" ??_C@_1FG@BABDHOBJ@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAO?$AAS?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA_?$AAR?$AAe?$AAb?$AAo@
0x140017940: ?MapChanged@ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140098A50: ?__abi_QueryInterface@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14050AC00: "const Windows::UI::Xaml::DependencyPropertyChangedCallback::`vftable'" ??_7DependencyPropertyChangedCallback@Xaml@UI@Windows@@6B@
0x140047920: ?__abi_AddRef@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WCAA@E$AAAKXZ
0x140017590: ?__abi_AddRef@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x1402BF070: ??$SetValueTypeMember_ShowCanUpdate@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14006CC48: ?get@SeeDetailsLink@__IThreatScanHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1402B3550: ??$GetReferenceTypeMember_DynamicLockConnectedDevice@VAccountProtectionDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A7518: "DashboardPillarHealth_None" ??_C@_1DG@LLHGFACH@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AA_?$AAN?$AAo?$AAn?$AAe?$AA?$AA@
0x140154450: "private: void __cdecl SecHealthUIAppShell::Common::MessageStatusGlyph::MessageStatusGlyph_obj1_Bindings::Update_MessageStatusModel_VisibleGlyph_Cast_VisibleGlyph_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_MessageStatusModel_VisibleGlyph_Cast_VisibleGlyph_To_Visibility@MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x1400661D8: ??A?$map@PE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@@8@@std@@QEAAAEAPE$AAVDataTemplate@Xaml@UI@Windows@@$$QEAPE$AAVString@Platform@@@Z
0x140345CE7: "__cdecl _std_exception_destroy" __std_exception_destroy
0x1400BAEF0: ?__abi_Release@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1402659B0: ??$ActivateType@VThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140061170: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140099440: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003EF20: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14005CA10: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBEA@E$AAAXHPE$AAVObject@Platform@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_33ae2e4211a27c20e977a769bb18df0a>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1403A3160: "DashboardState_Defender_QuickSca" ??_C@_1EK@BHCACDOJ@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA_?$AAQ?$AAu?$AAi?$AAc?$AAk?$AAS?$AAc?$AAa@
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1400EDD70: ?__abi_QueryInterface@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14032BBF0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140316B90: ??$GetReferenceTypeMember_MessageStatus@VRealTimeProtectionSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005CDC0: ?get@?QBaseAddButtonListViewModel@__IBaseAddButtonListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@1BaseAddButtonListView@34@UE$AAAPE$AAV1Base@SecHealthUIViewModels@@XZ
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VCfaBlockedAppItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140373500: "SecHealthUIAppShell.HealthPillar" ??_C@_1JC@EPFIJDLG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x140059E90: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WEA@E$AAAKXZ
0x140345D52: "__cdecl o__set_app_type" _o__set_app_type
0x140391B70: "__cdecl _uuidof_?AV?$Box@I@Platform@@" __uuidof_?AV?$Box@I@Platform@@
0x1400A5640: ?__abi_Release@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1400B55C0: ?__abi_Release@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140017240: ?__abi_AddRef@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140520790: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ProtectionProviderState>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x1400C9520: ?__abi_GetIids@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WCAI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14006F2D0: ?__abi_GetIids@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140523C48: ??_7?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6BObject@Platform@@@
0x140180D40: ?Connect@FirewallDomainPage_obj24_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1400E6470: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B6358: ?get@ShowSampleSubmissionsDialog@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140340520: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14009EBD0: ?get@?QScanExecuteModel@__IScanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@1ScanProgress@34@UE$AAAPE$AAVBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@XZ
0x1400DF6E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14035C000: "__cdecl _imp_SysStringLen" __imp_SysStringLen
0x140119E00: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::AddProgramDialog::AddProgramDialog_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GAddProgramDialog_obj1_Bindings@AddProgramDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140071180: ?__abi_Release@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x140035280: ?OnProtocolInvoked@AllowThreatDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@Z
0x140017170: ?__abi_Release@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1402F8820: ??$GetReferenceTypeMember_LastScanTitle@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140155ACC: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@MessageStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1402BA110: ??$GetReferenceTypeMember_AvProtectionProviders@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402DEE20: ??$GetReferenceTypeMember_AppGuardCopySubtitle@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140251334: ?get@ValidateImageDependencyIntegrity@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAppMitigationEntryViewModel@3@XZ
0x140035920: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x1401E0C90: ?Update_RemoveButton@ThreatFolderGuardAllowAppPage_obj13_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140017940: ?MapChanged@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140062400: ?__abi_SecHealthUIAppShell_Common___IBaseListViewExpandedContentSelectorPublicNonVirtuals____abi_set_ThreatFolderGuard_FolderListItemExpandedTemplate@?Q__IBaseListViewExpandedContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListViewExpandedContentSelector@23@UE$AAAJPE$AAVDataTemplate@Xaml@UI@Windows@@@Z
0x1403904E0: "__cdecl _uuidof_?AVThreatSampleSubmissionDialog@SecHealthUIAppShell@@" __uuidof_?AVThreatSampleSubmissionDialog@SecHealthUIAppShell@@
0x1400F35F0: ?__abi_Release@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x14024EF94: ?get@ClearTpmDialogLineFour@__IClearTpmViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402739D0: ??$SetEnumMember_Result@VDefenderResult@SecHealthUIDataModel@@W4DefenderOperationStatus@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1400A93D0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@PageSectionHeader@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVUIElement@345@@Z
0x1400555D0: ?get@?Q?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@HasCurrent@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@2Platform@@UE$AAA_NXZ
0x14024DD40: ?get@?QCurrent@?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@1?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@3Platform@@UE$AAAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@5@XZ
0x140391460: "__cdecl _abi_typedesc_SecHealthUIDataModel.ProtectionProviderType" __abi_typedesc_SecHealthUIDataModel.ProtectionProviderType
0x14009EDA0: ??0__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140392560: "SideNavView" ??_C@_1BI@NCNDFJAB@?$AAS?$AAi?$AAd?$AAe?$AAN?$AAa?$AAv?$AAV?$AAi?$AAe?$AAw?$AA?$AA@
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140113A2C: "private: void __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj17_Bindings::Update_DashboardTileLink_IsVisible(bool,int) __ptr64" ?Update_DashboardTileLink_IsVisible@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAX_NH@Z
0x1402A6E20: ??$SetValueTypeMember_HasDefaultFocus@VPlusButtonStandard@Common@SecHealthUIAppShell@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402DACE0: ??$SetEnumMember_ComponentId@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@W4Originator@3@@@YAXPE$AAVObject@Platform@@0@Z
0x14033D270: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B1214: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1403A6470: "DashboardState_ForceField_MAX" ??_C@_1DM@EPCMGHFE@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAF?$AAo?$AAr?$AAc?$AAe?$AAF?$AAi?$AAe?$AAl?$AAd?$AA_?$AAM?$AAA?$AAX?$AA?$AA@
0x14018D0FC: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::Update_ViewModel_ShowServiceStartProgress_Cast_ShowServiceStartProgress_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ShowServiceStartProgress_Cast_ShowServiceStartProgress_To_Visibility@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140391330: "__cdecl _abi_typedesc_SecHealthUIDataModel.ThreatAction" __abi_typedesc_SecHealthUIDataModel.ThreatAction
0x140283C20: ??$SetValueTypeMember_HvciCapable@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14013B610: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@CleanProgress@Common@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1403AB7C8: "IsConnectedToInternet" ??_C@_1CM@GEHKAOKK@?$AAI?$AAs?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAe?$AAd?$AAT?$AAo?$AAI?$AAn?$AAt?$AAe?$AAr?$AAn?$AAe?$AAt?$AA?$AA@
0x1403402E0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403098B0: ??$SetReferenceTypeMember_UserCancelled@VAppMitigationAddProgramViewModel@SecHealthUIViewModels@@VUserCancelledAddProgramDelegate@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1403A5460: "DashboardState_AccountProtection" ??_C@_1FC@DNOHACFG@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn@
0x14039E1A0: "SecHealthUIDataModel.BatteryAsse" ??_C@_1FK@HCNADFLP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAB?$AAa?$AAt?$AAt?$AAe?$AAr?$AAy?$AAA?$AAs?$AAs?$AAe@
0x140098DB0: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017940: ?CollectionChanged@ThreatExclusionsPage_obj12_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140509FB0: "const SecHealthUIAppShell::Common::BaseTemplateListView::`vftable'{for `__abi_IUnknown'}" ??_7BaseTemplateListView@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1403A1CA8: "ThreatTypeNis" ??_C@_1BM@MPEMGOOJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAT?$AAy?$AAp?$AAe?$AAN?$AAi?$AAs?$AA?$AA@
0x14036BDD8: "[%hs(%hs)] " ??_C@_1BI@PKOCHLJN@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAh?$AAs?$AA?$CJ?$AA?$FN?$AA?6?$AA?$AA@
0x14002BCD0: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WCI@E$AAAKXZ
0x1402A2760: ??$GetValueTypeMember_Audit@VExploitMitigationPolicy@SecHealthUIDataModel@@W4ExploitImageMitigationOptionState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A5800: "DashboardState_AccountProtection" ??_C@_1HC@IKAKLAKM@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn@
0x140397BB0: "ms-appx:///Settings/AboutPage.xa" ??_C@_1EG@KGADOILI@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AA?1?$AAA?$AAb?$AAo?$AAu?$AAt?$AAP?$AAa?$AAg?$AAe?$AA?4?$AAx?$AAa@
0x14002B7B0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WBI@E$AAAKXZ
0x1400368D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14009F538: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnPointerEntered@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140028950: ?__abi_GetRuntimeClassName@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402FCF40: ??$GetValueTypeMember_IsEnabled@VBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14031A170: ??$GetReferenceTypeMember_MostOfYourApps@VThreatFolderGuardAllowAppPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A48C0: "DashboardState_Threat_3rdP_ScanN" ??_C@_1HE@BNGIIO@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAS?$AAc?$AAa?$AAn?$AAN@
0x1400EDC90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x1401A5E0C: ?Update_ViewModel_HardwareSecurityLevelInfoLink@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400B4FF0: ?__abi_Release@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@ExecuteDelegate@SecHealthUIViewModels@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x14051C2A0: "const SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x1403A9898: "AllowActionCommand" ??_C@_1CG@CELPMMFJ@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AA?$AA@
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140023EC8: ?get@CurrentThreatsTitle@__IActiveThreatsViewModelPublicNonVirtuals@Common@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14010D7B4: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140390D50: "__cdecl _uuidof_?AU__I?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00PublicNonVirtuals@Collections@Platform@@" __uuidof_?AU__I?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00PublicNonVirtuals@Collections@Platform@@
0x14002F3E4: "public: void __cdecl Concurrency::details::_Task_impl_base::_RunTaskContinuations(void) __ptr64" ?_RunTaskContinuations@_Task_impl_base@details@Concurrency@@QEAAXXZ
0x140093DF8: "public: unsigned __int64 __cdecl std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> >::find(wchar_t const * __ptr64 const,unsigned __int64)const __ptr64" ?find@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QEBA_KQEB_W_K@Z
0x1400A5370: ?__abi_Release@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1400BF670: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402B1590: ??$GetReferenceTypeMember_Description@VBaseSideNavViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402F8CE0: ??$GetValueTypeMember_ShowAllowFound@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140120988: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage::ThreatAdvancedScanPage_obj1_Bindings::Update_ViewModel_OfflineScanOptionEnabled(bool,int) __ptr64" ?Update_ViewModel_OfflineScanOptionEnabled@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::SettingsPillar::SettingsPage,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::SettingsPillar::SettingsPage,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VSettingsPage@SettingsPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x140184EE8: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::FirewallPublicPage_obj1_Bindings::Update_ViewModel_FwProtectionProviders_ShowThirdParty_Cast_ShowThirdParty_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_FwProtectionProviders_ShowThirdParty_Cast_ShowThirdParty_To_Visibility@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x14036BBF8: "__cdecl _uuidof_?AU__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@
0x1403B1A80: "IsExpired" ??_C@_1BE@JICBCADL@?$AAI?$AAs?$AAE?$AAx?$AAp?$AAi?$AAr?$AAe?$AAd?$AA?$AA@
0x14035C718: "__cdecl _imp_?EventSourceGetTargetArray@Details@Platform@@YAPEAXPEAXPEAUEventLock@12@@Z" __imp_?EventSourceGetTargetArray@Details@Platform@@YAPEAXPEAXPEAUEventLock@12@@Z
0x14051F308: ??_7?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x1400A6250: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@FloatingButtonControl@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x14018BDE4: ?Update_ViewModel_PrivateFirewallPillarStateViewModel_TurnOnButton_Click@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x14009D050: ?__abi_SecHealthUIAppShell_Common___IPlusButtonStandardStatics____abi_get_HasDefaultFocusProperty@?Q__IPlusButtonStandardStatics@Common@SecHealthUIAppShell@@__PlusButtonStandardActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x14052BA40: "__vectorcall ??_R0?AUhresult_out_of_bounds@winrt@" ??_R0?AUhresult_out_of_bounds@winrt@@@8
0x140507010: "const SecHealthUIAppShell::Common::FocusArgs::`vftable'{for `Platform::Object'}" ??_7FocusArgs@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1400F33A0: ?__abi_Release@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x140017560: ?__abi_Release@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x14032C910: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140035280: ?OnProtocolInvoked@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@Z
0x140248870: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::ScanThreatRemediationView_obj1_BindingsTracking>::StopTracking(void) __ptr64" ?StopTracking@?$XamlBindingsBase@VScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x140340050: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1401C2B94: ?Update_ViewModel@AboutPage_obj1_Bindings@AboutPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVAboutPageViewModel@SecHealthUIViewModels@@H@Z
0x14024B000: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::SideNavigation,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VSideNavigation@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x14008CBB0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__HealthFreshStartPageActivationFactory@HealthPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1400AB300: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@Scan@Common@SecHealthUIAppShell@@WBEA@E$AAAJHPE$AAVObject@Platform@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@P801@E$AAAXPE$AAU?$IObservableVector@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@345@@Z@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@P856@E$AAAXPE$AAU?$IObservableVector@PE$AAVSampleItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1401BC110: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::HealthPillar::HealthFreshStartPage::HealthFreshStartPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GHealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14024FAC4: ?get@Advice@__IThreatLocalizedInfoPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x14008CAC0: ?__abi_GetIids@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402AEBE0: ??$GetValueTypeMember_HideRansomwareRecovery@VManagementShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140078010: ?__abi_QueryInterface@?QObject@Platform@@__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140051400: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400E75D0: ?NotificationSettingsOnLinkClicked@?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@23@UE$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x140036D20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140346208: RoOriginateLanguageException
0x1402440B8: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4ThreatSource@SecHealthUIDataModel@@@Z
0x1400173D0: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@WBA@E$AAAKXZ
0x1403B0958: "WarnAgainstPrivacyStatement" ??_C@_1DI@OLEDKPCL@?$AAW?$AAa?$AAr?$AAn?$AAA?$AAg?$AAa?$AAi?$AAn?$AAs?$AAt?$AAP?$AAr?$AAi?$AAv?$AAa?$AAc?$AAy?$AAS?$AAt?$AAa?$AAt?$AAe?$AAm?$AAe?$AAn?$AAt?$AA?$AA@
0x140323F38: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140037FE0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x14024ED68: ?add@?QIFrameworkElement3@Xaml@UI@Windows@@Loading@FrameworkElement@234@UE$AAA?AVEventRegistrationToken@Foundation@4@PE$AAV?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@84@@Z
0x1400A6F98: ??0SystemMitigationUserControl@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1402389F4: ?get@SeeDetailsLinkText@ThreatItem@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x140513238: "const SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x14002BBC0: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAKXZ
0x14033E0F0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::ScanProgress,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::ScanProgress,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VScanProgress@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x14002B770: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WBA@E$AAAKXZ
0x140055650: ?get@?QCurrent@?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@1?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@3Platform@@UE$AAAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@XZ
0x1403B7820: "address family not supported" ??_C@_0BN@LKKBCCDB@address?5family?5not?5supported?$AA@
0x14010C760: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140041C40: ?__abi_AddRef@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400FB480: ?__abi_GetIids@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403B0438: "InstallFromAnywhere" ??_C@_1CI@FANOFEAE@?$AAI?$AAn?$AAs?$AAt?$AAa?$AAl?$AAl?$AAF?$AAr?$AAo?$AAm?$AAA?$AAn?$AAy?$AAw?$AAh?$AAe?$AAr?$AAe?$AA?$AA@
0x140017580: ?__abi_GetIids@?QObject@Platform@@__CustomizeMitigationsDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140251BC0: ?get@SideNavView@__IThreatScanHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x140054D14: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14036F640: "SecHealthUIAppShell.Common.__Bas" ??_C@_1II@HELAEOIA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAB?$AAa?$AAs@
0x1403A0CB0: "Windows.Foundation.Collections.I" ??_C@_1KE@HFGMLABA@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x140086460: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140020A48: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1401199F0: ?Set_Windows_UI_Xaml_Controls_ContentDialog_PrimaryButtonText@ThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1402BA630: ??$SetReferenceTypeMember_SignatureUpdateNavigationLink@VThreatLandingPageViewModel@SecHealthUIViewModels@@VBaseCommandViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140248740: ?SubscribeForDataContextChanged@?$XamlBindingsBase@VProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVXamlBindings@2@@Z
0x1403B4A88: "__cdecl _uuidof_?AU__IThreatExclusionsPage_obj1_BindingsTrackingPublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AU__IThreatExclusionsPage_obj1_BindingsTrackingPublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@
0x140394978: "ScanInProgressLabel" ??_C@_1CI@MKFMIKHE@?$AAS?$AAc?$AAa?$AAn?$AAI?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140525F18: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x140297B10: ??$GetReferenceTypeMember_FullDescriptionAutomationProperty@VPrivacyViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14016A024: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::SystemMitigationUserControl,class SecHealthUIAppShell::Common::SystemMitigationUserControl_obj1_BindingsTracking>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::SystemMitigationUserControl,class SecHealthUIAppShell::Common::SystemMitigationUserControl_obj1_BindingsTracking>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VSystemMitigationUserControl@Common@SecHealthUIAppShell@@VSystemMitigationUserControl_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA@XZ
0x140017940: ?CollectionChanged@CfaRecentlyBlockedDialog_obj1_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x14023D510: ?Invoke@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAXPE$AAU?$IObservableVector@PE$AAVExclusionItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@Z
0x140028870: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x140330D24: ?ToString@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1401A27F0: ?Connect@ClearTpmDialog_obj1_Bindings@ClearTpmDialog@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1400DBAD0: ?__abi_GetIids@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140281EC0: ??$GetValueTypeMember_CredGuardIsEnabled@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140099FF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402BE370: ??$GetReferenceTypeMember_ViewProvidersLink@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402EC680: ??$GetReferenceTypeMember_FullThreatHistoryCollection@VActiveThreatsViewModel@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400D4B20: ?__abi_SecHealthUIAppShell___IThreatAddProcessDialogPublicNonVirtuals____abi_InitializeComponent@?Q__IThreatAddProcessDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatAddProcessDialog@2@UE$AAAJXZ
0x14008E358: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140015490: ?__abi_SecHealthUIAppShell_AccountPillar___IAccountPagePublicNonVirtuals____abi_OnWindowsHelloManageSettings@?Q__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@AccountPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400C9A70: ?RemoveAtEnd@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@WCI@E$AAAXXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ClearTpmDialog::ClearTpmDialog_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ClearTpmDialog_obj1_Bindings@ClearTpmDialog@SecHealthUIAppShell@@UEAAXH@Z
0x1402902B0: ??$GetReferenceTypeMember_Tips@VSideNavigation@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140099270: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140016A64: ?get@NetworkProfileListViewModel@__IFirewallBaseViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSimpleListViewModel@Base@3@XZ
0x14015AB40: ?Update_ScanExecuteModel_ScanInProgressLabel@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1401C2F64: ?Update_ViewModel_LearnMoreProgramLink@AboutPage_obj1_Bindings@AboutPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VWrapHyperlink@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1400213A8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x140047470: ?__abi_Windows_UI_Xaml_Controls_IPageOverrides____abi_OnNavigatingFrom@?QIPageOverrides@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBFI@E$AAAJPE$AAVNavigatingCancelEventArgs@Navigation@345@@Z
0x1400D5564: ?__abi_Windows_Foundation_IAsyncAction____abi_GetResults@?QIAsyncAction@Foundation@Windows@@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@UE$AAAJXZ
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140017210: ?__abi_AddRef@DismissCustomizationDialogDelegate@SecHealthUIViewModels@@W7E$AAAKXZ
0x140017220: ??_9?Q__ICleanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@CleanProgress@12@$BII@AA
0x14033B7D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_J@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140015010: ?__abi_GetTrustLevel@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A3820: ?OnPointerCanceled@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@OBCA@E$AAAXPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x140248870: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallPublicPage_obj1_BindingsTracking>::StopTracking(void) __ptr64" ?StopTracking@?$XamlBindingsBase@VFirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x14012A990: ?PropertyChanged@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x14005C980: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ScanResults@Common@SecHealthUIAppShell@@WBFA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14018D04C: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_SignatureUpdates_SignatureActionProgress(bool,int) __ptr64" ?Update_ViewModel_SignatureUpdates_SignatureActionProgress@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14018BA6C: ?Update_ViewModel_PrivateFirewallPillarStateViewModel@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVFirewallPillarStateViewModel@SecHealthUIViewModels@@H@Z
0x14051C758: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage::`vftable'{for `Platform::Object'}" ??_7ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140074AC0: ?__abi_QueryInterface@PropertyChangedCallback@Xaml@UI@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14011E4A0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::AppGuardSettingsPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GAppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140119374: "private: void __cdecl SecHealthUIAppShell::AddProgramDialog::AddProgramDialog_obj1_Bindings::Update_ViewModel_AddButtonEnabled(bool,int) __ptr64" ?Update_ViewModel_AddButtonEnabled@AddProgramDialog_obj1_Bindings@AddProgramDialog@SecHealthUIAppShell@@AEAAX_NH@Z
0x14002C030: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVObject@Platform@@$00@3@WHA@E$AAAPE$AAUIWeakReference@23@XZ
0x14011E4D0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x14002C030: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@3@WHA@E$AAAPE$AAUIWeakReference@23@XZ
0x1403927D0: "WindowsHelloSectionRestricted" ??_C@_1DM@JMEIHCCE@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAH?$AAe?$AAl?$AAl?$AAo?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAR?$AAe?$AAs?$AAt?$AAr?$AAi?$AAc?$AAt?$AAe?$AAd?$AA?$AA@
0x140017940: ?PropertyChanged@PlusButtonStandard_obj1_Bindings@PlusButtonStandard@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x14052B928: "__vectorcall ??_R0?AUhresult_error@winrt@" ??_R0?AUhresult_error@winrt@@@8
0x140017550: ??_9?Q__IScanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@ScanProgress@12@$BIA@AA
0x1400F3FEC: ?get@AllowActionMenuLabel@__IThreatItemStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017290: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14005B680: ?__abi_Release@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14024DA50: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::SettingsPillar::ProviderPage_obj1_BindingsTracking>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$XamlBindingsBase@VProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017980: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1401B6FEC: ?Update_ViewModel_HealthReportSection@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x140390F80: "SecHealthUIAppShell.defenderexe_" ??_C@_1KK@IKPHGGOJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAe?$AAx?$AAe?$AA_@
0x14040DA88: "__vectorcall ??_R2invalid_argument@std" ??_R2invalid_argument@std@@8
0x140017940: "protected: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class XamlBindingInfo::XamlBindingTrackingBase>::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@?$XamlBindingsBase@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@MEAAXXZ
0x140509C18: "const SecHealthUIAppShell::Common::BaseListViewHeaderContentSelector::`vftable'{for `Windows::UI::Xaml::Controls::IDataTemplateSelector'}" ??_7BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@6BIDataTemplateSelector@Controls@Xaml@UI@Windows@@@
0x14009F370: ?OnCancelScan@?Q__IScanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@ScanProgress@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140153E6C: "private: void __cdecl SecHealthUIAppShell::Common::MessageStatusGlyph::MessageStatusGlyph_obj1_Bindings::Update_MessageStatusModel_ShowWarning(bool,int) __ptr64" ?Update_MessageStatusModel_ShowWarning@MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x140047540: ?__abi_QueryInterface@?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14033DBA0: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x1403A5F30: "DashboardState_AccountProtection" ??_C@_1IG@PNLABNKN@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn@
0x14040DA70: "__vectorcall ??_R3invalid_argument@std" ??_R3invalid_argument@std@@8
0x14009BC70: ?__abi_QueryInterface@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14028B0E0: ??$GetValueTypeMember_IsExpanded@VExpandControl@Common@SecHealthUIAppShell@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402D2FD0: ??$SetValueTypeMember_IsPrivateManagedGP@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400994D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WHI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140059930: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@WCA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400289E0: ?__abi_GetIids@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140086FA0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatFolderGuardProtectedFoldersPagePublicNonVirtuals____abi_OnDialogCallback@?Q__IThreatFolderGuardProtectedFoldersPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFolderGuardProtectedFoldersPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140392030: "__cdecl _uuidof_?AVDefenderSubmissionSampleList@SecHealthUIDataModel@@" __uuidof_?AVDefenderSubmissionSampleList@SecHealthUIDataModel@@
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400A5620: ?__abi_QueryInterface@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401D9570: "private: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::ThreatExclusionsPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXXZ
0x1400A5400: ?__abi_GetRuntimeClassName@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ProvidersListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14036FE80: "SecHealthUIAppShell.Common.__Bas" ??_C@_1KE@FLCCDLPJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAB?$AAa?$AAs@
0x14006ED20: ?__abi_SecHealthUIAppShell_Common___IDisabledPageSectionHeaderPublicNonVirtuals____abi_set_Title@?Q__IDisabledPageSectionHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@DisabledPageSectionHeader@23@UE$AAAJPE$AAVString@Platform@@@Z
0x1403452E0: "__cdecl Init_thread_notify" _Init_thread_notify
0x140027FE0: ?__abi_Release@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x140509310: "const SecHealthUIAppShell::Common::__AppMitigationUserControlActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1400B7320: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402F69F0: ??$GetValueTypeMember_TpmFirmwareNeededState@VDashboardHardwarePageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400484C0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x1400A63B8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140017940: ?MapChanged@PlusButtonStandard_obj1_Bindings@PlusButtonStandard@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@WCA@E$AAAKXZ
0x14005AE0C: ?__abi_GetRuntimeClassName@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400206E0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__DashboardTileListViewActivationFactory@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ProvidersListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140019788: ??0__AppShellActivationFactory@SecHealthUIAppShell@@QE$AAA@XZ
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@WBA@E$AAAKXZ
0x140047460: ?__abi_AddRef@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14009B150: ?set@?QTitle@__IPageHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@1PageHeader@34@UE$AAAXPE$AAVString@Platform@@@Z
0x1400F8960: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x140037F90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x14001F5D8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DashboardHostPage@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140060C70: ?__abi_SecHealthUIAppShell_Common___IBaseListViewPublicNonVirtuals____abi_get_ListViewModel@?Q__IBaseListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListView@23@UE$AAAJPEAPE$AAVBaseSimpleListViewModel@Base@SecHealthUIViewModels@@@Z
0x140392070: "__cdecl _uuidof_?AVPublicFirewallStrings@SecHealthUIViewModels@@" __uuidof_?AVPublicFirewallStrings@SecHealthUIViewModels@@
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403935C0: "ShowDescriptionLine2" ??_C@_1CK@BGICOCBM@?$AAS?$AAh?$AAo?$AAw?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AAL?$AAi?$AAn?$AAe?$AA2?$AA?$AA@
0x1401B04A4: ?Update_ViewModel@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVManageTPMPageViewModel@SecHealthUIViewModels@@H@Z
0x1400BD3B0: ?HvciMoreInfoLinkCallback@?Q__IManageCoreSecurityPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageCoreSecurityPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140038130: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBHI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400282D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJVEventRegistrationToken@Foundation@6@@Z
0x14001DF20: ?__abi_SecHealthUIAppShell_Common___ISideNavigationStatics____abi_get_WindowsCommunityProperty@?Q__ISideNavigationStatics@Common@SecHealthUIAppShell@@__SideNavigationActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VXamlBindingTrackingBase@XamlBindingInfo@@P801@E$AAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Z@DependencyPropertyChangedCallback@Xaml@UI@Windows@@QE$AAA@PE$AAVXamlBindingTrackingBase@XamlBindingInfo@@P856@E$AAAXPE$AAVDependencyObject@234@PE$AAVDependencyProperty@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1404FEF78: "__cdecl TI3?AVinvalid_argument@std@@" _TI3?AVinvalid_argument@std@@
0x1403B77F8: "address in use" ??_C@_0P@LDMLAFHI@address?5in?5use?$AA@
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x1400D1050: ?__abi_GetIids@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400FED50: ?__abi_QueryInterface@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400AB320: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ScanActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140390F50: "^\s+|\s*,\s*|\s+$" ??_C@_1CE@NGFIHGAH@?$AA?$FO?$AA?2?$AAs?$AA?$CL?$AA?$HM?$AA?2?$AAs?$AA?$CK?$AA?0?$AA?2?$AAs?$AA?$CK?$AA?$HM?$AA?2?$AAs?$AA?$CL?$AA$?$AA?$AA@
0x140017210: ?__abi_AddRef@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@W7E$AAAKXZ
0x14023DFA0: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14031E7B0: ??$SetReferenceTypeMember_Title@VAutoSampleSubmissionProtectionSettingsViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140035920: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x140017940: ?MapChanged@BaseListView_obj35_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x14050BB48: ??_7?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@Platform@@6B__I?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00PublicNonVirtuals@1@@
0x1403A9440: "Char16" ??_C@_1O@PHPEMEDC@?$AAC?$AAh?$AAa?$AAr?$AA1?$AA6?$AA?$AA@
0x1403752B8: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.PlusButtonStandard" __abi_typedesc_SecHealthUIAppShell.Common.PlusButtonStandard
0x14040D1D0: ??_R4?$Array@PE$AAVString@Platform@@$00@Platform@@6BIValueType@1@@
0x140150070: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::AppShell::AppShell_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EAppShell_obj1_Bindings@AppShell@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1403A9740: "ViewModel" ??_C@_1BE@IBANPKMN@?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x14010CC90: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x1400FEC40: ?__abi_QueryInterface@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ThreatProtectionLightPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_47d6e2efa78fc56e6cab374fbe3d2020>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_fe32b2aa5aa1cf7d0682efe422029c26>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140038110: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x14005C360: ?__abi_SecHealthUIAppShell_Common___IScanResultsPublicNonVirtuals____abi_get_ScanResultsModel@?Q__IScanResultsPublicNonVirtuals@Common@SecHealthUIAppShell@@ScanResults@23@UE$AAAJPEAPE$AAVBaseScanResultsViewModel@Base@SecHealthUIViewModels@@@Z
0x1400662B0: ?_Buyheadnode@?$_Tree_comp_alloc@V?$_Tmap_traits@PE$AAVString@Platform@@VWeakReference@2@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@5@$0A@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@2@XZ
0x140036988: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x14002EFA0: "public: static void __cdecl Concurrency::details::_TaskProcHandle::_RunChoreBridge(void * __ptr64)" ?_RunChoreBridge@_TaskProcHandle@details@Concurrency@@SAXPEAX@Z
0x14033CA20: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@H@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140050FA0: ?__abi_QueryInterface@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14029D8D0: ??$GetReferenceTypeMember_BasePageTitle@VBasePageViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005A880: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x1403B1F80: "HealthReport_AssessmentTemplate" ??_C@_1EA@NPAKBMFB@?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAR?$AAe?$AAp?$AAo?$AAr?$AAt?$AA_?$AAA?$AAs?$AAs?$AAe?$AAs?$AAs?$AAm?$AAe?$AAn?$AAt?$AAT?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AA?$AA@
0x140020A48: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140048500: ?__abi_Release@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140017600: ??_9?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@12@$BLA@AA
0x14002BC70: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WCA@E$AAAKXZ
0x1402DF1E0: ??$GetReferenceTypeMember_AppGuardTitle@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401545B8: "private: void __cdecl SecHealthUIAppShell::Common::MessageStatusGlyph::MessageStatusGlyph_obj1_Bindings::Update_MessageStatusModel_ShowWarningDismissLink(bool,int) __ptr64" ?Update_MessageStatusModel_ShowWarningDismissLink@MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x140099930: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14017F87C: ?Update_ViewModel_DigitalWindowSection_SectionHeaderGlyphModel@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x140076950: ?Invoke@?$__abi_FunctorCapture@P6AXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@ZXPE$AAV12@PE$AAV3456@@Details@Platform@@UEAAXPE$AAVObject@3@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x1400AC5E0: ?Invoke@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@Z
0x140344BAE: WindowsDeleteString
0x140518248: "const SecHealthUIAppShell::CfaRecentlyBlockedDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7CfaRecentlyBlockedDialog@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140274590: ??$GetReferenceTypeMember_Remediation@VDefenderPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C13B0: ??$GetReferenceTypeMember_ControlFlowGuard@VSystemMitigationsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__AdvancedTpmPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B51A0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x1400657B0: ?__abi_Windows_UI_Xaml_Controls_IDataTemplateSelector____abi_SelectTemplate@?QIDataTemplateSelector@Controls@Xaml@UI@Windows@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVObject@Platform@@PE$AAVDependencyObject@345@PEAPE$AAVDataTemplate@345@@Z
0x14035C430: "__cdecl _imp_memcpy" __imp_memcpy
0x140345CF9: "__cdecl o__callnewh" _o__callnewh
0x14005D3B0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__BaseAddButtonListViewActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x1403B2318: "DashboardStatus" ??_C@_1CA@MHKNANFN@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402F2D20: ??$SetReferenceTypeMember_EmptyProgramDescription@VExploitMitigationPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14030DBA0: ??$SetReferenceTypeMember_ValidateHeapIntegrity@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VAppMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1405258B0: "const SecHealthUIAppShell::ThreatSampleSubmissionDialog_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_ef15a03769919026cca60fc732aea798>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1400242F0: ?get@AppGuard@__ISecHealthUIServiceMetaDataPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVAppGuardDataModel@3@XZ
0x1402D9AC0: ??$SetValueTypeMember_DashboardActionProgress@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402CFA20: ??$GetReferenceTypeMember_TurnOnPrivateLink@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402A8490: ??$GetReferenceTypeMember_DialogPillarDisabledTitle@VDashboardViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14003D61C: ?LaunchApplicationGuardInstall@__IAppGuardDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IAsyncOperation@_N@Foundation@Windows@@XZ
0x1400992F0: ?__abi_Release@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@W7E$AAAKXZ
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_28316e30efd43409b04645bdfd7ecefd>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140017940: ?VectorChanged@AboutPage_obj1_Bindings@AboutPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14035C540: "__cdecl _imp__o__wcsdup" __imp__o__wcsdup
0x14036BE08: "__cdecl _uuidof_?AV?$Box@N@Platform@@" __uuidof_?AV?$Box@N@Platform@@
0x14040DF40: "__vectorcall ??_R17?0A@EA@_Crt_new_delete@std" ??_R17?0A@EA@_Crt_new_delete@std@@8
0x14005EF0C: ??0__BaseListViewHeaderContentSelectorActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140248870: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatSampleSubmissionDialog_obj1_BindingsTracking>::StopTracking(void) __ptr64" ?StopTracking@?$XamlBindingsBase@VThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x14033D300: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140242FD0: ?__abi_QueryInterface@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005A550: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400C9190: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140215C68: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_ShowOtherAntivirusOptions_Cast_ShowOtherAntivirusOptions_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ShowOtherAntivirusOptions_Cast_ShowOtherAntivirusOptions_To_Visibility@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x1400D54D4: ?__abi_Windows_Foundation_IAsyncAction____abi_get_Completed@?QIAsyncAction@Foundation@Windows@@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@UE$AAAJPEAPE$AAVAsyncActionCompletedHandler@23@@Z
0x140021760: ?__abi_AddRef@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAKXZ
0x1401A1A90: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::AdvancedTpmPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EAdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14033B8B0: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402B3BC0: ??$GetValueTypeMember_DismissedWarning@VThirdPartyAvProductDetails@SecHealthUIDataModel@@W4DismissedWarningState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402CD1A0: ??$SetReferenceTypeMember_ActionModel@VDashboardHealthPageViewModel@SecHealthUIViewModels@@VHealthAdvisorStatusCodeModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140508880: ??_7?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@6B?$IIterable@PE$AAVObject@Platform@@@1Foundation@Windows@@@
0x14010CD00: ?__abi_Windows_UI_Xaml_Markup_IXamlType2____abi_get_BoxedType@?QIXamlType2@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAPE$AAUIXamlType@2345@@Z
0x14005A8F0: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WBA@E$AAAKXZ
0x140037F40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14023D648: ?get@AddAnExclusion@ThreatExclusionsPageViewModel@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x1402C7580: ??$GetValueTypeMember_FolderGuardIsEnabled@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033B8A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140023EC8: ?get@Id@IViewModelNode@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033E070: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@H@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400FED30: ?__abi_QueryInterface@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402CD630: ??$GetReferenceTypeMember_SideNavView@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140103670: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403700F0: "SecHealthUIViewModels.NetworkPro" ??_C@_1FC@IMMFNIKA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAP?$AAr?$AAo@
0x14039D8A0: "SecHealthUIViewModels.PlaceHolde" ??_C@_1FI@POLGMFKO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAP?$AAl?$AAa?$AAc?$AAe?$AAH?$AAo?$AAl?$AAd?$AAe@
0x14033FFB0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_GetView@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJPEAPE$AAU?$IVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@234@@Z
0x14034470E: "void * __ptr64 __cdecl Platform::Details::GetIBoxArrayVtable(void * __ptr64)" ?GetIBoxArrayVtable@Details@Platform@@YAPEAXPEAX@Z
0x14003DB60: ??_9?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@12@$BMI@AA
0x14002BCC0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WCI@E$AAAKXZ
0x1400AA850: ?__abi_QueryInterface@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140039B20: ?remove@?QIContentDialog@Controls@Xaml@UI@Windows@@SecondaryButtonClick@ContentDialog@2345@UE$AAAXVEventRegistrationToken@Foundation@5@@Z
0x140184950: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::FirewallPublicPage_obj1_Bindings::Update_ViewModel_FwProtectionProviders_ShowThirdParty(bool,int) __ptr64" ?Update_ViewModel_FwProtectionProviders_ShowThirdParty@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140239A30: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140017210: ?__abi_AddRef@?QObject@Platform@@__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14050EAF0: "const SecHealthUIAppShell::ThreatPillar::CfaAppListView::`vftable'{for `Platform::Object'}" ??_7CfaAppListView@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1400B5160: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140047B50: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAPE$AAVUIElement@345@@Z
0x1404FE748: "__cdecl TI2?AVResultException@wil@@" _TI2?AVResultException@wil@@
0x140345A68: "public: __cdecl std::bad_array_new_length::bad_array_new_length(class std::bad_array_new_length const & __ptr64) __ptr64" ??0bad_array_new_length@std@@QEAA@AEBV01@@Z
0x1400AA780: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__ScanActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ScanActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x1400476E0: ?__abi_GetRuntimeClassName@WindowSizeChangedEventHandler@Xaml@UI@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14009A020: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400C9B40: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400D1A10: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x14001E9F0: ?__abi_QueryInterface@?QObject@Platform@@AppShell@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140047160: ?__abi_AddRef@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403B1A30: "LinkActionCommand" ??_C@_1CE@HJLKDDE@?$AAL?$AAi?$AAn?$AAk?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AA?$AA@
0x140523E80: ??_7?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6B@
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x14033BF20: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400E5C70: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400BEDA0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VFirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@VFirewallDomainPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VFirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@VFirewallPublicPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x14050A788: "const SecHealthUIAppShell::Common::GlyphColorConverter::`vftable'{for `Platform::Object'}" ??_7GlyphColorConverter@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x14024D900: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage_obj1_BindingsTracking>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$XamlBindingsBase@VThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140059400: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017380: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140371F90: "SecHealthUIViewModels.Base.PageN" ??_C@_1GI@FMODJILJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAP?$AAa?$AAg?$AAe?$AAN@
0x140345218: "__cdecl Init_thread_footer" _Init_thread_footer
0x14033FC40: ?__abi_GetIids@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033C7C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140504D40: "const Platform::Array<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `Platform::Object'}" ??_7?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6BObject@1@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@1@@
0x140053030: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140020B88: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVStyleSelector@2345@0@Z
0x14036BCB8: "Exception" ??_C@_09FBNMMHMJ@Exception?$AA@
0x140375768: "Tips" ??_C@_19BBIGAIJI@?$AAT?$AAi?$AAp?$AAs?$AA?$AA@
0x14035C700: "__cdecl _imp_?GetIBoxVtable@Details@Platform@@YAPEAXPEAX@Z" __imp_?GetIBoxVtable@Details@Platform@@YAPEAXPEAX@Z
0x140260938: ??0HardwareDataModel@SecHealthUIDataModel@@QE$AAA@XZ
0x1404FF3E0: SecHealthUIAppShell___CfaRecentlyBlockedDialogActivationFactory__Entry
0x140522CB8: "const Platform::Details::CustomBox<class Windows::Foundation::DateTime>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@VDateTime@Foundation@Windows@@@Details@Platform@@6BObject@2@@
0x140269480: ??$GetReferenceTypeMember_AppFrame@VAppShell@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140270610: ??$GetReferenceTypeMember_ElementStateName@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__BaseListViewHeaderContentSelectorActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402CC1B0: ??$GetValueTypeMember_ItemClickable@VBaseSimpleListViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401BDB50: ?Update_DashboardTileLink@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14014625C: ?Update_RemoveButton@ExploitMitigationPage_obj19_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140021268: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1401F9670: ?UpdateVectorChangedListener_SecHealthUIViewModels_ThreatItem@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PEAPE$AAU4567@PEAVEventRegistrationToken@67@@Z
0x1404FEF98: "__cdecl CTA3?AVout_of_range@std@@" _CTA3?AVout_of_range@std@@
0x14040C710: "__vectorcall ??_R1A@?0A@EA@InProcModule@Details@Platform" ??_R1A@?0A@EA@InProcModule@Details@Platform@@8
0x140263978: ??0FirewallPillarStateFactory@SecHealthUIViewModels@@QE$AAA@XZ
0x140504998: "const SecHealthUIAppShell::__DashboardHostPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__DashboardHostPageActivationFactory@SecHealthUIAppShell@@6BObject@Platform@@@
0x14009E210: ?__abi_Release@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x1401C2B10: ?Update_@AboutPage_obj1_Bindings@AboutPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x14002BF30: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WHA@E$AAAKXZ
0x14005699C: ?get@ResourceKey@__IDashboardSummaryPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1403B3210: "__cdecl _uuidof_?AU__IThreatRansomwarePage_obj1_BindingsTrackingPublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AU__IThreatRansomwarePage_obj1_BindingsTrackingPublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@
0x14002B8D0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAKXZ
0x1400A9350: ?__abi_GetIids@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400475B0: ?__abi_QueryInterface@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140248870: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage_obj1_BindingsTracking>::StopTracking(void) __ptr64" ?StopTracking@?$XamlBindingsBase@VFirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x14008C030: "public: static long __cdecl SecHealthUIAppShell::HardwarePillar::__ManageCoreSecurityPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ManageCoreSecurityPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140370980: "SecHealthUIViewModels.ThreatDeta" ??_C@_1FI@LNOEHDCL@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAD?$AAe?$AAt?$AAa@
0x1400281C0: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WEI@E$AAAKXZ
0x14014E08C: ?Set_Windows_UI_Xaml_Controls_MenuFlyoutItem_Text@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVMenuFlyoutItem@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14026DB90: ??$GetValueTypeMember_NoAction@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140313360: ??$SetValueTypeMember_IsExpired@VProtectionProviderListItem@Common@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140059820: ?<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@W7E$AAAXXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__AppDisabledPageActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1404FF168: SecHealthUIAppShell_Common___FocusHelperActivationFactory__Entry
0x140016B8C: ?get@CoreWindow@ICoreApplicationView@Core@ApplicationModel@Windows@@UE$AAAPE$AAV13UI@5@XZ
0x1403961D8: "ClearTpmTitle" ??_C@_1BM@HGNMANOA@?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x14036B360: "struct __abi___classObjectEntry const SecHealthUIAppShell::__XamlMetadataActivationFactory_Registration" ?__XamlMetadataActivationFactory_Registration@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14050D2F0: ??_7?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@6B__abi_IUnknown@@@
0x140017200: ?__abi_Release@?QObject@Platform@@__FullThreatHistoryListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402D0EE0: ??$GetValueTypeMember_ShowManageCoreSecurity@VHardwareLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_e57f17a71ef5c31315f7b3b6334c0378>@@XPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x1400EDE50: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x14038F230: "SecHealthUIAppShell.CfaRecentBlo" ??_C@_1GA@JKAOKKLH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAf?$AAa?$AAR?$AAe?$AAc?$AAe?$AAn?$AAt?$AAB?$AAl?$AAo@
0x140070590: ?__abi_SecHealthUIAppShell_Common___IExpandControlPublicNonVirtuals____abi_InitializeComponent@?Q__IExpandControlPublicNonVirtuals@Common@SecHealthUIAppShell@@ExpandControl@23@UE$AAAJXZ
0x140017940: ?MapChanged@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatAdvancedScanPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400DA390: ?__abi_SecHealthUIAppShell___IThreatAddFileTypeDialogPublicNonVirtuals____abi_OnHowToExclude@?Q__IThreatAddFileTypeDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatAddFileTypeDialog@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x140076EA4: ??$_Buynode@AEAPE$AAVString@Platform@@AEAV?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@?$_Tree_comp_alloc@V?$_Tmap_traits@PE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@U?$less@PE$AAVString@Platform@@@4@V?$allocator@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@@4@$0A@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@PEAX@1@AEAPE$AAVString@Platform@@AEAV?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@1@@Z
0x14035C4F8: "__cdecl _imp__ismbblead" __imp__ismbblead
0x1400B5150: ?__abi_Release@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140048460: ??_9?Q__IThreatAddFileTypeDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatAddFileTypeDialog@1@$BFI@AA
0x1403A9450: "RemoveQuarantineAction" ??_C@_1CO@DAFFNGCC@?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14033CB40: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140028400: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBKI@E$AAAPE$AAUIWeakReference@23@XZ
0x1402C2780: ??$SetReferenceTypeMember_DefenderButtonCommand@VThreatProtectionStatusItem@SecHealthUIViewModels@@VBaseCommandViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140038050: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatProtectionLightPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14001DFE0: ?__abi_SecHealthUIAppShell_Common___IPlusButtonStandardStatics____abi_get_ButtonClickProperty@?Q__IPlusButtonStandardStatics@Common@SecHealthUIAppShell@@__PlusButtonStandardActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x140377150: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.WrapPanel" __abi_typedesc_SecHealthUIAppShell.Common.WrapPanel
0x14012F160: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj23_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EBaseListView_obj23_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14033B6D0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__CfaRecentBlockedAppListViewActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400FB410: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140117DA4: ?Set_Windows_UI_Xaml_Controls_Control_IsEnabled@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVControl@Controls@Xaml@UI@Windows@@_N@Z
0x14033D570: ?ToString@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x1400B5830: ?__abi_GetIids@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005B680: ?__abi_Release@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1402D6A10: ??$GetReferenceTypeMember_ProviderSideNav@VSideNavViewModelFactory@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402BFCF0: ??$GetReferenceTypeMember_LastUpdateLabelAndContent@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A7350: "DashboardPillarHealth_All" ??_C@_1DE@PNINDDOE@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AA_?$AAA?$AAl?$AAl?$AA?$AA@
0x140028B00: ?ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ItemsControl@2345@OBEI@E$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x14011CC88: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::FirewallDomainPage_obj1_Bindings::Update_ViewModel_FirewallPillarStateModel_FirewallActionProgress(bool,int) __ptr64" ?Update_ViewModel_FirewallPillarStateModel_FirewallActionProgress@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140028310: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@App@SecHealthUIAppShell@@WEI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400B5610: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x14035C740: "__cdecl _imp_??BType@Platform@@SA?AVTypeName@Interop@Xaml@UI@Windows@@PE$AAV01@@Z" __imp_??BType@Platform@@SA?AVTypeName@Interop@Xaml@UI@Windows@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_W@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14026A1C0: ??$SetValueTypeMember_ASREnabled@VASRConfig@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140048460: ??_9?Q__IThreatAddProcessDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatAddProcessDialog@1@$BFI@AA
0x14009E840: ?GetParent@?Q__IScanProgressBarProtectedNonVirtuals@Common@SecHealthUIAppShell@@ScanProgressBar@23@ME$AAA_NXZ
0x1400D4140: ?__abi_QueryInterface@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140029C90: ?OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ItemsControl@2345@ME$AAAXPE$AAVDataTemplateSelector@2345@0@Z
0x1400B8150: ?__abi_GetRuntimeClassName@?QObject@Platform@@__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140173A28: ?Set_SecHealthUIAppShell_Common_LastScanSummaryView_LastScanSummary@ScanResults_obj1_Bindings@ScanResults@Common@SecHealthUIAppShell@@CAXPE$AAVLastScanSummaryView@34@PE$AAVLastScanSummaryViewModel@3SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140036988: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140121AB0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::AppDisabledPage::AppDisabledPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EAppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14036DDD0: "SecHealthUIAppShell.CustomizeMit" ??_C@_1FO@BHPPPGKC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAu?$AAs?$AAt?$AAo?$AAm?$AAi?$AAz?$AAe?$AAM?$AAi?$AAt@
0x140038090: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140053A78: ?BindableEventAdd@?QVectorChanged@IBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@EE$AAA?AVEventRegistrationToken@Foundation@6@PE$AAVBindableVectorChangedEventHandler@3456@@Z
0x1404FF100: "__cdecl _pobjectentryfirst" __pobjectentryfirst
0x140509978: "const SecHealthUIAppShell::Common::BaseListViewExpandedContentSelector::`vftable'{for `Platform::Object'}" ??_7BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140071130: ?__abi_QueryInterface@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400D4210: ?__abi_GetIids@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14010CF60: ?GetMember@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAPE$AAUIXamlMember@2345@PE$AAVString@Platform@@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VUnhandledExceptionEventHandler@Xaml@UI@Windows@@@@YAXPE$ADVUnhandledExceptionEventHandler@Xaml@UI@Windows@@@Z
0x1400AADA0: "public: static long __cdecl SecHealthUIAppShell::Common::__ScanResultsActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140221C7C: ?Update_ViewModel_AllowAnAppLink@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140028BA0: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WEA@E$AAAKXZ
0x1401002E0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14002BC80: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WCA@E$AAAKXZ
0x140248E94: "protected: virtual __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage_obj1_BindingsTracking>::~XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage_obj1_BindingsTracking>(void) __ptr64" ??1?$XamlBindingsBase@VThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAA@XZ
0x140100A60: ?GetXamlTypeByType@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@QE$AAAPE$AAUIXamlType@Markup@Xaml@UI@Windows@@VTypeName@Interop@678@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002BBC0: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WBA@E$AAAKXZ
0x1403AF878: "FeedbackSideNav" ??_C@_1CA@HDAODHFI@?$AAF?$AAe?$AAe?$AAd?$AAb?$AAa?$AAc?$AAk?$AAS?$AAi?$AAd?$AAe?$AAN?$AAa?$AAv?$AA?$AA@
0x140329744: ??0?$Box@W4ExclusionType@SecHealthUIViewModels@@@Platform@@QE$AAA@W4ExclusionType@SecHealthUIViewModels@@@Z
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x14006C920: ?Invoke@DependencyPropertyChangedCallback@Xaml@UI@Windows@@UE$AAAXPE$AAVDependencyObject@234@PE$AAVDependencyProperty@234@@Z
0x140038860: ?get@?QIContentDialog@Controls@Xaml@UI@Windows@@SecondaryButtonCommandParameter@ContentDialog@2345@UE$AAAPE$AAVObject@Platform@@XZ
0x140036048: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x14051AA08: "const SecHealthUIAppShell::AllowThreatDialog::`vftable'{for `__abi_IUnknown'}" ??_7AllowThreatDialog@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x14002BEE0: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WEA@E$AAAKXZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@W7E$AAAKXZ
0x14026F410: ??$GetReferenceTypeMember_DontAllowItemButton@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400ADF30: ?get@?QFullDescription@__IWrapHyperlinkPublicNonVirtuals@Common@SecHealthUIAppShell@@1WrapHyperlink@34@UE$AAAPE$AAVString@Platform@@XZ
0x140016B8C: ?get@SpecificationsHeader@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x14033B490: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatFolderGuardAllowDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400992C0: ?BindableGetView@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@GCI@E$AAAPE$AAUIBindableVectorView@2345@XZ
0x14002BE30: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WDA@E$AAAKXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::SettingsPillar::ProviderPage::ProviderPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UEAAXH@Z
0x140536400: ?result@?1??InternalGetTypeCode@?$Box@W4DashboardState@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x140018110: ?__abi_GetTrustLevel@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402BAE00: ??$SetValueTypeMember_LastUpdateLabelVisible@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400B5270: ?get@?QViewModel@__IFirewallPublicPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@1FirewallPublicPage@34@UE$AAAPE$AAVFirewallBaseViewModel@SecHealthUIViewModels@@XZ
0x140375000: "SecHealthUIAppShell.Common.PageH" ??_C@_1EM@DGHGJJKF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAP?$AAa?$AAg?$AAe?$AAH@
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@BaseListView_obj17_Bindings@BaseListView@Common@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140089188: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140017940: ?VectorChanged@ExploitMitigationPage_obj19_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140018860: ?__abi_GetTrustLevel@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033BFA0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140536118: ?result@?1??InternalGetTypeCode@?$Box@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x1404FEE50: "__cdecl CT??_R0?AV_System_error@std@@@8??0_System_error@std@@QEAA@AEBV01@@Z40" _CT??_R0?AV_System_error@std@@@8??0_System_error@std@@QEAA@AEBV01@@Z40
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__AddProgramDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1402B3480: ??$GetReferenceTypeMember_SubPillars@VAccountSubPillarCollection@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033EE70: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402B9640: ??$GetReferenceTypeMember_HealthReportListViewModel@VHealthLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14010CBD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__XamlMetaDataProviderActivationFactory@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14033B840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x1403A87B0: "ExploitImageMitigationPolicyId_P" ??_C@_1FM@GLAPJNIG@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA_?$AAP@
0x140344B48: ReleaseSRWLockExclusive
0x14033C850: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@I@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140281A60: ??$GetValueTypeMember_TpmIsPresent@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140023250: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@_N@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140017940: ?CollectionChanged@FirewallPublicPage_obj24_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140028900: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x1403B7050: "Context callback failed." ??_C@_0BJ@CHLHIOKN@Context?5callback?5failed?4?$AA@
0x14006E1C0: ?__abi_Release@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400A5C40: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__CurrentThreatsListViewActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__CurrentThreatsListViewActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x140518A80: "const SecHealthUIAppShell::ThreatAddFileTypeDialog::`vftable'{for `Platform::Object'}" ??_7ThreatAddFileTypeDialog@SecHealthUIAppShell@@6BObject@Platform@@ContentDialog@Controls@Xaml@UI@Windows@@@
0x1403ABE60: "AppliedPolicyName" ??_C@_1CE@ILDLIOCE@?$AAA?$AAp?$AAp?$AAl?$AAi?$AAe?$AAd?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x14024EF0C: ?get@RemediationPath@__IProductStateSummaryExPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1400D40E0: ?__abi_QueryInterface@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402C73A0: ??$GetReferenceTypeMember_FolderGuardFullDescription@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140039DDC: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140090780: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400526CC: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_SetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@UE$AAAJIPE$AAVObject@8@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VPageBase@Common@SecHealthUIAppShell@@P8012@E$AAA_NXZ@NavigateEventHandler@Base@SecHealthUIViewModels@@QE$AAA@PE$AAVPageBase@Common@SecHealthUIAppShell@@P8456@E$AAA_NXZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140504F18: "const std::_Ref_count_obj<struct Concurrency::details::_Task_impl<bool> >::`vftable'" ??_7?$_Ref_count_obj@U?$_Task_impl@_N@details@Concurrency@@@std@@6B@
0x140529268: "const SecHealthUIAppShell::Common::SystemMitigationUserControl_obj1_BindingsTracking::`vftable'" ??_7SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6B@
0x140065330: ?__abi_GetIids@?QObject@Platform@@__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400566AC: ?get@GuestOrPublic@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x14009E3B0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WBFA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140086F60: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatFolderGuardProtectedFoldersPagePublicNonVirtuals____abi_OnFolderCommandCallback@?Q__IThreatFolderGuardProtectedFoldersPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFolderGuardProtectedFoldersPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1401D5970: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatAddProcessDialog::ThreatAddProcessDialog_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140078460: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@MessageStatusGlyph@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVUIElement@345@@Z
0x140098C40: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400381E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x14050F180: "const SecHealthUIAppShell::Common::__PageHeaderActivationFactory::`vftable'{for `Platform::Object'}" ??_7__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140017560: ?__abi_Release@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140520D08: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::SignatureUpdateStatus>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x1400EF2C0: ?__abi_GetIids@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140023EC8: ?get@FlyOutText@__IBaseManagabilityViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14009F460: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ScanProgressBarActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14031AE90: ??$SetReferenceTypeMember_DashboardTileActionButton@VCloudBackupProvidersDashboardViewModel@SecHealthUIViewModels@@VBaseCommandViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140038350: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x14001E6F4: ?__abi_Windows_UI_Xaml_Data_INotifyPropertyChanged____abi_add_PropertyChanged@?QINotifyPropertyChanged@Data@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@UE$AAAJPE$AAVPropertyChangedEventHandler@2345@PEAVEventRegistrationToken@Foundation@5@@Z
0x140020980: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x14006151C: ?__abi_Windows_UI_Xaml_Controls_IDataTemplateSelectorOverrides____abi_SelectTemplateCore@?QIDataTemplateSelectorOverrides@Controls@Xaml@UI@Windows@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@PE$AAVDependencyObject@345@PEAPE$AAVDataTemplate@345@@Z
0x14002BFE0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@3@WHA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140100550: "public: virtual void * __ptr64 __cdecl std::_Node_endif::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Node_endif@std@@UEAAPEAXI@Z
0x14051FC98: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ExploitImageMitigationOptionSource>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x1400B28B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@WBBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033CA30: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14003EFC0: ?__abi_GetIids@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033C2C0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033CBC0: ?__abi_QueryInterface@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140395F88: "PrivateDiscoverableSection" ??_C@_1DG@BNMDMBNF@?$AAP?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AAD?$AAi?$AAs?$AAc?$AAo?$AAv?$AAe?$AAr?$AAa?$AAb?$AAl?$AAe?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140236B98: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14033F000: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140098AD0: ?BindableInsertAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@GCI@E$AAAXIPE$AAVObject@8@@Z
0x1400DF3C0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x140521F10: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DashboardState>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x1400288E0: ?__abi_AddRef@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x14023D130: ?__abi_QueryInterface@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_1ff9c84c75a7a39f69a6da0cd00d981e>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140017940: ?DependencyPropertyChanged@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x1400DDF10: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140059E20: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WCA@E$AAAKXZ
0x140017940: ?MapChanged@FirewallPublicPage_obj24_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x14050E268: "const SecHealthUIAppShell::ThreatPillar::FullThreatHistoryListView::`vftable'{for `__abi_IUnknown'}" ??_7FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x140376CC0: "Orientation" ??_C@_1BI@MDKCIGOA@?$AAO?$AAr?$AAi?$AAe?$AAn?$AAt?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14036E5A0: "__cdecl _uuidof_?AU?$IBoxArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@@Platform@@" __uuidof_?AU?$IBoxArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@@Platform@@
0x140165FE0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj2_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1402CF5E0: ??$SetValueTypeMember_ShowDeviceUnsafeSection@VFirewallLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017940: ?DependencyPropertyChanged@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x1403447D0: "public: virtual void * __ptr64 __cdecl Platform::Details::InProcModule::`vector deleting destructor'(unsigned int) __ptr64" ??_EInProcModule@Details@Platform@@UEAAPEAXI@Z
0x14009A374: "public: static void __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Xlen(void)" ?_Xlen@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@SAXXZ
0x14033DE80: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@I@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140038080: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400D4030: ?__abi_QueryInterface@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14004EA84: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140060620: ?__abi_SecHealthUIAppShell_Common___IBaseListViewStatics____abi_get_ItemsSourceProperty@?Q__IBaseListViewStatics@Common@SecHealthUIAppShell@@__BaseListViewActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x1403B7680: "operation not permitted" ??_C@_0BI@OHIEJAAB@operation?5not?5permitted?$AA@
0x14036BD88: " " ??_C@_19NMAFMAH@?$AA?5?$AA?5?$AA?5?$AA?5?$AA?$AA@
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x1402B28F0: ??$SetValueTypeMember_RequiresElevation@VBaseCommandViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14036A848: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__BaseListViewExpandedContentSelectorActivationFactory_Registration" ?__BaseListViewExpandedContentSelectorActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14033B820: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140038230: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJXZ
0x140017210: ?__abi_AddRef@ItemClickEventHandler@Controls@Xaml@UI@Windows@@W7E$AAAKXZ
0x14027C1B0: ??$GetReferenceTypeMember_ScanResultsModel@VScanResults@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140047390: ?__abi_GetRuntimeClassName@?QObject@Platform@@__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402CAF30: ??$GetValueTypeMember_AutoSampleSubmissionEnabled@VDefenderAutoSampleSubmission@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402F27C0: ??$SetReferenceTypeMember_ExportLabel@VExploitMitigationPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14036E840: "SecHealthUIAppShell.HealthPillar" ??_C@_1HO@EDNCLBFM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x140399990: "ms-appx:///ThreatPillar/ScanAndH" ??_C@_1IA@DGIJBMJC@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAS?$AAc?$AAa?$AAn?$AAA?$AAn?$AAd?$AAH@
0x14008643C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x140017940: ?MapChanged@ScanResults_obj1_Bindings@ScanResults@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x14006ECD0: ?__abi_SecHealthUIAppShell_Common___IDisabledPageSectionHeaderPublicNonVirtuals____abi_get_Title@?Q__IDisabledPageSectionHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@DisabledPageSectionHeader@23@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140100550: "public: virtual void * __ptr64 __cdecl std::_Node_end_rep::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Node_end_rep@std@@UEAAPEAXI@Z
0x14036F838: "__cdecl _uuidof_?AVBaseSimpleListViewModel@Base@SecHealthUIViewModels@@" __uuidof_?AVBaseSimpleListViewModel@Base@SecHealthUIViewModels@@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402F04B0: ??$GetReferenceTypeMember_DefaultBrowserTitle@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A8AC0: ?get@?Q__IPageSectionHeaderStatics@Common@SecHealthUIAppShell@@SectionModelProperty@__PageSectionHeaderActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x140017940: ?CollectionChanged@FirewallPrivatePage_obj24_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1400C5C68: ?BindableSetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@EE$AAAXIPE$AAVObject@8@@Z
0x14007126C: "public: static void __cdecl SecHealthUIAppShell::Common::FocusHelper::RegisterDependencyProperties(void)" ?RegisterDependencyProperties@FocusHelper@Common@SecHealthUIAppShell@@SAXXZ
0x14036BD18: "%hs!%p: " ??_C@_1BC@HOGHCIFF@?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x1400BBE20: ?__abi_AddRef@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x14033F840: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_J@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400173B0: ?__abi_Release@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1400EF360: ?__abi_GetIids@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402E3FD0: ??$GetValueTypeMember_ShowBoldFont@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140067110: ?set@?QHealth@__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@1GlyphColorConverter@34@UE$AAAXPE$AAVStyle@Xaml@UI@Windows@@@Z
0x140037F80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x140093464: ?GetView@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAPE$AAU?$IVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@234@XZ
0x140391190: "xdigit" ??_C@_1O@OAFMJDHN@?$AAx?$AAd?$AAi?$AAg?$AAi?$AAt?$AA?$AA@
0x14033CB30: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_J@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140262960: ??$ActivateType@VPrivateFirewallStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::MessageStatusGlyph::MessageStatusGlyph_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@UEAAXH@Z
0x14033B660: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033D8E0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033B520: ?__abi_QueryInterface@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140249B30: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage,class SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage_obj1_BindingsTracking>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@VThreatExclusionsPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAAXXZ
0x140248C00: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage,class SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage_obj1_BindingsTracking>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@VThreatProtectionPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAAXXZ
0x140248A80: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage,class SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage_obj1_BindingsTracking>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@VThreatRansomwarePage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAAXXZ
0x1400C9380: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140390660: "SecHealthUIViewModels.ThreatSett" ??_C@_1GE@NBHAJAF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAe?$AAt?$AAt@
0x1401199F0: ?Set_Windows_UI_Xaml_Controls_ContentDialog_PrimaryButtonText@AddProgramDialog_obj1_Bindings@AddProgramDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140035B48: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x14035C7E8: "__cdecl _imp_?ToString@Boolean@Platform@@QEAAPE$AAVString@2@XZ" __imp_?ToString@Boolean@Platform@@QEAAPE$AAVString@2@XZ
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400171D0: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033F400: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140519920: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardProtectedFoldersPage::`vftable'{for `SecHealthUIAppShell::ThreatPillar::__IThreatFolderGuardProtectedFoldersPagePublicNonVirtuals'}" ??_7ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@6B__IThreatFolderGuardProtectedFoldersPagePublicNonVirtuals@12@@
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ThreatProtectionLightPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400284A0: ?OnSearchActivated@?QIApplicationOverrides@Xaml@UI@Windows@@Application@234@OCA@E$AAAXPE$AAVSearchActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400934F0: ?__abi_Windows_UI_Xaml_Interop_IBindableVectorView____abi_IndexOf@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJPE$AAVObject@8@PEAIPEA_N@Z
0x140085CE4: ?__abi_GetRuntimeClassName@SetFocusEventHandler@Base@SecHealthUIViewModels@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@FocusArgs@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140251AEC: ?get@DefaultBrowserIsEdge@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14002C440: ?__abi_AddRef@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@UE$AAAKXZ
0x140016B8C: ?get@FolderCommand@__IThreatFolderGuardProtectedFoldersPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400B00D0: ?__abi_Windows_UI_Xaml_Controls_IPanel____abi_set_Background@?QIPanel@Controls@Xaml@UI@Windows@@WrapPanel@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVBrush@Media@345@@Z
0x140345D4C: "__cdecl seh_filter_exe" _seh_filter_exe
0x1403706E8: "__cdecl _uuidof_?AVOfflineThreatScheduleDialog@SecHealthUIAppShell@@" __uuidof_?AVOfflineThreatScheduleDialog@SecHealthUIAppShell@@
0x140505818: "const SecHealthUIAppShell::__AddProgramDialogActivationFactory::`vftable'{for `Platform::Object'}" ??_7__AddProgramDialogActivationFactory@SecHealthUIAppShell@@6BObject@Platform@@@
0x14002BB80: ?__abi_GetIids@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140374920: "__cdecl _uuidof_?AU__I?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@PublicNonVirtuals@Details@Collections@Platform@@" __uuidof_?AU__I?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@PublicNonVirtuals@Details@Collections@Platform@@
0x14040ED6C: ?_TlgEvent@?3??TraceError_@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAXPEB_W@Z@4U<unnamed-type-_TlgEvent>@?3??123@QEAAX0@Z@B
0x14033D3F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140017980: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@BaseAddButtonListView@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140024384: ?get@FullThreatHistoryCollection@__IActiveThreatsViewModelPublicNonVirtuals@Common@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x14036A308: "__cdecl _uuidof_?AVUserControl@Controls@Xaml@UI@Windows@@" __uuidof_?AVUserControl@Controls@Xaml@UI@Windows@@
0x140343B04: "void __cdecl std::_Xregex_error(enum std::regex_constants::error_type)" ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@@Z
0x1405112C8: "const SecHealthUIAppShell::Common::ThirdPartyView::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7ThirdPartyView@Common@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x140028880: ?__abi_GetIids@?QObject@Platform@@__AppShellActivationFactory@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028190: ?__abi_QueryInterface@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402BBB00: ??$GetReferenceTypeMember_DefenderManagedText@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14052D208: ?_S_scheduler@?1??_GetStaticAmbientSchedulerStorage@details@Concurrency@@YAPEAV?$shared_ptr@Uscheduler_interface@Concurrency@@@std@@XZ@4V45@A
0x1403B6910: "Windows.Foundation.IReference`1<" ??_C@_1HO@HAGAJFPE@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x14009E3A0: ?__abi_Release@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x140514268: "const SecHealthUIAppShell::HardwarePillar::HardwarePage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7HardwarePage@HardwarePillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x1400A9230: ?__abi_GetIids@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B26F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402BC370: ??$SetValueTypeMember_ShowOtherAntivirusOptions@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1405361C8: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::DefenderOperationStatus>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4DefenderOperationStatus@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x14006F250: ?__abi_QueryInterface@?QObject@Platform@@__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140089EA0: "public: static long __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatUpdatesPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ThreatUpdatesPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_2bdc44bbd0679b07c6f79842b4d9096a>@@XPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Details@Platform@@UEAAPEAXI@Z
0x140371EB8: "=" ??_C@_13NMPKAAJP@?$AA?$DN?$AA?$AA@
0x1405102C0: "const SecHealthUIAppShell::Common::__ScanThreatRemediationViewActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140031750: "protected: virtual bool __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::NavigationFailure::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@NavigationFailure@DefenderAppActivityTelemetry@SecHealthUITelemetry@@MEAA_NJ@Z
0x140394930: "ScanStatusOverview" ??_C@_1CG@CEBHDFLE@?$AAS?$AAc?$AAa?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAO?$AAv?$AAe?$AAr?$AAv?$AAi?$AAe?$AAw?$AA?$AA@
0x1403B17F0: "DisableWin2KSystemCalls" ??_C@_1DA@EFENNHB@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAW?$AAi?$AAn?$AA2?$AAK?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAC?$AAa?$AAl?$AAl?$AAs?$AA?$AA@
0x140317C30: ??$SetReferenceTypeMember_Selected@VOfflineThreatScheduleDialogViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140017C90: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVFrame@2345@@Z
0x14035C4A0: "__cdecl _imp__o__configthreadlocale" __imp__o__configthreadlocale
0x14052AA78: g_header_init_InitializeStagingSRUMFeatureReporting
0x14010E800: ?__abi_GetIids@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140037984: ?get@DashboardTileActionButton@__IThreatRansomwarePageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400DCDF0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x140370A80: "SecHealthUIAppShell.Common.Disab" ??_C@_1GK@KFGDBDFF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAD?$AAi?$AAs?$AAa?$AAb@
0x140020F48: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJPEAH@Z
0x1401355B8: ?Set_Windows_UI_Xaml_Controls_ItemsControl_ItemsSource@ThreatDetailsDialog_obj1_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@CAXPE$AAVItemsControl@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x1400D1B70: ?__abi_Release@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140371980: "windowsdefender://ransomwareprot" ??_C@_1FA@GPHCJGEO@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAr?$AAa?$AAn?$AAs?$AAo?$AAm?$AAw?$AAa?$AAr?$AAe?$AAp?$AAr?$AAo?$AAt@
0x1400211C8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400C9B70: ?BindableGetView@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@GCI@E$AAAPE$AAUIBindableVectorView@2345@XZ
0x14024DC90: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class XamlBindingInfo::XamlBindingTrackingBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$XamlBindingsBase@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@MEAAPEAXI@Z
0x14050D578: "const SecHealthUIAppShell::SettingsPillar::ProvidersView::`vftable'{for `Platform::Object'}" ??_7ProvidersView@SettingsPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140058CF0: ?_Destroy@?$_Ref_count_obj@V?$vector@PE$AAVObject@Platform@@V?$allocator@PE$AAVObject@Platform@@@std@@@std@@@std@@EEAAXXZ
0x140058CF0: ?_Destroy@?$_Ref_count_obj@V?$vector@PE$AAVButton@Controls@Xaml@UI@Windows@@V?$allocator@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@@std@@@std@@EEAAXXZ
0x1400380A0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x14033A930: ?_Destroy@?$_Ref_count_obj@V?$vector@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@V?$allocator@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@@std@@@std@@@std@@EEAAXXZ
0x1400596D0: ?__abi_Release@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCI@E$AAAKXZ
0x140017590: ?__abi_AddRef@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140028E00: ?get@?QIApplication@Xaml@UI@Windows@@RequestedTheme@Application@234@UE$AAA?AW4ApplicationTheme@234@XZ
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402F96E0: ??$GetValueTypeMember_ShowQuarantineFound@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005B40C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140038100: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1400BBFD0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14050AB80: "const SecHealthUIViewModels::ThreatDetailsDelegate::`vftable'{for `Platform::Object'}" ??_7ThreatDetailsDelegate@SecHealthUIViewModels@@6BObject@Platform@@@
0x140264740: ??$ActivateType@VScanThreatRemediationView@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x14051F338: ??_7?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@W7E$AAAKXZ
0x1400D0F10: ?__abi_GetRuntimeClassName@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028400: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBKI@E$AAAPE$AAUIWeakReference@23@XZ
0x1402C6830: ??$GetReferenceTypeMember_RealTimeProtectionStatusModel@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14010D84C: ?__abi_Windows_UI_Xaml_Markup_IXamlType2____abi_get_BoxedType@?QIXamlType2@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAUIXamlType@2345@@Z
0x14033FCC0: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140035C00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x140202EA0: ?Update_ViewModel_AllowedList@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@H@Z
0x14006E2C0: ?__abi_Release@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x1400B2680: ?__abi_QueryInterface@?QObject@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x14006C294: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CleanProgress@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400A2160: ?OnManipulationDelta@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@ME$AAAXPE$AAVManipulationDeltaRoutedEventArgs@Input@345@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14003D61C: ?get@NetworkName@__IFireWallProfilePublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IVectorView@PE$AAVString@Platform@@@Collections@Foundation@Windows@@XZ
0x14033CC50: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14039AE08: "SelectedSample" ??_C@_1BO@IMJDIMCE@?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAe?$AAd?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AA?$AA@
0x140017330: ?__abi_AddRef@?QObject@Platform@@__DashboardTileListViewActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x14010C700: ?RunInitializer@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAXXZ
0x140237280: ?Invoke@TextChangedEventHandler@Controls@Xaml@UI@Windows@@UE$AAAXPE$AAVObject@Platform@@PE$AAVTextChangedEventArgs@2345@@Z
0x1400FED20: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140316500: ??$GetReferenceTypeMember_TurnOnButtonCommand@VRealTimeProtectionSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14039E570: "SecHealthUIDataModel.DefenderPUA" ??_C@_1FM@HCEFEOKH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAP?$AAU?$AAA@
0x140038340: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x14003A008: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@ME$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x1400208E0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDependencyObject@345@@Z
0x1401D0E38: ?Update_ViewModel_WebProtectionProviders_WebProtectionProviderCollection@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@H@Z
0x1403B6F20: "__cdecl _uuidof_?AVToggleButton@Primitives@Controls@Xaml@UI@Windows@@" __uuidof_?AVToggleButton@Primitives@Controls@Xaml@UI@Windows@@
0x14036F7A8: "__cdecl _uuidof_?AU__IBaseAddButtonListViewStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__IBaseAddButtonListViewStatics@Common@SecHealthUIAppShell@@
0x1400487A0: "public: __cdecl XamlTypeInfo::InfoProvider::XamlTypeInfoProvider::CriticalSection::~CriticalSection(void) __ptr64" ??1CriticalSection@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@QEAA@XZ
0x1400B1100: ?__abi_AddRef@?QObject@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400B5080: ?__abi_GetIids@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14036AF28: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__CurrentThreatsListViewActivationFactory_Registration" ?__CurrentThreatsListViewActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140047160: ?__abi_AddRef@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402A8F10: ??$GetReferenceTypeMember_DashboardTitle@VDashboardViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140036BB0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14004FC70: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatProtectionPagePublicNonVirtuals____abi_OnSettingsCallback@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140034548: ??0String@Platform@@QE$AAA@PEB_WI@Z
0x140017944: "public: static void * __ptr64 __cdecl Platform::Details::Heap::Allocate(unsigned __int64,unsigned __int64,void * __ptr64)" ?Allocate@Heap@Details@Platform@@SAPEAX_K0PEAX@Z
0x1403B6C90: "__cdecl _uuidof_?AVFirewallBaseViewModel@SecHealthUIViewModels@@" __uuidof_?AVFirewallBaseViewModel@SecHealthUIViewModels@@
0x140391F30: "__cdecl _uuidof_?AVStorageCapacityAssessmentStatus@SecHealthUIDataModel@@" __uuidof_?AVStorageCapacityAssessmentStatus@SecHealthUIDataModel@@
0x1402649D0: ??$ActivateType@VAvProtectionProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1400757EC: ?get@?QIFrameworkElement@Xaml@UI@Windows@@DataContext@FrameworkElement@234@UE$AAAPE$AAVObject@Platform@@XZ
0x14030D530: ??$GetReferenceTypeMember_ForcedASLR@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14003DD20: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400C9990: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@WBI@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140088930: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatScanHistoryPagePublicNonVirtuals____abi_OnSeeQuarantineDetails@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140052768: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVObject@Platform@@____abi_Append@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAJPE$AAVObject@6@@Z
0x140036AF8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14036D498: "OnApprepRadioButtonChecked:Off" ??_C@_0BP@EGGAELFA@OnApprepRadioButtonChecked?3Off?$AA@
0x1403AA788: "TimeStamp" ??_C@_1BE@DLBHMLBM@?$AAT?$AAi?$AAm?$AAe?$AAS?$AAt?$AAa?$AAm?$AAp?$AA?$AA@
0x14024F01C: ?get@BlockedDateTimeFormat@__IPlaceHolderViewModel5PublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403B0EB8: "IsSideNavDph_Enabled" ??_C@_1CK@DNEBJIJF@?$AAI?$AAs?$AAS?$AAi?$AAd?$AAe?$AAN?$AAa?$AAv?$AAD?$AAp?$AAh?$AA_?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x14017BE34: ?Update_ViewModel@CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@AEAAXPE$AAVExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@H@Z
0x14002BFEC: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@2Collections@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x140318BA0: ??$SetReferenceTypeMember_ThreatFolderGuard_FolderListItemHeaderTemplate@VBaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@VDataTemplate@Xaml@UI@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140527C08: "const SecHealthUIAppShell::HealthPillar::HealthPage::HealthPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::HealthPillar::HealthPage,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VHealthPage@HealthPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::SettingsPillar::ProviderPage::ProviderPage_obj2_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UEAAXH@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@N@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400417B0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1402D3340: ??$GetValueTypeMember_DomainControlIsVisable@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033FF90: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028270: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyle@345@0@Z
0x140036818: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1400280C0: ?ToString@?$CustomBox@I@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x140059BC0: ?__abi_Release@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x14027C840: ??$GetValueTypeMember_IsTainted@VAsrBlockedProcess@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005699C: ?get@AllowAThreatCancelButtonText@__IThreatScanHistoryPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400A4860: ?__abi_QueryInterface@?QObject@Platform@@__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402ACD60: ??$GetReferenceTypeMember_WebProtectionProviders@VManageProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401200E8: "private: void __cdecl SecHealthUIAppShell::Common::SideNavigation::SideNavigation_obj1_Bindings::Update_Provider_FeatureVisibility_Cast_FeatureVisibility_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_Provider_FeatureVisibility_Cast_FeatureVisibility_To_Visibility@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140395170: "ms-appx:///Common/ScanResults.xa" ??_C@_1EG@MMIAPEOB@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?1?$AAS?$AAc?$AAa?$AAn?$AAR?$AAe?$AAs?$AAu?$AAl?$AAt?$AAs?$AA?4?$AAx?$AAa@
0x140206FC4: ?Update_DefenderButtonCommand@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14033CF10: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140047510: ?__abi_Release@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400654D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140098F60: ?__abi_GetRuntimeClassName@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x140176A54: ?Update_ScanButton@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1403A8410: "ExploitImageMitigationPolicyId_B" ??_C@_1GK@EKEKIKEM@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA_?$AAB@
0x14001E970: ?__abi_SecHealthUIAppShell___IAppShellPublicNonVirtuals____abi_get_SecHealthAppFlowDirection@?Q__IAppShellPublicNonVirtuals@SecHealthUIAppShell@@AppShell@2@UE$AAAJPEAW4FlowDirection@Xaml@UI@Windows@@@Z
0x140021128: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140343C88: "public: __cdecl std::system_error::system_error(int,class std::error_category const & __ptr64,char const * __ptr64) __ptr64" ??0system_error@std@@QEAA@HAEBVerror_category@1@PEBD@Z
0x14007A7B8: ??0__AboutPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x14002BC70: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCA@E$AAAKXZ
0x140510C60: "const SecHealthUIAppShell::Common::PillarStatusGlyph::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7PillarStatusGlyph@Common@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x14036E640: "__cdecl _uuidof_?AU__I?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00PublicNonVirtuals@Platform@@" __uuidof_?AU__I?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00PublicNonVirtuals@Platform@@
0x1403B09C0: "DefaultBrowserTitle" ??_C@_1CI@PNKLGDCM@?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x14040E401: ?_TlgEvent@?BO@??StopActivity@NavigationFailure@DefenderAppActivityTelemetry@SecHealthUITelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??1234@MEAAXXZ@B
0x1402901B0: ??$SetReferenceTypeMember_WindowsCommunity@VSideNavigation@Common@SecHealthUIAppShell@@VBaseSideNavViewModel@Base@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x14005C9C0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVUIElement@345@@Z
0x1403B0080: "FileMenuItem" ??_C@_1BK@KJNJEDGP@?$AAF?$AAi?$AAl?$AAe?$AAM?$AAe?$AAn?$AAu?$AAI?$AAt?$AAe?$AAm?$AA?$AA@
0x14019DABC: "private: virtual __cdecl SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::AdvancedTpmPage_obj1_Bindings::~AdvancedTpmPage_obj1_Bindings(void) __ptr64" ??1AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@EEAA@XZ
0x14027E410: ??$GetReferenceTypeMember_CloudProtection@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14008DAD0: ?__abi_QueryInterface@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140515D28: ??_7?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@6B?$IObservableVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@1Foundation@Windows@@@
0x140392040: "__cdecl _uuidof_?AVTimeServiceAssessmentStatus@SecHealthUIDataModel@@" __uuidof_?AVTimeServiceAssessmentStatus@SecHealthUIDataModel@@
0x1403915E0: "__cdecl _uuidof_?AV?$Box@W4ThreatDetection@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4ThreatDetection@SecHealthUIDataModel@@@Platform@@
0x140512318: "const SecHealthUIAppShell::Common::__WrapPanelActivationFactory::`vftable'{for `Platform::Object'}" ??_7__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140529AD0: "const SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage_obj1_BindingsTracking::`vftable'" ??_7ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@6B@
0x140038200: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x14050E330: "const SecHealthUIAppShell::ThreatPillar::FullThreatHistoryListView::`vftable'{for `Platform::Object'}" ??_7FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@ListView@Controls@Xaml@UI@Windows@@@
0x14032B1C8: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x14003B120: ?OnSmartScreenForStoreAppsPrivacyStatement@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1401A2190: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400381E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x1404FE330: "__cdecl TI11PE$AAVFailureException@Platform@@" _TI11PE$AAVFailureException@Platform@@
0x140390010: "ThreatDetailsDialogOnLearnMoreCa" ??_C@_0CH@KAEOGLPA@ThreatDetailsDialogOnLearnMoreCa@
0x14040D140: "__vectorcall ??_R1CA@?0A@EA@__I?$WriteOnlyArray@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform" ??_R1CA@?0A@EA@__I?$WriteOnlyArray@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform@@8
0x140017400: ?__abi_Release@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400ECAF8: ?get@ManufacturerTitle@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402829B0: ??$GetValueTypeMember_SystemGuardIsConfigured@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14030FBB0: ??$GetValueTypeMember_ShowStatus@VCloudProtectionSettingsViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402FB090: ??$GetReferenceTypeMember_SideNavView@VThreatFullHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14027C470: ??$GetValueTypeMember_Severity@VStatusCodeDetails@SecHealthUIDataModel@@W4AssessmentSeverity@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400DF6D0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBGI@E$AAAXHPE$AAVObject@Platform@@@Z
0x1400599B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__SettingsPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140100900: ?GetXamlType@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@UE$AAAPE$AAUIXamlType@2345@PE$AAVString@Platform@@@Z
0x140058E84: ?AllocateAndCopyElements@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@KAPEAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@PEBQE$AAU34567@I@Z
0x1400DD8A8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x14052B6E8: "__vectorcall ??_R0PE$AAVOutOfBoundsException@Platform@" ??_R0PE$AAVOutOfBoundsException@Platform@@@8
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@H@Details@2@WCI@E$AAAKXZ
0x14040D3B0: ??_R4?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@6BObject@1@@
0x140399BD8: "ShowThreatsFound" ??_C@_1CC@HLOFPJHA@?$AAS?$AAh?$AAo?$AAw?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AAF?$AAo?$AAu?$AAn?$AAd?$AA?$AA@
0x140047700: ?__abi_AddRef@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400BAE70: ?__abi_GetRuntimeClassName@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400382F0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140038130: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AddProgramDialog@SecHealthUIAppShell@@WBHI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14020C730: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1401E9C90: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14009DB40: ?__abi_SecHealthUIAppShell_Common___IPlusButtonStandardPublicNonVirtuals____abi_get_PlusSign@?Q__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@PlusButtonStandard@23@UE$AAAJPEA_W@Z
0x140017940: ?DependencyPropertyChanged@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140131FD8: "public: __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj1_Bindings::BaseListView_obj1_Bindings(void) __ptr64" ??0BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@QEAA@XZ
0x140017290: ?__abi_AddRef@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140028C00: ?__abi_QueryInterface@?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140070750: ?__abi_SecHealthUIAppShell_Common___IExpandControlPublicNonVirtuals____abi_set_IsExpanded@?Q__IExpandControlPublicNonVirtuals@Common@SecHealthUIAppShell@@ExpandControl@23@UE$AAAJ_N@Z
0x1400380E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1402346F0: ?Invoke@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@UE$AAAXPE$AAVContentDialog@Controls@Xaml@UI@3@PE$AAVContentDialogOpenedEventArgs@5673@@Z
0x1400546AC: ?__abi_Windows_UI_Xaml_Interop_IBindableVectorView____abi_GetAt@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@UE$AAAJIPEAPE$AAVObject@8@@Z
0x1403B50B0: "__cdecl _uuidof_?AVSettingsLandingPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVSettingsLandingPageViewModel@SecHealthUIViewModels@@
0x140059F00: ?__abi_AddRef@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14007878C: ??0__ThreatFolderGuardProtectedFoldersPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140017640: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x14005DB40: ?__abi_QueryInterface@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140519830: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardProtectedFoldersPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140099B30: ?__abi_GetRuntimeClassName@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140296CA0: ??$GetReferenceTypeMember_WindowsFirewallOff@VNetworkShieldStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140059710: ?__abi_GetIids@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140306A90: ??$GetReferenceTypeMember_LastScanType@VThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140216E3C: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::ThreatSettingsPage_obj1_Bindings::Update_ViewModel_IsASRDisabledByRTP(bool,int) __ptr64" ?Update_ViewModel_IsASRDisabledByRTP@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140260480: ??$FromStringConverter@W4OperationStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x14035C538: "__cdecl _imp__set_new_mode" __imp__set_new_mode
0x140391B10: "__cdecl _uuidof_?AV?$Box@W4Enforcementlevel@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4Enforcementlevel@SecHealthUIDataModel@@@Platform@@
0x14025F640: ??$ActivateType@VHealthPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x140015010: ?__abi_GetTrustLevel@DependencyPropertyChangedCallback@Xaml@UI@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__DashboardTileGridViewActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x14028A710: ??$GetReferenceTypeMember_Path@VCfaBlockedAppItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005B380: ?__abi_Release@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400B7400: ?__abi_GetIids@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402EF870: ??$GetValueTypeMember_ShowAppGuard@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140020840: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x14002BCC0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCI@E$AAAKXZ
0x140245E98: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4AccountSubPillar@SecHealthUIDataModel@@@Z
0x140264880: ??$ActivateType@VStorageCapacityAssessmentStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x14005B3C0: ?__abi_Release@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140236B2C: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14033F7D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14014ACE0: ?Update_ViewModel_ProgramsPivotLabel@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140040490: "public: static long __cdecl SecHealthUIAppShell::AppBrowserPillar::__ExploitsListViewActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ExploitsListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14038F480: "SecHealthUIAppShell.ThreatFolder" ??_C@_1IA@HDCGCANM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr@
0x1403B5530: "Windows.Foundation.IReference`1<" ??_C@_1JA@KMJAAHCD@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400BA488: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x140028620: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x1405136C8: "const SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::`vftable'{for `__abi_IUnknown'}" ??_7FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_W@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1405118F0: "const SecHealthUIAppShell::Common::__ToObjectConverterActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ToObjectConverterActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140513598: "const SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::`vftable'{for `Platform::Object'}" ??_7FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x14051EDB8: ??_7?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@Platform@@6BIPrintable@12@@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033ED00: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402D3BB0: ??$GetValueTypeMember_DomainNotificationToggle@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401010FC: ?GetMemberByLongName@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@QE$AAAPE$AAUIXamlMember@Markup@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x1400245A8: ?get@ConfirmRemoveDialog@__IThreatFolderGuardProtectedFoldersPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400363D8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400E9080: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBHA@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400691A0: ??$__abi_create_box@_N@@YAPE$AAV?$Box@_N@Platform@@_N@Z
0x1400E79F0: ?__abi_GetIids@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002BE40: ?__abi_GetIids@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140023EC8: ?get@OfflineDialogTitle@__IOfflineThreatScheduleDialogViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140284620: ??$GetValueTypeMember_CurrentSecureBootPolicy@VHardwareDataModel@SecHealthUIDataModel@@W4SecureBootPolicy@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033E2B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140085F80: ?__abi_SecHealthUIViewModels_Base_NavigateEventHandler___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@NavigateEventHandler@Base@SecHealthUIViewModels@@234@UE$AAAJPEA_N@Z
0x14004400C: ?Focus@?QIControl@Controls@Xaml@UI@Windows@@Control@2345@UE$AAA_NW4FocusState@345@@Z
0x1400175B0: ?__abi_Release@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14024F6B0: ?get@AutomationItemOverview@__ITPMItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400BCC90: ?__abi_GetIids@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140128370: "private: virtual void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::FirewallPrivatePage_obj24_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@FirewallPrivatePage_obj24_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@EEAAXXZ
0x1403245B0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140071160: ?__abi_QueryInterface@?QObject@Platform@@__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005A870: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140018860: ?__abi_GetTrustLevel@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400BAD90: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1404FF4A0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x14052C740: "__vectorcall ??_R0?AV?$_Ref_count_obj_alloc@V__ExceptionPtr@@U?$_StaticAllocator@H@@@std@" ??_R0?AV?$_Ref_count_obj_alloc@V__ExceptionPtr@@U?$_StaticAllocator@H@@@std@@@8
0x140047460: ?__abi_AddRef@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1401100D0: ?__abi_QueryInterface@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BAE50: ?__abi_GetRuntimeClassName@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140059C70: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140059A50: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatProtectionPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A2440: "ThreatCategoryTROJANDOWNLOADER" ??_C@_1DO@LGPAHCKL@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAT?$AAR?$AAO?$AAJ?$AAA?$AAN?$AAD?$AAO?$AAW?$AAN?$AAL?$AAO?$AAA?$AAD?$AAE?$AAR?$AA?$AA@
0x14001E61C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140059840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@3@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400681A0: ?__abi_SecHealthUIAppShell_Common___IGlyphColorConverterStatics____abi_get_DashboardSuccessGlyphId@?Q__IGlyphColorConverterStatics@Common@SecHealthUIAppShell@@__GlyphColorConverterActivationFactory@23@UE$AAAJPEA_W@Z
0x140247B34: ?__abi_Windows_UI_Xaml_Interop_IBindableIterable____abi_First@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJPEAPE$AAUIBindableIterator@2345@@Z
0x140394E38: "ShowSubtitle" ??_C@_1BK@JBEIOKCK@?$AAS?$AAh?$AAo?$AAw?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1405178A8: "const SecHealthUIAppShell::ThreatAddProcessDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ThreatAddProcessDialog@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x14050C4C8: "const Platform::Collections::Details::MapChangedEventArgs<enum SecHealthUIViewModels::Base::PageType>::`vftable'{for `Platform::Object'}" ??_7?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@6BObject@3@@
0x140278550: ??$GetReferenceTypeMember_ViewModel@VAddProgramDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002BE20: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WDA@E$AAAKXZ
0x1400B7B6C: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@FloatingButtonControl@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1404FF278: SecHealthUIAppShell_HardwarePillar___AdvancedTpmPageActivationFactory__Entry
0x1401100E0: ?__abi_AddRef@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@UE$AAAKXZ
0x14050B2B0: "const SecHealthUIAppShell::Common::ExpandControl::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ExpandControl@Common@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@W7E$AAAKXZ
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140039E20: ?GetWeakReference@ProtocolActivationHandler@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@Details@Platform@@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14008FEB0: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14003B6F0: ?OnAppGuardPrivacyStatement@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140217C38: ?Update_ViewModel_AvProtectionProviders_AvActiveProviderCollection@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@H@Z
0x14038E4C0: "public: static struct winrt::guid const winrt::impl::guid_storage<struct winrt::impl::ILanguageExceptionErrorInfo2>::value" ?value@?$guid_storage@UILanguageExceptionErrorInfo2@impl@winrt@@@impl@winrt@@2Uguid@3@B
0x1400380B0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400650D0: ?__abi_AddRef@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14010CA70: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsDictionary@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAA_NXZ
0x140100450: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1405099A8: "const SecHealthUIAppShell::Common::BaseListViewExpandedContentSelector::`vftable'{for `__abi_IUnknown'}" ??_7BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@BaseListViewTemplateSelector@12@@
0x1403B0CD8: "IsSideNavFw_Enabled" ??_C@_1CI@NLAPDHJF@?$AAI?$AAs?$AAS?$AAi?$AAd?$AAe?$AAN?$AAa?$AAv?$AAF?$AAw?$AA_?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::Scan,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::Scan,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VScan@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x14050DD20: "const SecHealthUIAppShell::ThreatPillar::__ThreatProtectionStatusListListViewActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ThreatProtectionStatusListListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x14033D8A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140059E00: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140375C30: "SecHealthUIViewModels.Base.BaseC" ??_C@_1GK@KMFOPBEJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAC@
0x1403221A8: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x14009A388: "public: wchar_t * __ptr64 __cdecl std::allocator<wchar_t>::allocate(unsigned __int64) __ptr64" ?allocate@?$allocator@_W@std@@QEAAPEA_W_K@Z
0x140520DD0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DashboardPillarHealth>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x1400B5800: ?__abi_Release@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x14051B1A8: "const SecHealthUIAppShell::OfflineThreatScheduleDialog::`vftable'{for `Platform::Object'}" ??_7OfflineThreatScheduleDialog@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x14003DB30: ??_9?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@12@$BLI@AA
0x1403ABAD0: "TimeServiceStatus" ??_C@_1CE@KFOHNKCO@?$AAT?$AAi?$AAm?$AAe?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x14027B970: ??$GetValueTypeMember_ChevronToUse@VBaseListViewItem@SecHealthUIViewModels@@_W@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14028A0C0: ??$SetReferenceTypeMember_Name@VCustomizedProgram@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14011CF70: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::AppGuardSettingsPage_obj1_Bindings::Update_ViewModel_AppGuardSavePreferencesEnabled(bool,int) __ptr64" ?Update_ViewModel_AppGuardSavePreferencesEnabled@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140020CC8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x140013FEC: ??1AccountPage@AccountPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x1400BAF90: ?__abi_Release@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@_N@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400B7280: ?__abi_GetIids@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140536420: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::ThreatCategory>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4ThreatCategory@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x14002BCC0: ?__abi_AddRef@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@WCI@E$AAAKXZ
0x14033C950: ?__abi_QueryInterface@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402BFFA0: ??$GetReferenceTypeMember_ThreatVersionCreatedOnLabelAndContent@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14019E854: ?Update_ViewModel@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVAdvancedTpmPageViewModel@SecHealthUIViewModels@@H@Z
0x140024384: ?get@BlockedProcesses@__IASRConfigPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IVectorView@PE$AAVAsrBlockedProcess@SecHealthUIDataModel@@@Collections@Foundation@Windows@@XZ
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140334F7C: ??0?$CustomBox@_J@Details@Platform@@QE$AAA@_J@Z
0x1400ED828: ??0?$CustomBox@_K@Details@Platform@@QE$AAA@_K@Z
0x140069A74: ??0?$CustomBox@_N@Details@Platform@@QE$AAA@_N@Z
0x140334EC8: ??0?$CustomBox@_W@Details@Platform@@QE$AAA@_W@Z
0x140330ADC: ??0?$CustomBox@VDateTime@Foundation@Windows@@@Details@Platform@@QE$AAA@VDateTime@Foundation@Windows@@@Z
0x140069B5C: ??0?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@Platform@@QE$AAA@W4Visibility@Xaml@UI@Windows@@@Z
0x14023F614: ?get@NoThreatsFoundStatus@ThreatFullHistoryPageViewModel@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x140065210: ?__abi_GetIids@?QObject@Platform@@__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033C650: ?__abi_Release@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14050DC80: "const SecHealthUIAppShell::ThreatPillar::__ThreatProtectionOptionsPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ThreatProtectionOptionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140332DC4: ??0?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4AdditionalActions@SecHealthUIDataModel@@@Z
0x140332FE4: ??0?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4DefenderSubPillar@SecHealthUIDataModel@@@Z
0x140333898: ??0?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4DashboardPillarHealth@SecHealthUIDataModel@@@Z
0x140333B9C: ??0?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4DismissedWarningState@SecHealthUIDataModel@@@Z
0x140333C80: ??0?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@Platform@@QE$AAA@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Z
0x140333AB8: ??0?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Z
0x140334534: ??0?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Z
0x140334B94: ??0?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Z
0x1400C9800: ?__abi_GetIids@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400D5718: ?__abi_Windows_Foundation_IAsyncInfo____abi_Close@?QIAsyncInfo@Foundation@Windows@@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@UE$AAAJXZ
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@BaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x140345D64: "__cdecl o_exit" _o_exit
0x14035C2F0: "__cdecl _imp_SetThreadpoolTimer" __imp_SetThreadpoolTimer
0x1403B6DF0: "__cdecl _uuidof_?AUIPivotItem@Controls@Xaml@UI@Windows@@" __uuidof_?AUIPivotItem@Controls@Xaml@UI@Windows@@
0x1401805E0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::FamilyPillar::FamilyPage::FamilyPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140525190: "const XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::DashboardHostPage_obj1_BindingsTracking>::`vftable'" ??_7?$XamlBindingsBase@VDashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@6B@
0x14027C750: ??$GetReferenceTypeMember_TimeStamp@VAsrBlockedProcess@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BCD00: ?__abi_GetRuntimeClassName@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402D4550: ??$GetReferenceTypeMember_CommunityLink@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140110880: ?DependencyPropertyChanged@XamlBindingTrackingBase@XamlBindingInfo@@QE$AAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@456@@Z
0x1405261E8: "const SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1403B7658: "no such process" ??_C@_0BA@ENLPPKBN@no?5such?5process?$AA@
0x14002F380: "public: virtual void * __ptr64 __cdecl Concurrency::details::_ContinuationTaskHandleBase::`vector deleting destructor'(unsigned int) __ptr64" ??_E_ContinuationTaskHandleBase@details@Concurrency@@UEAAPEAXI@Z
0x140182610: ?Connect@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140023EC8: ?get@ThreatDefinitionsTitle@__IThreatUpdatesPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140099920: ?__abi_GetRuntimeClassName@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403B1970: "DisableExtensionPoints" ??_C@_1CO@KLKEAEOI@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs?$AAi?$AAo?$AAn?$AAP?$AAo?$AAi?$AAn?$AAt?$AAs?$AA?$AA@
0x14024A7C0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::FirewallPillar::FirewallPage,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VFirewallPage@FirewallPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1403A34A0: "DashboardState_Defender_RtpDisab" ??_C@_1EI@JHGFCJLH@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA_?$AAR?$AAt?$AAp?$AAD?$AAi?$AAs?$AAa?$AAb@
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14025F668: ??0HealthPillar@SecHealthUIDataModel@@QE$AAA@XZ
0x14034407C: "private: static class std::locale::_Locimp * __ptr64 __cdecl std::locale::_Locimp::_New_Locimp(bool)" ?_New_Locimp@_Locimp@locale@std@@CAPEAV123@_N@Z
0x1403A7640: "Success" ??_C@_1BA@JFDCMKFN@?$AAS?$AAu?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x140375D30: "__cdecl _uuidof_?AU__ISystemMitigationUserControlStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__ISystemMitigationUserControlStatics@Common@SecHealthUIAppShell@@
0x14002BE90: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WDI@E$AAAKXZ
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@_J@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x140336D50: ??$ToStringInternal@$00@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@Platform@@AE$AAAPE$AAVString@2@XZ
0x14009CC20: ?set@?QHasDefaultFocus@__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@1PlusButtonStandard@34@UE$AAAX_N@Z
0x14029CB50: ??$GetReferenceTypeMember_BasePageSubtitle@VPublicFirewallStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400F18EC: ?get@AdvancedScan@__IThreatScanHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__HealthFreshStartPageActivationFactory@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14040EB8A: ?_TlgEvent@?3??TraceSuspending_@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?3??123@QEAAXXZ@B
0x1403024D0: ??$GetValueTypeMember_HvciRequiresRestart@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017540: ?__abi_Release@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@WBA@E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A6B18: "OperationStatus_OutOfMemory" ??_C@_1DI@BDEPLAKN@?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAO?$AAu?$AAt?$AAO?$AAf?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?$AA@
0x14002BC00: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WBI@E$AAAKXZ
0x1400241B4: ?get@Content@IWindow@Xaml@UI@Windows@@UE$AAAPE$AAVUIElement@345@XZ
0x140086890: ?__abi_Release@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@_K@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x14024FB4C: ?get@DailyTextValue@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033B2B0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14027DD90: ??$GetReferenceTypeMember_DefaultProtectedFolders@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A5A90: "DashboardState_Network_3rdP_L2L1" ??_C@_1GM@EPBOAGBG@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAL?$AA2?$AAL?$AA1@
0x1405265D0: "const SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj15_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::ThreatItem,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@BaseListView_obj3_Bindings@BaseListView@Common@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x1403A90E0: "Source" ??_C@_1O@FDGFDJPD@?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x140510FF8: "const SecHealthUIAppShell::Common::__ScanActivationFactory::`vftable'{for `SecHealthUIAppShell::Common::__IScanStatics'}" ??_7__ScanActivationFactory@Common@SecHealthUIAppShell@@6B__IScanStatics@12@@
0x1400CEA1C: "public: void __cdecl wil::details::FeatureStateManager::QueueBackgroundSRUMUsageReporting(unsigned int,unsigned short,unsigned int) __ptr64" ?QueueBackgroundSRUMUsageReporting@FeatureStateManager@details@wil@@QEAAXIGI@Z
0x1400B46C0: ?__abi_GetIids@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x14002B7A0: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033B850: ?__abi_QueryInterface@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403AC370: "ThirdPartyFirewallSubtext" ??_C@_1DE@FALDKPAO@?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAS?$AAu?$AAb?$AAt?$AAe?$AAx?$AAt?$AA?$AA@
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_d77d70fadec56e15994703117745360d>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140504D98: "const Platform::Array<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `Platform::Object'}" ??_7?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@1@@
0x140395FC0: "PrivateFirewallPillarStateViewMo" ??_C@_1EI@ICMPIBPI@?$AAP?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAS?$AAt?$AAa?$AAt?$AAe?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo@
0x140372E90: "SecHealthUIAppShell.ThreatPillar" ??_C@_1JM@JEOPBFLC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x14004F1A0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400DCB38: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400711F0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WBFA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400B55C0: ?__abi_Release@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140017600: ??_9?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@12@$BLA@AA
0x14001E330: ?get@?Q__IAppShellStatics@SecHealthUIAppShell@@IsSettingsPaneVisible@__AppShellActivationFactory@2@UE$AAA_NXZ
0x140016B8C: ?GetForCurrentView@ISystemNavigationManagerStatics@Core@UI@Windows@@UE$AAAPE$AAVSystemNavigationManager@234@XZ
0x1400B4630: ?__abi_GetIids@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14004F7B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1405272A8: "const SecHealthUIAppShell::CfaRecentlyBlockedDialog_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x140028400: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBKI@E$AAAPE$AAUIWeakReference@23@XZ
0x1403926F8: "ShowMicrosoftAccountViewInfo" ??_C@_1DK@PFEONMOK@?$AAS?$AAh?$AAo?$AAw?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAV?$AAi?$AAe?$AAw?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x1400E55EC: ??0ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@QE$AAA@XZ
0x140522A78: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::CleanStatus>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAKXZ
0x14026F0B0: ??$GetReferenceTypeMember_ThreatTitle@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402AD9C0: ??$GetReferenceTypeMember_SecurityProvidersSection@VManageProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14030CBD0: ??$GetReferenceTypeMember_ImportAddressFiltering@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002BBB0: ?__abi_AddRef@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@WBA@E$AAAKXZ
0x140340CF0: ?__abi_QueryInterface@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B23B0: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x1403B1D50: "ConfirmAndRemoveTheMatchingExclu" ??_C@_1FG@FPGFMGNI@?$AAC?$AAo?$AAn?$AAf?$AAi?$AAr?$AAm?$AAA?$AAn?$AAd?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAT?$AAh?$AAe?$AAM?$AAa?$AAt?$AAc?$AAh?$AAi?$AAn?$AAg?$AAE?$AAx?$AAc?$AAl?$AAu@
0x1400BBFB0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WBHI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14003BCD8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140234B00: ?__abi_Windows_UI_Xaml_Controls_SelectionChangedEventHandler___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@23456@UE$AAAJPE$AAVObject@Platform@@PE$AAVSelectionChangedEventArgs@3456@@Z
0x140027740: "public: virtual void * __ptr64 __cdecl std::_Ref_count_obj<struct Concurrency::details::_Task_impl<bool> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Ref_count_obj@U?$_Task_impl@_N@details@Concurrency@@@std@@UEAAPEAXI@Z
0x1400A2DE0: ?__abi_AddRef@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAKXZ
0x1405063C0: "const SecHealthUIAppShell::AppBrowserPillar::__AppGuardSettingsPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__AppGuardSettingsPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x14024AAE4: "protected: virtual __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::ThirdPartyView_obj1_BindingsTracking>::~XamlBindingsBase<class SecHealthUIAppShell::Common::ThirdPartyView_obj1_BindingsTracking>(void) __ptr64" ??1?$XamlBindingsBase@VThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@MEAA@XZ
0x14052D458: ?m_listViewModel@BaseAddButtonListView@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x140394020: "CustomizationDetails" ??_C@_1CK@PAOPDMED@?$AAC?$AAu?$AAs?$AAt?$AAo?$AAm?$AAi?$AAz?$AAa?$AAt?$AAi?$AAo?$AAn?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AA?$AA@
0x140047700: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1402F34F0: ??$GetReferenceTypeMember_SystemMitigations@VExploitMitigationPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401206C0: ?Update_ViewModel_EmailCommand@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400AD200: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@OBGI@E$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x14005A1B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@2Collections@3@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x140034494: ?get@Current@Application@Xaml@UI@Windows@@SAPE$AAV2345@XZ
0x1403ABA78: "AddProgram" ??_C@_1BG@EJAODLDK@?$AAA?$AAd?$AAd?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AA?$AA@
0x1405175E8: "const SecHealthUIAppShell::ThreatAddProcessDialog::`vftable'{for `Windows::UI::Xaml::Controls::IContentDialog'}" ??_7ThreatAddProcessDialog@SecHealthUIAppShell@@6BIContentDialog@Controls@Xaml@UI@Windows@@@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140030CF0: ?Invoke@SuspendingEventHandler@Xaml@UI@Windows@@UE$AAAXPE$AAVObject@Platform@@PE$AAVSuspendingEventArgs@ApplicationModel@4@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ProviderPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033B4E0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14033F540: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140028270: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyle@345@0@Z
0x140062860: ?__abi_SecHealthUIAppShell___IThreatDetailsDialogFactory____abi___CreateInstance__2@?Q__IThreatDetailsDialogFactory@SecHealthUIAppShell@@__ThreatDetailsDialogActivationFactory@2@UE$AAAJPE$AAVThreatItem@SecHealthUIViewModels@@_NPEAPE$AAVThreatDetailsDialog@2@@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400173D0: ?__abi_AddRef@DispatchedHandler@Core@UI@Windows@@WBA@E$AAAKXZ
0x1400B2610: ?__abi_GetRuntimeClassName@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1405107D0: "const SecHealthUIAppShell::Common::__SystemMitigationUserControlActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x14006E490: ?__abi_GetIids@?QObject@Platform@@__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140061960: ?__abi_GetRuntimeClassName@?QObject@Platform@@__BaseListViewHeaderContentSelectorActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14035C3D0: "__cdecl _imp___CxxFrameHandler3" __imp___CxxFrameHandler3
0x1400280C0: ?ToString@?$CustomBox@H@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x140017540: ?__abi_Release@PageNavigateEventHandler@Base@SecHealthUIViewModels@@WBA@E$AAAKXZ
0x140068050: ?__abi_Release@?QObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@UE$AAAKXZ
0x14036F3D8: "__cdecl _uuidof_?AU__IAppMitigationUserControlPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IAppMitigationUserControlPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x140107DE0: "private: bool __cdecl std::_Matcher<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t>,wchar_t const * __ptr64>::_Do_rep(class std::_Node_rep * __ptr64,bool,int) __ptr64" ?_Do_rep@?$_Matcher@PEB_W_WV?$regex_traits@_W@std@@PEB_W@std@@AEAA_NPEAV_Node_rep@2@_NH@Z
0x140512C68: "const SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::`vftable'{for `Platform::Object'}" ??_7FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1402513C8: ?get@SideNavView@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x14010CCE0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1401FD824: ?Update_ElementStateName@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1403B1120: "ShowThreatsToTakeActionOn" ??_C@_1DE@CJFLELEI@?$AAS?$AAh?$AAo?$AAw?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AAT?$AAo?$AAT?$AAa?$AAk?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAO?$AAn?$AA?$AA@
0x14005A5B0: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WDA@E$AAAKXZ
0x14002BC70: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WCA@E$AAAKXZ
0x140035E28: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x1403B3200: "__cdecl _uuidof_?AUISignatureUpdate@Base@SecHealthUIViewModels@@" __uuidof_?AUISignatureUpdate@Base@SecHealthUIViewModels@@
0x140037EE0: ?__abi_AddRef@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@UE$AAAKXZ
0x14033CA10: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140151498: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ExpandControl@Common@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x140037474: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400B6514: ?get@RestartStoppedService@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400AE780: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1401E0ED0: ?PropertyChanged@ThreatFolderGuardAllowAppPage_obj13_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1400644DC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14010907C: "private: void __cdecl std::_Parser<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_CharacterClass(void) __ptr64" ?_CharacterClass@?$_Parser@PEB_W_WV?$regex_traits@_W@std@@@std@@AEAAXXZ
0x14009E2C0: ?__abi_AddRef@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x1403A98F0: "AccessibleName" ??_C@_1BO@CKFAEDCA@?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAi?$AAb?$AAl?$AAe?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__PageBaseActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14006A190: ?__abi_GetRuntimeClassName@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402478B0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401EA840: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatFolderGuardRemoveFromProtectedDialog::ThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140340140: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140038130: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WBHI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14005A560: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVObject@Platform@@____abi_IndexOf@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAJPE$AAVObject@6@PEAIPEA_N@Z
0x14029E1F0: ??$SetValueTypeMember_CommandInProgress@VBasePageViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14033B4C0: ?__abi_Release@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@VectorChangedEventArgs@2Collections@3@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x1402C5100: ??$GetReferenceTypeMember_MicrosoftAccountSignIn@VAccountLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140125FAC: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1400FDBD4: ?get@DomainFirewallPillarStateViewModel@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVFirewallPillarStateViewModel@3@XZ
0x14033E020: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14017D470: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::CustomizeMitigationsDialog::CustomizeMitigationsDialog_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400A93E0: ?__abi_GetIids@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403AC970: "PolicyCompanyName" ??_C@_1CE@ENBOHBAP@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAC?$AAo?$AAm?$AAp?$AAa?$AAn?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1400475E0: ??_9?Q__IExploitMitigationPageProtectedNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@ExploitMitigationPage@12@$BEA@AA
0x1400655C0: ?__abi_QueryInterface@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402BFB30: ??$GetReferenceTypeMember_ThreatVersionLabel@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C06E0: ??$SetReferenceTypeMember_UpdateErrorDescription@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@P6AXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyPropertyChangedEventArgs@234@@ZXPE$AAV1234@PE$AAV5234@@Details@Platform@@UEAAPEAXI@Z
0x1400241B4: ?get@StatusCodeCollection@__IAssessmentStatusPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IObservableVector@PE$AAVStatusCodeDetails@SecHealthUIDataModel@@@Collections@Foundation@Windows@@XZ
0x1400997A0: ?SetAt@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAXIPE$AAVButton@Controls@Xaml@UI@4@@Z
0x1400982D0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> > > > __cdecl std::_Tree<class std::_Tmap_traits<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,class std::allocator<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> >,0> >::_Insert_at<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> & __ptr64,struct std::_Tree_node<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName>,void * __ptr64> * __ptr64,struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> & __ptr64,struct std::_Tree_node<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@PEAU?$_Tree_node@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@PEAX@1@AEAU?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@1@1@Z
0x14035C500: "__cdecl _imp__o__malloc_base" __imp__o__malloc_base
0x1400E3F50: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033DB90: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ExploitMitigationPage_obj19_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1405030F8: "__cdecl _security_cookie" __security_cookie
0x14035C7D0: "__cdecl _imp_?__abi_WinRTraiseAccessDeniedException@@YAXXZ" __imp_?__abi_WinRTraiseAccessDeniedException@@YAXXZ
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@H@Details@2@WBI@E$AAAKXZ
0x14036CF30: "__cdecl _uuidof_?AU__abi_IDelegate@BindableVectorChangedEventHandler@Interop@Xaml@UI@Windows@@" __uuidof_?AU__abi_IDelegate@BindableVectorChangedEventHandler@Interop@Xaml@UI@Windows@@
0x140262E30: ??$ActivateType@VLastScanSummaryView@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400BAF00: ?__abi_Release@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14015EC98: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::Update_ViewModel_ShowWscProgressStart_Cast_ShowWscProgressStart_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ShowWscProgressStart_Cast_ShowWscProgressStart_To_Visibility@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x14003CD00: ?__abi_SecHealthUIAppShell_AppBrowserPillar___IAppBrowserPagePublicNonVirtuals____abi_OnSmartScreenForStoreAppsPrivacyStatement@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140039DDC: ?GetWeakReference@ProtocolActivationHandler@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@Details@Platform@@XZ
0x140016814: ?get@OSProtection@__ISecHealthUIServiceMetaDataPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVOSProtectionDataModel@3@XZ
0x1402A8E20: ??$GetReferenceTypeMember_DashboardSubTitle@VDashboardViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140065070: ?__abi_QueryInterface@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14010DD48: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_RunInitializer@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJXZ
0x1403A4BF0: "DashboardState_Threat_3rdP_Setti" ??_C@_1GM@JEJNMIPP@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAS?$AAe?$AAt?$AAt?$AAi@
0x14006E410: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@CleanProgress@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVUIElement@345@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140028360: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplate@345@0@Z
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14033CA60: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140047080: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@@Z
0x140020EA8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x14024E0D0: ?BindableIndexOf@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@EE$AAA_NPE$AAVObject@8@PEAI@Z
0x140071B0C: ?GetIsDefaultFocus@FocusHelper@Common@SecHealthUIAppShell@@SA_NPE$AAVUIElement@Xaml@UI@Windows@@@Z
0x140028240: ?__abi_Release@?QObject@Platform@@__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400651F0: ?__abi_AddRef@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WII@E$AAAKXZ
0x1400A6CF0: ?__abi_GetIids@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14015CF70: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ScanProgress@Common@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x140248870: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage_obj1_BindingsTracking>::StopTracking(void) __ptr64" ?StopTracking@?$XamlBindingsBase@VAppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x1400288E0: ?__abi_AddRef@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x140101F58: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsBindable@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x1400BEBC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140393408: "StatusBottomGlyphModel" ??_C@_1CO@DCGLNBNG@?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAB?$AAo?$AAt?$AAt?$AAo?$AAm?$AAG?$AAl?$AAy?$AAp?$AAh?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x14039B1C0: "ShowRealTimeProtectionStatus" ??_C@_1DK@FMEIPLPO@?$AAS?$AAh?$AAo?$AAw?$AAR?$AAe?$AAa?$AAl?$AAT?$AAi?$AAm?$AAe?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x14001E7D8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x1401D0138: ?Update_ViewModel_SideNavLightView@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140017884: ?IsEmpty@String@Platform@@QE$AAA_NXZ
0x140065970: "public: __cdecl Windows::UI::Xaml::Thickness::Thickness(double,double,double,double) __ptr64" ??0Thickness@Xaml@UI@Windows@@QEAA@NNNN@Z
0x140017290: ?__abi_AddRef@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14050DEB0: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionStatusListListView::`vftable'{for `__abi_IUnknown'}" ??_7ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x14033C650: ?__abi_Release@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140302E20: ??$GetReferenceTypeMember_EnhancedBioTitle@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140016B8C: ?get@BackStack@IFrame2@Controls@Xaml@UI@Windows@@UE$AAAPE$AAU?$IVector@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@@Collections@Foundation@6@XZ
0x1400D4120: ?OnNavigatedToSoTakeActionInTheView@?QPageBase@Common@SecHealthUIAppShell@@ProviderPage@SettingsPillar@3@W7E$AAAXPE$AAVNavigationEventArgs@Navigation@Xaml@UI@Windows@@@Z
0x1400365F4: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@@Z
0x140514ED8: "const SecHealthUIAppShell::HealthPillar::HealthPage::`vftable'{for `__abi_IUnknown'}" ??_7HealthPage@HealthPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x140021760: ?__abi_AddRef@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAKXZ
0x1400DF310: ?__abi_GetIids@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002BEF0: ?__abi_GetIids@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14008AE10: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140036DD8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJXZ
0x140061AF0: ?__abi_Windows_UI_Xaml_Controls_IDataTemplateSelector____abi_SelectTemplate@?QIDataTemplateSelector@Controls@Xaml@UI@Windows@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@PE$AAVDependencyObject@345@PEAPE$AAVDataTemplate@345@@Z
0x14052CA78: "__vectorcall ??_R0?AU_Crt_new_delete@std@" ??_R0?AU_Crt_new_delete@std@@@8
0x14036A270: "__cdecl _uuidof_?AVFrameworkElement@Xaml@UI@Windows@@" __uuidof_?AVFrameworkElement@Xaml@UI@Windows@@
0x1400CF37C: ??0__PageBaseActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x14004381C: ?__abi_GetIids@WindowSizeChangedEventHandler@Xaml@UI@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_W@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@_W@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x14001E664: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x14031D8E0: ??$SetReferenceTypeMember_FullDescription@VAutoSampleSubmissionProtectionSettingsViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1403A88F0: "ExploitImageMitigationPolicyId_R" ??_C@_1FK@LFBKILPE@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA_?$AAR@
0x14003BE24: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400286B0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x14036AAA0: "struct __abi___classObjectEntry const SecHealthUIAppShell::SettingsPillar::__AboutPageActivationFactory_Registration" ?__AboutPageActivationFactory_Registration@SettingsPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1403404D0: ?__abi_QueryInterface@TextChangedEventHandler@Controls@Xaml@UI@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ThreatFolderGuardAllowDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140038110: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x1400BEDD0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x14024CDE8: ?__abi_Windows_UI_Xaml_Interop_IBindableVectorView____abi_GetAt@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJIPEAPE$AAVObject@8@@Z
0x1403B7B58: "protocol error" ??_C@_0P@FNPOCJBE@protocol?5error?$AA@
0x1400BADF0: ?__abi_Release@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140507AA0: "const Platform::Details::CustomBox<enum SecHealthUITelemetry::NavigationType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x1400F4A60: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400AA060: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBEA@E$AAAXHPE$AAVObject@Platform@@@Z
0x140112664: ?Update_ViewModel@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAXPE$AAVAccountLandingPageViewModel@SecHealthUIViewModels@@H@Z
0x1400284E0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAH@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017290: ?__abi_AddRef@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400B46E0: ?__abi_QueryInterface@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBIA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033E6A0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@XamlBindings@XamlBindingInfo@@WBA@E$AAAXHPE$AAVObject@Platform@@@Z
0x140065620: ?__abi_QueryInterface@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WII@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033B310: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A7720: "ProtectionProviderState_Installe" ??_C@_1EK@PODIHAOK@?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAI?$AAn?$AAs?$AAt?$AAa?$AAl?$AAl?$AAe@
0x1400BC020: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x140096A88: ??$?0VPageBase@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@456@@Z@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@QE$AAA@PE$AAVPageBase@Common@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVInputPane@ViewManagement@UI@2@PE$AAVInputPaneVisibilityEventArgs@782@@ZW4CallbackContext@Platform@@_N@Z
0x1403433A0: "void __cdecl __ExceptionPtrCopyException(void * __ptr64,void const * __ptr64,void const * __ptr64)" ?__ExceptionPtrCopyException@@YAXPEAXPEBX1@Z
0x140391650: "__cdecl _uuidof_?AV?$Box@W4ScanProgressStatus@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4ScanProgressStatus@SecHealthUIDataModel@@@Platform@@
0x1400CBF5C: "long __cdecl wil_details_NtQueryWnfStateData(struct __WIL__WNF_STATE_NAME const * __ptr64,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long * __ptr64,void * __ptr64,unsigned long * __ptr64)" ?wil_details_NtQueryWnfStateData@@YAJPEBU__WIL__WNF_STATE_NAME@@PEBU__WIL__WNF_TYPE_ID@@PEBXPEAKPEAX3@Z
0x14033E8E0: ?__abi_GetIids@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BBD80: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@WBGI@E$AAAXHPE$AAVObject@Platform@@@Z
0x14005D210: ?__abi_GetIids@?QObject@Platform@@__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140319F50: ??$GetValueTypeMember_ShowMostOfYour@VThreatFolderGuardAllowAppPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1405217C0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::AdditionalActions>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4AdditionalActions@SecHealthUIDataModel@@@2@@
0x140098FF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatUpdatesPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140017EAC: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1400436B0: ?__abi_Windows_UI_Xaml_WindowSizeChangedEventHandler___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@WindowSizeChangedEventHandler@Xaml@UI@Windows@@2345@UE$AAAJPE$AAVObject@Platform@@PE$AAVWindowSizeChangedEventArgs@Core@45@@Z
0x1400A0E40: ?__abi_GetIids@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402E99A0: ??$GetReferenceTypeMember_ViewModel@VNotificationPage@SettingsPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140065180: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WJA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140391690: "__cdecl _uuidof_?AU?$IBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Platform@@
0x140017640: ?__abi_AddRef@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140027F80: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14003D61C: ?get@Configuration@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDefenderConfig@3@XZ
0x140341450: ?Invoke@SizeChangedEventHandler@Xaml@UI@Windows@@UE$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@Z
0x14010FDE0: ?__abi_QueryInterface@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005B6E0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140392A28: "AppGuardRequireRebootCopy" ??_C@_1DE@OMLHKJDD@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAR?$AAe?$AAb?$AAo?$AAo?$AAt?$AAC?$AAo?$AAp?$AAy?$AA?$AA@
0x140036DD8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJXZ
0x14015F5FC: "private: void __cdecl SecHealthUIAppShell::Common::SideNavigation::SideNavigation_obj1_Bindings::Update_Privacy_FeatureVisibility_Cast_FeatureVisibility_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_Privacy_FeatureVisibility_Cast_FeatureVisibility_To_Visibility@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140524B68: ??_7?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6B?$IIterable@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@1Foundation@Windows@@@
0x140374CD8: "__cdecl _abi_typedesc_SecHealthUIAppShell.AppBrowserPillar.AppBrowserPage" __abi_typedesc_SecHealthUIAppShell.AppBrowserPillar.AppBrowserPage
0x14026F340: ??$GetReferenceTypeMember_QuarantineRemoveButton@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400AA120: ?get@?QScanModel@__IScanPublicNonVirtuals@Common@SecHealthUIAppShell@@1Scan@34@UE$AAAPE$AAVBaseScanViewModel@Base@SecHealthUIViewModels@@XZ
0x1403915A0: "__cdecl _uuidof_?AU?$IBox@W4CleanStatus@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4CleanStatus@SecHealthUIDataModel@@@Platform@@
0x1403B0FB0: "SelectedThreat" ??_C@_1BO@MCDCNKHL@?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAe?$AAd?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA?$AA@
0x1402D6580: ??$SetReferenceTypeMember_QuarantineThreats@VThreatHistoryDetailsAllStates@SecHealthUIDataModel@@VThreatHistoryDetails2@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14033F8B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14002B190: ?__abi_Windows_UI_Xaml_IApplication____abi_remove_Resuming@?QIApplication@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@4@@Z
0x1403A7588: "DashboardPillarHealth_Green" ??_C@_1DI@HIMEPEEI@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AA_?$AAG?$AAr?$AAe?$AAe?$AAn?$AA?$AA@
0x140086210: "public: static long __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatFolderGuardAllowAppPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ThreatFolderGuardAllowAppPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14003ED40: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400162A0: ?get@?QIPage@Controls@Xaml@UI@Windows@@BottomAppBar@Page@2345@UE$AAAPE$AAVAppBar@2345@XZ
0x1401D79F8: "public: __cdecl SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::ThreatExclusionsPage_obj1_Bindings::ThreatExclusionsPage_obj1_Bindings(void) __ptr64" ??0ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@QEAA@XZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@UEAAXH@Z
0x1400E7950: ?__abi_QueryInterface@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402A36C0: ??$GetValueTypeMember_IsFeatureEnabled@VDataProtectionDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14013C3C0: ?Update_DisplayName@AppBrowserPage_obj2_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140296B00: ??$GetReferenceTypeMember_FwDomainActiveProviderCollection@VFwProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140317EC0: ??$GetReferenceTypeMember_OfflineDialogTitle@VOfflineThreatScheduleDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402EFDB0: ??$GetReferenceTypeMember_SmartScreenForStoreAppsPrivacyStatement@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400DDAC4: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@@Z
0x140238188: ?get@RemoveActionMenuLabel@ThreatItem@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x1400485B0: ?__abi_QueryInterface@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140274FF0: ??$GetReferenceTypeMember_FirewallPillarHealth@VFireWallPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033BFF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402512A8: ?get@InstallFromAnywhere@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1401A93F0: ?Connect@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1403AD538: "IsPerformanceHealthLockdown" ??_C@_1DI@PMPNMODP@?$AAI?$AAs?$AAP?$AAe?$AAr?$AAf?$AAo?$AAr?$AAm?$AAa?$AAn?$AAc?$AAe?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAL?$AAo?$AAc?$AAk?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x140066EA0: ?get@?Q?$IBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Platform@@Value@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAPE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@XZ
0x140040B24: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14034620E: WINRT_GetRestrictedErrorInfo
0x1403B0D00: "IsSideNavAp_Enabled" ??_C@_1CI@FPJCKPEG@?$AAI?$AAs?$AAS?$AAi?$AAd?$AAe?$AAN?$AAa?$AAv?$AAA?$AAp?$AA_?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140028700: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1403462B0: "__cdecl alloca_probe" _alloca_probe
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x140023EC8: ?get@SettingsNavPaneTitle@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400E6500: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B6FA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__SettingsPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401F7AE8: ?Update_SeeDetailsLinkText@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140392A90: "ShowMicrosoftAccountDismiss" ??_C@_1DI@GNHFNGLN@?$AAS?$AAh?$AAo?$AAw?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAD?$AAi?$AAs?$AAm?$AAi?$AAs?$AAs?$AA?$AA@
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@AppBrowserPage_obj2_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x140108F5C: ?_Destroy_if_node@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAV12@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@PEAX@2@@Z
0x14038F7F8: "__cdecl _uuidof_?AU__IThreatFolderGuardAllowDialogPublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__IThreatFolderGuardAllowDialogPublicNonVirtuals@SecHealthUIAppShell@@
0x140509730: "const SecHealthUIAppShell::Common::BaseListView::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7BaseListView@Common@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x1401EF6E0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::OfflineThreatScheduleDialog::OfflineThreatScheduleDialog_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GOfflineThreatScheduleDialog_obj1_Bindings@OfflineThreatScheduleDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140017380: ?__abi_GetTrustLevel@ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140065160: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14029B810: ??$GetValueTypeMember_WindowsFireWallActive@VNetworkShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402F7440: ??$GetValueTypeMember_IsAccountPillarLockdown@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A37C0: ?OnManipulationStarting@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@OBCA@E$AAAXPE$AAVManipulationStartingRoutedEventArgs@Input@345@@Z
0x1400879E0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__DataProtectionListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140524AD8: ??_7?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@Platform@@6BIBindableIterator@Interop@Xaml@UI@Windows@@@
0x1400EDD00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x14010F260: "protected: virtual wchar_t __cdecl std::ctype<wchar_t>::do_tolower(wchar_t)const __ptr64" ?do_tolower@?$ctype@_W@std@@MEBA_W_W@Z
0x140261138: ??0ProductStateSummary@SecHealthUIDataModel@@QE$AAA@XZ
0x140370A38: "__cdecl _uuidof_?AVDisabledPageSectionHeader@Common@SecHealthUIAppShell@@" __uuidof_?AVDisabledPageSectionHeader@Common@SecHealthUIAppShell@@
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140507B00: "const Platform::Details::CustomBox<enum SecHealthUITelemetry::NavigationType>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@Platform@@6B__abi_IUnknown@@@
0x140028350: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140393920: "AppGuardSubtitle" ??_C@_1CC@IIPDEILM@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400A5320: ?__abi_QueryInterface@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005CA30: ?__abi_GetIids@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A1E04: ?OnHolding@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@ME$AAAXPE$AAVHoldingRoutedEventArgs@Input@345@@Z
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14003C600: ?__abi_QueryInterface@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A1EB0: ?OnRightTapped@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@ME$AAAXPE$AAVRightTappedRoutedEventArgs@Input@345@@Z
0x14005B400: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400A20B4: ?OnManipulationStarted@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@ME$AAAXPE$AAVManipulationStartedRoutedEventArgs@Input@345@@Z
0x1400A220C: ?OnManipulationCompleted@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@ME$AAAXPE$AAVManipulationCompletedRoutedEventArgs@Input@345@@Z
0x1400A2008: ?OnManipulationInertiaStarting@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@ME$AAAXPE$AAVManipulationInertiaStartingRoutedEventArgs@Input@345@@Z
0x1403A1BA0: "Originator_WindowsFirewallDomain" ??_C@_1EC@GBINCLFE@?$AAO?$AAr?$AAi?$AAg?$AAi?$AAn?$AAa?$AAt?$AAo?$AAr?$AA_?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn@
0x1400DD018: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x14027D6B0: ??$GetValueTypeMember_IsDefenderUiLockDown@VDefenderDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BF5B0: ?__abi_QueryInterface@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400471D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B663C: ?get@LeanMoreLink@__IThreatLandingPageLightViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ThreatFullHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028270: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyle@345@0@Z
0x140119B1C: ?Set_Windows_UI_Xaml_Controls_ContentDialog_SecondaryButtonText@ThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140058F58: ??$_Ucopy@PEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@?$vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@V?$allocator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@@std@@AEAAPEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@PEAPE$AAV234@00@Z
0x140247F14: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_SetAt@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJIPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@@Z
0x140343480: "private: virtual void __cdecl std::_Ref_count_obj_alloc<class __ExceptionPtr,struct _StaticAllocator<int> >::_Destroy(void) __ptr64" ?_Destroy@?$_Ref_count_obj_alloc@V__ExceptionPtr@@U?$_StaticAllocator@H@@@std@@EEAAXXZ
0x140341CAC: "protected: __cdecl std::_System_error::_System_error(class std::error_code,class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > const & __ptr64) __ptr64" ??0_System_error@std@@IEAA@Verror_code@1@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@1@@Z
0x140340350: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402C0410: ??$GetReferenceTypeMember_UpdateErrorDescriptionLabelAndContent@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140371C50: "windowsdefender://coreisolation/" ??_C@_1EC@ECIDHCAP@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAc?$AAo?$AAr?$AAe?$AAi?$AAs?$AAo?$AAl?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?1@
0x140038270: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x1400286B0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x140089A00: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatSettingsPagePublicNonVirtuals____abi_OnNotificationSettingsLinkCallback@?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140037290: ?__abi_Release@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x140017240: ?__abi_AddRef@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1400484A0: ?__abi_QueryInterface@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400E7B00: ?__abi_QueryInterface@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403705B8: "Windows.UI.Xaml.Visibility" ??_C@_1DG@BKDPKANJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAV?$AAi?$AAs?$AAi?$AAb?$AAi?$AAl?$AAi?$AAt?$AAy?$AA?$AA@
0x1400D36E4: ?AvProtectionProviderRenewAction@?Q__IProviderViewModelPublicNonVirtuals@Common@SecHealthUIViewModels@@ProviderViewModel@23@UE$AAAXPE$AAVObject@Platform@@PE$AAVProtectionProviderListItem@23@@Z
0x140017470: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x1400666E4: ??$_Insert_at@AEAU?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@9@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@1@AEAU?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@1@1@Z
0x14040D608: "const std::system_error::`RTTI Complete Object Locator'" ??_R4system_error@std@@6B@
0x1400393F0: ?set@?QIContentDialog@Controls@Xaml@UI@Windows@@FullSizeDesired@ContentDialog@2345@UE$AAAX_N@Z
0x14028D890: ??$GetValueTypeMember_EstimatedHours@VDefenderRunningScan@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140023BF4: ?get@EnterpriseGMessage@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@3@XZ
0x14039AD50: "ShowDataProtectionSection" ??_C@_1DE@BMPBDEII@?$AAS?$AAh?$AAo?$AAw?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400485F0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x1400632E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140040888: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140156C20: "public: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::PageHeader::PageHeader_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EPageHeader_obj1_Bindings@PageHeader@Common@SecHealthUIAppShell@@UEAAPEAXI@Z
0x1405366A0: "public: static class std::locale::id std::time_put<wchar_t,class std::ostreambuf_iterator<wchar_t,struct std::char_traits<wchar_t> > >::id" ?id@?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@2V0locale@2@A
0x14033F980: ?__abi_GetIids@?QObject@Platform@@XamlBindings@XamlBindingInfo@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__SettingsPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14020D180: ?Connect@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1402D46F0: ??$GetReferenceTypeMember_VirusThreatProtectionSettingsLink@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BAD80: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x1403A8290: "NetworkProtectOperationStatus_Us" ??_C@_1FI@DEIMIEEB@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAU?$AAs@
0x1400C9D10: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@@Z
0x1405260E0: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::ThreatProtectionLightPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage,class SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage_obj1_BindingsTracking>'}" ??_7ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@VThreatProtectionLightPage_obj1_BindingsTracking@23@@XamlBindingInfo@@@
0x140037F40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140505368: "const SecHealthUIAppShell::ProtocolActivationHandler::`vftable'" ??_7ProtocolActivationHandler@SecHealthUIAppShell@@6B@
0x14036BDF0: "[%hs] " ??_C@_1O@PJKHPDBK@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?6?$AA?$AA@
0x140394B88: "ActiveThreats" ??_C@_1BM@GJDLFEDB@?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@WindowSizeChangedEventHandler@Xaml@UI@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x1402CD7F0: ??$GetValueTypeMember_ShowSections@VFirewallLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14025193C: ?get@EnhancedBioTitle@__IManageCoreSecurityPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400B6F20: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14009E3E0: ?__abi_Release@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x1400A69F0: ?__abi_AddRef@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x1400EBED0: ?__abi_Release@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1402887F0: ??$GetReferenceTypeMember_HealthPillarState@VDashBoardDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402F6750: ??$GetReferenceTypeMember_Title@VDisabledPageSectionHeader@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402D6AE0: ??$GetReferenceTypeMember_TipsSideNav@VSideNavViewModelFactory@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140289F00: ??$SetReferenceTypeMember_DisplayName@VCustomizedProgram@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140398E70: "ms-appx:///ThreatPillar/FolderGu" ??_C@_1KK@KNLOHDOH@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAG?$AAu@
0x1400D61D0: ?get@?QIAsyncAction@Foundation@Windows@@Completed@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@UE$AAAPE$AAVAsyncActionCompletedHandler@23@XZ
0x1403B90B8: "__cdecl _real@7f800000" __real@7f800000
0x140399A38: "AffectedItems" ??_C@_1BM@JFHMJDKD@?$AAA?$AAf?$AAf?$AAe?$AAc?$AAt?$AAe?$AAd?$AAI?$AAt?$AAe?$AAm?$AAs?$AA?$AA@
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj27_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@BaseListView_obj27_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXH@Z
0x14002BC00: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WBI@E$AAAKXZ
0x14028A620: ??$GetReferenceTypeMember_FullPath@VCfaBlockedAppItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402BED50: ??$GetValueTypeMember_TotalUpdates@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@H@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033E450: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033F8D0: ?__abi_GetIids@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400218A4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListView@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400DF530: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x1400BB71C: ?RemoveHandlers@ClearTpmDialog@SecHealthUIAppShell@@AE$AAAXXZ
0x1400486D0: ?__abi_Release@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400245A8: ?get@LastFullScan@__IDefenderStatusPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDefenderScanResult@3@XZ
0x14027D390: ??$SetValueTypeMember_ActiveThreatCount@VDefenderDataModel@SecHealthUIDataModel@@I@@YAXPE$AAVObject@Platform@@0@Z
0x1400594C0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140065520: ?__abi_GetIids@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140279890: ??$GetReferenceTypeMember_DashboardListGridViewModel@VDashboardHostPage@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ThreatProtectionStatusListListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140345664: "__cdecl _scrt_fastfail" __scrt_fastfail
0x14040D828: "__vectorcall ??_R1A@?0A@EA@?$_Ref_count_obj@V__ExceptionPtr@@@std" ??_R1A@?0A@EA@?$_Ref_count_obj@V__ExceptionPtr@@@std@@8
0x1404FF288: SecHealthUIAppShell_HardwarePillar___ManageTPMPageActivationFactory__Entry
0x1400649F0: ?__abi_GetIids@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140048620: ?__abi_QueryInterface@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140504DF0: "const Platform::Array<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `Platform::Object'}" ??_7?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@@
0x1402DD500: ??$SetValueTypeMember_DashboardActionProgress@VFirewallPillarStateViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14040EFCA: ?__hInner_Meta@?1???0StaticHandle@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAA@XZ@4U<unnamed-type-__hInner_Meta>@?1???0123@QEAA@XZ@B
0x1400281C0: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WEI@E$AAAKXZ
0x1405292C8: "const SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj2_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::ThreatItem,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VAppShell@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@QE$AAA@PE$AAVAppShell@SecHealthUIAppShell@@P867@E$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@2345@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140345D5E: "__cdecl o__set_new_mode" _o__set_new_mode
0x1403B7CA0: "state not recoverable" ??_C@_0BG@MPLKFPAE@state?5not?5recoverable?$AA@
0x14006C670: ?__abi_GetIids@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400710F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B8E70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x140396EF0: "FirmwareProtectionManagedByAdmin" ??_C@_1FC@OHJNGJJG@?$AAF?$AAi?$AAr?$AAm?$AAw?$AAa?$AAr?$AAe?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAd?$AAB?$AAy?$AAA?$AAd?$AAm?$AAi?$AAn@
0x14010CD70: ?__abi_Windows_UI_Xaml_Markup_IXamlMember____abi_GetValue@?QIXamlMember@Markup@Xaml@UI@Windows@@XamlMember@InfoProvider@XamlTypeInfo@@W7E$AAAJPE$AAVObject@Platform@@PEAPE$AAV9Platform@@@Z
0x140020C28: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@0@Z
0x14038E528: "__cdecl _uuidof_?AVKeyEventHandler@Input@Xaml@UI@Windows@@" __uuidof_?AVKeyEventHandler@Input@Xaml@UI@Windows@@
0x140522D98: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ScanType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x140059430: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B28F0: ?__abi_QueryInterface@?QObject@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403ABBD0: "FolderGuardEnabled" ??_C@_1CG@EJHHIPOG@?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAG?$AAu?$AAa?$AAr?$AAd?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1402C9750: ??$GetReferenceTypeMember_CloudProtectionTitle@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400172D0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_b11c1e27ea58d40f0447bb40c13d712c>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140340DC0: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140099F60: ?__abi_GetIids@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402087DC: ??0ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140017640: ?__abi_AddRef@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140103024: ?get@?QIXamlMember@Markup@Xaml@UI@Windows@@IsReadOnly@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x140055310: ?__abi_Release@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@UE$AAAKXZ
0x14004416C: ?get@PrivacySettingsLink@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1403B0DB0: "ThreatsFoundStatusMessageStatusM" ??_C@_1EK@COLNHNFH@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AAF?$AAo?$AAu?$AAn?$AAd?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAM@
0x14035C300: "__cdecl _imp_WaitForThreadpoolTimerCallbacks" __imp_WaitForThreadpoolTimerCallbacks
0x14040CE10: "__vectorcall ??_R1HA@?0A@EC@IWeakReferenceSource@Details@Platform" ??_R1HA@?0A@EC@IWeakReferenceSource@Details@Platform@@8
0x1403ABEA0: "Threats" ??_C@_1BA@LKGPJBIJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AA?$AA@
0x140391EF0: "__cdecl _uuidof_?AU?$IObservableVector@W4ThreatAction@SecHealthUIDataModel@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableVector@W4ThreatAction@SecHealthUIDataModel@@@Collections@Foundation@Windows@@
0x1400F8AE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x1401FDA50: ?Update_DontAllowButtonText@ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1403A6150: "DashboardState_AccountProtection" ??_C@_1HE@BNICDMGM@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn@
0x140038130: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBHI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140528600: "const SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::FirewallPillar::FirewallPage,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VFirewallPage@FirewallPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140513370: "const SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x1403961F8: "ClearTpmSubtitle" ??_C@_1CC@KHINHBOO@?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1402ABBD0: ??$GetReferenceTypeMember_ClearTpmTitle@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140323B60: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028120: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140184EE8: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::FirewallDomainPage_obj1_Bindings::Update_ViewModel_FwProtectionProviders_ShowThirdParty_Cast_ShowThirdParty_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_FwProtectionProviders_ShowThirdParty_Cast_ShowThirdParty_To_Visibility@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140091920: ?__abi_Windows_Foundation_Collections_?$IMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@____abi_HasKey@?Q?$IMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAAJW4PageType@Base@SecHealthUIViewModels@@PEA_N@Z
0x140517078: "const Windows::Foundation::AsyncActionCompletedHandler::`vftable'{for `__abi_IUnknown'}" ??_7AsyncActionCompletedHandler@Foundation@Windows@@6B__abi_IUnknown@@@
0x140264E30: ??$ActivateType@VThreatAddFileTypeDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@W7E$AAAKXZ
0x14002BC70: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WCA@E$AAAKXZ
0x140059E90: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WEA@E$AAAKXZ
0x140036270: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4Originator@SecHealthUIViewModels@@____abi_get_Value@?Q?$IBox@W4Originator@SecHealthUIViewModels@@@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAW4Originator@SecHealthUIViewModels@@@Z
0x140392160: "__cdecl _uuidof_?AVProductStateSummary@SecHealthUIDataModel@@" __uuidof_?AVProductStateSummary@SecHealthUIDataModel@@
0x140374ED8: "__cdecl _uuidof_?AVThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AVThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@
0x14005B380: ?__abi_Release@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140065720: ?__abi_GetIids@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005B40C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14011E3CC: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_FullDescription@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1402380C4: ?get@RestoreActionMenuLabel@ThreatItem@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x14009F530: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__ScanProgressBarActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ScanProgressBarActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x140099980: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140047B20: ?__abi_GetRuntimeClassName@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400E7A30: ?__abi_QueryInterface@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140288720: ??$GetReferenceTypeMember_AppRepPillarState@VDashBoardDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400BE7A8: ?get@TpmPageClearTpmButton@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1402C0180: ??$SetReferenceTypeMember_ThreatVersionCreatedOn@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140020574: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140099CE0: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140395BB0: "FwDomainActiveProviderCollection" ??_C@_1EC@OLJCEFMB@?$AAF?$AAw?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn@
0x14005A750: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WDA@E$AAAKXZ
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VOfflineThreatScheduleDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVOfflineThreatScheduleDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x14033DB60: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140376680: "Windows.Foundation.Collections.I" ??_C@_1NI@LFOFKEFJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x1400C98F0: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140522FC8: "const Platform::Details::CustomBox<class Platform::Guid>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@VGuid@Platform@@@Details@Platform@@6BObject@2@?$IBox@VGuid@Platform@@@2@@
0x14005C8E0: ?__abi_Release@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x14005A570: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140018860: ?__abi_GetTrustLevel@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400F7800: ?__abi_SecHealthUIAppShell___IThreatSampleSubmissionDialogPublicNonVirtuals____abi_InitializeComponent@?Q__IThreatSampleSubmissionDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatSampleSubmissionDialog@2@UE$AAAJXZ
0x14040DB80: "const std::regex_error::`RTTI Complete Object Locator'" ??_R4regex_error@std@@6B@
0x14051E3B8: "const XamlTypeInfo::InfoProvider::XamlMember::`vftable'{for `Platform::Object'}" ??_7XamlMember@InfoProvider@XamlTypeInfo@@6BObject@Platform@@@
0x14051C2F0: "const SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x140017380: ?__abi_GetTrustLevel@UnhandledExceptionEventHandler@Xaml@UI@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140520120: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::NetworkProtectOperationStatus>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x140015010: ?__abi_GetTrustLevel@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140018110: ?__abi_GetTrustLevel@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14008AC10: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14008ED40: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ProviderPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14033FFE0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140042B1C: ?__abi_Windows_UI_Xaml_IDependencyObject____abi_ClearValue@?QIDependencyObject@Xaml@UI@Windows@@FocusHelper@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyProperty@234@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140014DC0: ?__abi_SecHealthUIAppShell_Common___IScanProgressStatics____abi_get_ScanExecuteModelProperty@?Q__IScanProgressStatics@Common@SecHealthUIAppShell@@__ScanProgressActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x1403AAF30: "TPMMaxAuthFail" ??_C@_1BO@KLIOEBJH@?$AAT?$AAP?$AAM?$AAM?$AAa?$AAx?$AAA?$AAu?$AAt?$AAh?$AAF?$AAa?$AAi?$AAl?$AA?$AA@
0x140535F70: "void * __ptr64 __ptr64 `class std::_Generic_error_category & __ptr64 __cdecl std::_Immortalize<class std::_Generic_error_category>(void)'::`2'::_Flag" ?_Flag@?1???$_Immortalize@V_Generic_error_category@std@@@std@@YAAEAV_Generic_error_category@1@XZ@4PEAXEA
0x140017200: ?__abi_Release@?QObject@Platform@@__ThreatFolderGuardAllowAppPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400D1B30: ?__abi_GetRuntimeClassName@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x14033CF80: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14031FD20: ??$GetValueTypeMember_ToggleState@VPotentiallyUnwantedApplicationSettingsViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400ECAF8: ?get@StatusMessage@ISignatureUpdate@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400280A0: ?__abi_Windows_UI_Xaml_IApplication____abi_remove_UnhandledException@?QIApplication@Xaml@UI@Windows@@App@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@4@@Z
0x1400909B8: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_SetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJIPE$AAVObject@8@@Z
0x14001A3F0: ??0App@SecHealthUIAppShell@@QE$AAA@XZ
0x1401DB220: ?Connect@CfaRecentlyBlockedDialog_obj9_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14024DE90: ?MoveNext@?Q?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@2Platform@@UE$AAA_NXZ
0x140067E54: ?__abi_Windows_UI_Xaml_Data_IValueConverter____abi_ConvertBack@?QIValueConverter@Data@Xaml@UI@Windows@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@VTypeName@Interop@345@0PE$AAVString@Platform@@PEAPE$AAV9Platform@@@Z
0x140511068: "const SecHealthUIAppShell::Common::ScanResults::`vftable'{for `__abi_IUnknown'}" ??_7ScanResults@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1400ED950: ?__abi_AddRef@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x140031F14: "public: void __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::DefenderAppStartup::StartActivity(void) __ptr64" ?StartActivity@DefenderAppStartup@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAXXZ
0x1400BED40: ?__abi_Release@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x1400F8A70: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140016FE0: ??_G?$__abi_FunctorCapture@V<lambda_56e259f34fd8b6077b7cb752378d09e1>@@XPE$AAVObject@Platform@@H@Details@Platform@@UEAAPEAXI@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402A1AA0: ??$GetValueTypeMember_GroupPolicyCloudProtection@VDefenderCloudProtection@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140300730: ??$SetReferenceTypeMember_DashboardItemStatus@VBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14030BCD0: ??$GetReferenceTypeMember_ValidateImageDependencyIntegrity@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14004F1C4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x14039F7C0: "SecHealthUIViewModels.UserCancel" ??_C@_1GM@EJAHGHAI@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAU?$AAs?$AAe?$AAr?$AAC?$AAa?$AAn?$AAc?$AAe?$AAl@
0x140035700: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x140345EB0: "void __cdecl Platform::Details::UninitializeData(int)" ?UninitializeData@Details@Platform@@YAXH@Z
0x1403B0038: "FileTypeMenuItem" ??_C@_1CC@LHKACHEJ@?$AAF?$AAi?$AAl?$AAe?$AAT?$AAy?$AAp?$AAe?$AAM?$AAe?$AAn?$AAu?$AAI?$AAt?$AAe?$AAm?$AA?$AA@
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x14016A680: ?InitializeComponent@?Q__IPageSectionHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@PageSectionHeader@23@UE$AAAXXZ
0x1400D0FC0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x14009D0F0: ?__abi_QueryInterface@?QObject@Platform@@__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401C92A8: "private: void __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::Update_ViewModel_FilesBlockedNotificationToggle(bool,int) __ptr64" ?Update_ViewModel_FilesBlockedNotificationToggle@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::HealthPillar::HealthPage,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::HealthPillar::HealthPage,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VHealthPage@HealthPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x14019F450: ?Update_ViewModel_GatherLogsButton_Text@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14020317C: ?Update_ViewModel_QuarantinedThreatsTitle@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140508A30: "const std::_Ref_count_obj<unsigned int>::`vftable'" ??_7?$_Ref_count_obj@I@std@@6B@
0x14036F370: "__cdecl _abi_typedesc_SecHealthUIViewModels.AppMitigationEntryViewModel" __abi_typedesc_SecHealthUIViewModels.AppMitigationEntryViewModel
0x14005CAF0: ?__abi_QueryInterface@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140077F20: ?__abi_GetIids@?QObject@Platform@@__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B663C: ?get@AntivirusProvidersSection@__IManageProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x14010CF90: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_UnderlyingType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAVTypeName@Interop@345@@Z
0x1400D85F0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBGI@E$AAAJHPE$AAVObject@Platform@@@Z
0x140035B48: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x14040DAC0: "const std::length_error::`RTTI Complete Object Locator'" ??_R4length_error@std@@6B@
0x14005BA84: "void __cdecl wil::details::in1diag3::_Log_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?_Log_GetLastError@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x1401000D0: ?__abi_Release@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@UE$AAAKXZ
0x1400E5D70: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBGI@E$AAAXHPE$AAVObject@Platform@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_3481b359a249a0bbdf29d4a9519083e1>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1401A60C0: ?PropertyChanged@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1400BED70: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14003F340: ?get@?Q?$IMapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@Key@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@2Platform@@UE$AAA?AW4PageType@Base@SecHealthUIViewModels@@XZ
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x1405218A0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::AccountSubPillar>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x1400171D0: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14039F2F0: "SecHealthUIDataModel.ThreatHisto" ??_C@_1GG@CMKFEBOB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAH?$AAi?$AAs?$AAt?$AAo@
0x14050C650: "const Platform::Collections::Details::MapChangedEventArgsReset<enum SecHealthUIViewModels::Base::PageType>::`vftable'{for `Windows::Foundation::Collections::IMapChangedEventArgs<enum SecHealthUIViewModels::Base::PageType>'}" ??_7?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@6B?$IMapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@2Foundation@Windows@@@
0x1401B1AC0: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::ManageTPMPage::ManageTPMPage_obj1_Bindings::Update_ViewModel_ShowAdvancedTpmPageLink_Cast_ShowAdvancedTpmPageLink_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ShowAdvancedTpmPageLink_Cast_ShowAdvancedTpmPageLink_To_Visibility@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140050D80: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::HardwarePillar::__HardwarePageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__HardwarePageActivationFactory@HardwarePillar@SecHealthUIAppShell@@SAPEB_WXZ
0x140016B8C: ?get@Current@__IFamilyLandingPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVFamilyLandingPageViewModel@3@XZ
0x1403A2318: "ThreatStatusCLEANED" ??_C@_1CI@CICIIHCH@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAC?$AAL?$AAE?$AAA?$AAN?$AAE?$AAD?$AA?$AA@
0x14005C9B0: ?__abi_QueryInterface@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14015F0A8: ?Update_Feedback@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@H@Z
0x1403A77B0: "SignatureUpdateDownloadComplete" ??_C@_1EA@ONGCBMGF@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAD?$AAo?$AAw?$AAn?$AAl?$AAo?$AAa?$AAd?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x140059890: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@WCA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x14003E780: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140529050: "const SecHealthUIAppShell::Common::PageSectionHeader::PageSectionHeader_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::PageSectionHeader,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VPageSectionHeader@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x14035C250: "__cdecl _imp_ResetEvent" __imp_ResetEvent
0x1405238A0: "const Windows::UI::Xaml::ApplicationInitializationCallback::`vftable'{for `__abi_IUnknown'}" ??_7ApplicationInitializationCallback@Xaml@UI@Windows@@6B__abi_IUnknown@@@
0x14050FDB0: "const SecHealthUIAppShell::Common::SideNavigation::`vftable'{for `__abi_IUnknown'}" ??_7SideNavigation@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@12@@
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@W7E$AAAKXZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x14008E3F0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400B4F40: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140064FC0: ?__abi_Windows_UI_Xaml_Controls_IDataTemplateSelector____abi_SelectTemplate@?QIDataTemplateSelector@Controls@Xaml@UI@Windows@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVObject@Platform@@PE$AAVDependencyObject@345@PEAPE$AAVDataTemplate@345@@Z
0x14051F698: "const Platform::Details::CustomBox<wchar_t>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@_W@Details@Platform@@6B__abi_IUnknown@@@
0x1403A2088: "ThreatStatusREMOVED" ??_C@_1CI@HJKKLLLL@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAR?$AAE?$AAM?$AAO?$AAV?$AAE?$AAD?$AA?$AA@
0x1402B58E0: ??$SetEnumMember_SettingsStatus@VThirdPartyAvProductDetails@SecHealthUIDataModel@@W4DashboardState@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1400703C0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ExpandControl@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x140037F60: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x140017940: ?MapChanged@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x1404FF630: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-crt-runtime-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-crt-runtime-l1-1-0
0x140374BE8: "__cdecl _abi_typedesc_SecHealthUIAppShell.SettingsPillar.AboutPage" __abi_typedesc_SecHealthUIAppShell.SettingsPillar.AboutPage
0x140374C48: "__cdecl _abi_typedesc_SecHealthUIAppShell.AccountPillar.AccountPage" __abi_typedesc_SecHealthUIAppShell.AccountPillar.AccountPage
0x14014F3E0: ?Update_@AppShell_obj1_Bindings@AppShell@SecHealthUIAppShell@@EEAAXPE$AAV23@H@Z
0x1403B6ED0: "__cdecl _uuidof_?AU__IBaseListView_obj1_BindingsTrackingPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IBaseListView_obj1_BindingsTrackingPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x14003DEE0: ?__abi_Release@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x14005699C: ?get@ClearTpmDialogLineTwo@__IClearTpmViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400F8A00: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140016A64: ?get@OpenDevicesLink@__IFamilyLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1401F4850: ?Update_ViewModel_LearnMoreLink@ThreatDetailsDialog_obj1_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140529F40: "const SecHealthUIAppShell::Common::BaseListView::BaseListView_obj17_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::HealthReportItemViewModel,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7BaseListView_obj17_Bindings@BaseListView@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VHealthReportItemViewModel@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140037F40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1402744C0: ??$GetReferenceTypeMember_Summary@VDefenderPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14023C740: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14014F534: "private: void __cdecl SecHealthUIAppShell::AppShell::AppShell_obj1_Bindings::Update_SecHealthAppFlowDirection(enum Windows::UI::Xaml::FlowDirection,int) __ptr64" ?Update_SecHealthAppFlowDirection@AppShell_obj1_Bindings@AppShell@SecHealthUIAppShell@@AEAAXW4FlowDirection@Xaml@UI@Windows@@H@Z
0x1403402F0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F16C0: ?QuarantineGrid_SizeChanged@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z
0x1400B5810: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@789@PE$AAVString@Platform@@@Z
0x14035C0A0: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x14033C080: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14051F0F0: ??_7?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@Platform@@6BIValueType@2@@
0x1403A5660: "DashboardState_AccountProtection" ??_C@_1JE@PIFCODJB@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn@
0x140051720: ?__abi_SecHealthUIAppShell_SettingsPillar___ISettingsPagePublicNonVirtuals____abi_OnFeedbackLinkCallback@?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14002BFEC: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x140343AC0: "public: virtual void * __ptr64 __cdecl std::regex_error::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gregex_error@std@@UEAAPEAXI@Z
0x1400EDBF0: ?__abi_AddRef@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x1400B5860: ?__abi_Release@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14009CAC0: ?get@?QPlusSign@__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@1PlusButtonStandard@34@UE$AAA_WXZ
0x14029A0E0: ??$GetReferenceTypeMember_BrowseAll@VPlaceHolderViewModel5@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14006CC48: ?get@OpenFamily@__IFamilyLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1402E08B0: ??$GetReferenceTypeMember_AppGuardPrintDescription@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14039A8B8: "ProtectionUpdateButtonVisible" ??_C@_1DM@HKIILPOL@?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x1400B55B0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x140223D50: ?VectorChanged@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x1400CB4B0: "void __cdecl wil::details::Rethrow(void)" ?Rethrow@details@wil@@YAXXZ
0x140260198: ??0HardwarePillar@SecHealthUIDataModel@@QE$AAA@XZ
0x140392060: "__cdecl _uuidof_?AVBatteryAssessmentStatus@SecHealthUIDataModel@@" __uuidof_?AVBatteryAssessmentStatus@SecHealthUIDataModel@@
0x140282320: ??$GetValueTypeMember_SystemGuardIsPending@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005DB80: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ProvidersViewActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400AA050: ?__abi_QueryInterface@?QObject@Platform@@__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402F2DF0: ??$GetReferenceTypeMember_FlyoutProgramPathLabel@VExploitMitigationPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140266380: ??$CollectionAdd@U?$IObservableVector@W4ThreatAction@SecHealthUIDataModel@@@Collections@Foundation@Windows@@W4ThreatAction@SecHealthUIDataModel@@@@YAXPE$AAVObject@Platform@@0@Z
0x14039EE20: "SecHealthUIViewModels.FirewallPi" ??_C@_1GC@IBHMAEGM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAi@
0x140038130: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBHI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140263228: ??0AccountProtectionDataModel@SecHealthUIDataModel@@QE$AAA@XZ
0x14031DB40: ??$GetValueTypeMember_ShowStatus@VAutoSampleSubmissionProtectionSettingsViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140025A94: ??1?$function@$$A6AXXZ@std@@QEAA@XZ
0x1400CBB7C: "public: __cdecl winrt::hresult_not_implemented::~hresult_not_implemented(void) __ptr64" ??1hresult_not_implemented@winrt@@QEAA@XZ
0x14052D530: ?m_type@PlusButtonStandard@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x1400657A0: ?__abi_GetIids@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033DCA0: ?__abi_GetIids@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F0D00: ?OnSeeAllowDetails@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14018CDE8: ?Update_ViewModel_RestartStoppedService_Click@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x14021620C: ?Update_ViewModel_DataProtectionDashboardView_DashboardTileActionButton@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140343E00: "public: virtual void __cdecl Concurrency::details::stl_condition_variable_win7::notify_all(void) __ptr64" ?notify_all@stl_condition_variable_win7@details@Concurrency@@UEAAXXZ
0x1403409E0: ?__abi_GetIids@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14039B688: "AntivirusSigVersionCreated" ??_C@_1DG@MOGKGDPH@?$AAA?$AAn?$AAt?$AAi?$AAv?$AAi?$AAr?$AAu?$AAs?$AAS?$AAi?$AAg?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAd?$AA?$AA@
0x140159B08: ?Update_ScanExecuteModel@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@H@Z
0x140038340: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x140369FA0: "ms-settings:signinoptions-dynami" ??_C@_1EM@GHKPHGJN@?$AAm?$AAs?$AA?9?$AAs?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AA?3?$AAs?$AAi?$AAg?$AAn?$AAi?$AAn?$AAo?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?9?$AAd?$AAy?$AAn?$AAa?$AAm?$AAi@
0x14029EDC0: ??$GetReferenceTypeMember_TpmPageClearTpmButton@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033AC60: ??0?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Z
0x1401F2BB0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x14002BAF0: ?get@?Q?$IBoxArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@@Platform@@Value@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAP$01E$AAV42@XZ
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_5adf1d479e58f54a416a1326621d0ab2>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14040EACE: ?_TlgEvent@?5???$ProtocolActivation@PEB_W@DefenderAppStartup@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAX$$QEAPEB_W@Z@4U<unnamed-type-_TlgEvent>@?5???$ProtocolActivation@PEB_W@123@QEAAX0@Z@B
0x14004F670: ?__abi_Release@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400A6CC0: ?__abi_AddRef@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x14039BC90: "SecHealthUIViewModels.BaseViewMo" ??_C@_1EI@OHAMOOAP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo@
0x1403B30E8: "__cdecl _uuidof_?AVThreatRansomwarePageViewModel@SecHealthUIViewModels@@" __uuidof_?AVThreatRansomwarePageViewModel@SecHealthUIViewModels@@
0x140099190: ?__abi_GetRuntimeClassName@PageNavigateEventHandler@Base@SecHealthUIViewModels@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140234540: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14009E280: ?__abi_QueryInterface@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002B6D0: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140038350: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x1403B48C0: "Windows.Foundation.Collections.I" ??_C@_1LC@JOKODKIG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x1400A2D80: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnGotFocus@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVRoutedEventArgs@345@@Z
0x140290480: ??$GetReferenceTypeMember_Provider@VSideNavigation@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400D10D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x14013D4D0: ?VectorChanged_SecHealthUIViewModels_ThreatProtectionStatusItem@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@567@@Z
0x140310580: ??$GetReferenceTypeMember_Subtitle@VCloudProtectionSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402ADB60: ??$GetReferenceTypeMember_PublicProfileStatus@VThirdPartyFirewallDetails@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033CCF0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14029BF90: ??$SetReferenceTypeMember_PolicyCompanyName@VBaseBrandingViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1403408E0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017540: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAKXZ
0x140392408: "ShowDynamicLockConnectedDevice" ??_C@_1DO@INBANFDN@?$AAS?$AAh?$AAo?$AAw?$AAD?$AAy?$AAn?$AAa?$AAm?$AAi?$AAc?$AAL?$AAo?$AAc?$AAk?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAe?$AAd?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AA?$AA@
0x140038070: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140391AF0: "__cdecl _uuidof_?AVDefenderPolicyDetails@SecHealthUIDataModel@@" __uuidof_?AVDefenderPolicyDetails@SecHealthUIDataModel@@
0x1400B2460: ?__abi_Release@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@WCI@E$AAAKXZ
0x140017940: ?RunInitializer@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAXXZ
0x140024528: ?get@Exception@INavigationFailedEventArgs@Navigation@Xaml@UI@Windows@@UE$AAA?AVHResult@Foundation@6@XZ
0x140065440: ?__abi_GetIids@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__BaseListViewHeaderContentSelectorActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140017940: "protected: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallDomainPage_obj1_BindingsTracking>::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@?$XamlBindingsBase@VFirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAXXZ
0x140086418: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x14036F9D0: "SecHealthUIListItemBorderBrush" ??_C@_1DO@OKKCJAJC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAL?$AAi?$AAs?$AAt?$AAI?$AAt?$AAe?$AAm?$AAB?$AAo?$AAr?$AAd?$AAe?$AAr?$AAB?$AAr?$AAu?$AAs?$AAh?$AA?$AA@
0x140028700: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400208E0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDependencyObject@345@@Z
0x140512AE8: "const SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x14024DAB0: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage_obj1_BindingsTracking>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$XamlBindingsBase@VAdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x140251190: ?get@ManagedByAdministrator@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400593A0: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WDA@E$AAAKXZ
0x1401BA734: ?Update_ViewModel@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@AEAAXPE$AAVHealthFreshStartPageViewModel@SecHealthUIViewModels@@H@Z
0x1403760E0: "SecHealthUIAppShell.Common.PageS" ??_C@_1FK@BAGBHNHC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAP?$AAa?$AAg?$AAe?$AAS@
0x1400221A0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140513BE0: "const SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::`vftable'{for `__abi_IUnknown'}" ??_7AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x14050C5A8: "const Platform::Collections::Details::MapChangedEventArgsReset<enum SecHealthUIViewModels::Base::PageType>::`vftable'{for `__abi_IUnknown'}" ??_7?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@6B__abi_IUnknown@@@
0x1400596F0: ?get@?Q?$IIterator@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@HasCurrent@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@2Platform@@WBA@E$AAA_NXZ
0x14002BFE0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@3@WHA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14003EF60: ?__abi_Release@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140374F08: "__cdecl _uuidof_?AU__IThreatFolderGuardProtectedFoldersPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AU__IThreatFolderGuardProtectedFoldersPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@
0x14024FAC4: ?get@UpdateErrorCode@__IThreatUpdatesPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033C2F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14005A2F0: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WCI@E$AAAJXZ
0x14039A2B0: "AutoSampleSubmissionProtectionSe" ??_C@_1FM@LPMLLBGC@?$AAA?$AAu?$AAt?$AAo?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAS?$AAu?$AAb?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAe@
0x1400A5560: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x14005A5A0: ?__abi_Windows_UI_Xaml_Interop_IBindableIterator____abi_get_HasCurrent@?QIBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@Platform@@WBA@E$AAAJPEA_N@Z
0x1400555D0: ?get@?Q?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@HasCurrent@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@2Platform@@UE$AAA_NXZ
0x140125BA4: ?Set_Windows_UI_Xaml_Controls_Primitives_ToggleButton_IsChecked@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVToggleButton@Primitives@Controls@Xaml@UI@Windows@@PE$AAU?$IBox@_N@Platform@@PE$AAVString@Platform@@@Z
0x140535F30: ?result@?1??InternalGetTypeCode@?$Box@_K@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x1405195C0: "const SecHealthUIAppShell::__ThreatFolderGuardAllowDialogActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ThreatFolderGuardAllowDialogActivationFactory@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400475A0: ?__abi_Release@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@ThreatPillarUriActionDelegate@SecHealthUIViewModels@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1405362B0: ?result@?1??InternalGetTypeCode@?$Box@W4MitigationOptions@SecHealthUIViewModels@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x1400BEE40: ?__abi_QueryInterface@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028C10: ?OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ItemsControl@2345@OBEI@E$AAAXPE$AAVObject@Platform@@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ExploitsListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140089E40: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatUpdatesPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140059740: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAJXZ
0x14012A8E4: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::ManageCoreSecurityPage_obj1_Bindings::Update_ViewModel_ShowMemoryProtectionSection(bool,int) __ptr64" ?Update_ViewModel_ShowMemoryProtectionSection@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14005279C: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_RemoveAtEnd@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@UE$AAAJXZ
0x140091C20: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140038100: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1404FE378: "__cdecl CTA2?AVinvalid_operation@Concurrency@@" _CTA2?AVinvalid_operation@Concurrency@@
0x140261798: ??0ThreatHistoryDetails2@SecHealthUIDataModel@@QE$AAA@XZ
0x14015D588: "public: __cdecl SecHealthUIAppShell::Common::SideNavigation::SideNavigation_obj1_Bindings::SideNavigation_obj1_Bindings(void) __ptr64" ??0SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@QEAA@XZ
0x140037FA0: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x14012A8E4: "private: void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj10_Bindings::Update_RemediationButtonModel_Ready(bool,int) __ptr64" ?Update_RemediationButtonModel_Ready@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400BEC40: ?__abi_QueryInterface@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402CE830: ??$GetReferenceTypeMember_RestartServiceButtonLabel@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140047150: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ThreatFullHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B5710: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14039F670: "SecHealthUIViewModels.Base.BaseA" ??_C@_1GM@IHIMLFLK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAA@
0x14008A630: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatExclusionsPagePublicNonVirtuals____abi_OnProcessMenuItemCallback@?Q__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatExclusionsPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140059E60: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@3@WDA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14035C490: "__cdecl _imp__o__calloc_base" __imp__o__calloc_base
0x14006CD70: ?get@SideNavView@__IThreatExclusionsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x1402D4A90: ??$GetValueTypeMember_FirewallNotificationToggle@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14012A1DC: "private: void __cdecl SecHealthUIAppShell::Common::FloatingButtonControl::FloatingButtonControl_obj1_Bindings::Update_FloatingButtonModel_PhoneCommand_Ready(bool,int) __ptr64" ?Update_FloatingButtonModel_PhoneCommand_Ready@FloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x140292AA0: ??$GetValueTypeMember_AdditionalAction@VDefenderCleanProgress@SecHealthUIDataModel@@W4AdditionalActions@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14003D338: ?get@NotificationsSettingsLink@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400BEDD0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140377E30: "https://go.microsoft.com/fwlink/" ??_C@_1FO@FNLEAKEP@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAg?$AAo?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAf?$AAw?$AAl?$AAi?$AAn?$AAk?$AA?1@
0x1400C9170: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14013B418: ?Set_SecHealthUIAppShell_Common_MessageStatusGlyph_MessageStatusModel@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVMessageStatusGlyph@Common@4@PE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VCfaRecentlyBlockedDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVCfaRecentlyBlockedDialog@SecHealthUIAppShell@@P856@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@ZW4CallbackContext@8@_N@Z@UEAAPEAXI@Z
0x1403B7698: "not enough memory" ??_C@_0BC@ENOOLCNF@not?5enough?5memory?$AA@
0x1403918C0: "__cdecl _uuidof_?AUIActionNotifier@SecHealthUIViewModels@@" __uuidof_?AUIActionNotifier@SecHealthUIViewModels@@
0x140393550: "Click" ??_C@_1M@KFOPAOAI@?$AAC?$AAl?$AAi?$AAc?$AAk?$AA?$AA@
0x140023738: ?ToString@?$CustomBox@VColor@UI@Windows@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1403AACE0: "TpmStorageIsReady" ??_C@_1CE@PKELKGKF@?$AAT?$AAp?$AAm?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AAI?$AAs?$AAR?$AAe?$AAa?$AAd?$AAy?$AA?$AA@
0x14033B6F0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14031C920: ??$GetValueTypeMember_EnableLocalAdminMerge@VThreatFolderGuardProtectedFoldersPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140372280: "SecHealthUIAppShell.ThreatPillar" ??_C@_1JC@CEGMEEPM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x140318FE0: ??$SetReferenceTypeMember_HealthReport_ItemHeaderTemplate@VBaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@VDataTemplate@Xaml@UI@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400C5BC8: ?BindableInsertAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@EE$AAAXIPE$AAVObject@8@@Z
0x1403ADE50: "ScanStatus" ??_C@_1BG@NEJMAFHK@?$AAS?$AAc?$AAa?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x140027FE0: ?__abi_Release@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x14027F830: ??$GetValueTypeMember_TpmVulnerabilityId@VHardwareDataModel@SecHealthUIDataModel@@_K@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14051C438: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::`vftable'{for `__abi_IUnknown'}" ??_7ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x140536240: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::SignatureUpdateStatus>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1403A3780: "DashboardState_HealthAdvisor_War" ??_C@_1FE@PGPENMCA@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAA?$AAd?$AAv?$AAi?$AAs?$AAo?$AAr?$AA_?$AAW?$AAa?$AAr@
0x14036EF30: "Windows.Foundation.EventHandler`" ??_C@_1JE@HLFDDOBC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAE?$AAv?$AAe?$AAn?$AAt?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$GA@
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VDisabledPageSectionHeader@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x14050C178: ??_7?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@Platform@@6BObject@1@?$IBoxArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@1@@
0x1400417B0: ?get@IsSystemType@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x1404FF2F0: SecHealthUIAppShell_ThreatPillar___ThreatFolderGuardProtectedFoldersPageActivationFactory__Entry
0x14005699C: ?get@WscUnavailableText@__IManageProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140086388: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x140396858: "ShowHardwareSecurityLevelText" ??_C@_1DM@OCJENMAK@?$AAS?$AAh?$AAo?$AAw?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAL?$AAe?$AAv?$AAe?$AAl?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x140399DA8: "ShowQuarantineActionMenuLabel" ??_C@_1DM@PLNNOCAN@?$AAS?$AAh?$AAo?$AAw?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAM?$AAe?$AAn?$AAu?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x14004290C: ?__abi_Windows_UI_Xaml_IDependencyObject____abi_get_Dispatcher@?QIDependencyObject@Xaml@UI@Windows@@FocusHelper@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVCoreDispatcher@Core@34@@Z
0x1400B9150: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x1403B78C0: "interrupted" ??_C@_0M@EGEKIIMP@interrupted?$AA@
0x140393620: "ItemClickable" ??_C@_1BM@KGBBOCFH@?$AAI?$AAt?$AAe?$AAm?$AAC?$AAl?$AAi?$AAc?$AAk?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x14022EFA0: "private: virtual __cdecl SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage::ThreatUpdatesPage_obj1_Bindings::~ThreatUpdatesPage_obj1_Bindings(void) __ptr64" ??1ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@EEAA@XZ
0x140028280: ?__abi_Release@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140200670: "private: virtual __cdecl SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj1_Bindings::~ThreatScanHistoryPage_obj1_Bindings(void) __ptr64" ??1ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAA@XZ
0x140208B14: "private: virtual __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::ThreatProtectionLightPage_obj1_Bindings::~ThreatProtectionLightPage_obj1_Bindings(void) __ptr64" ??1ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@EEAA@XZ
0x14010D528: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_FullName@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x1400D029C: "public: void * __ptr64 __cdecl wil::details::FeatureStateManager::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFeatureStateManager@details@wil@@QEAAPEAXI@Z
0x1403913D0: "__cdecl _abi_typedesc_SecHealthUIDataModel.AssessmentSeverity" __abi_typedesc_SecHealthUIDataModel.AssessmentSeverity
0x14001A394: ??0__AppDisabledPageActivationFactory@SecHealthUIAppShell@@QE$AAA@XZ
0x140260C30: ??$ActivateType@VOSProtectionPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x14010D060: ?__abi_Release@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WBI@E$AAAKXZ
0x1401F5F88: "private: virtual __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj2_Bindings::~ThreatFullHistoryPage_obj2_Bindings(void) __ptr64" ??1ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAA@XZ
0x1403ADFC8: "DefenderManagedText" ??_C@_1CI@IPEOGDG@?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAd?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x140041D64: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140017940: ?MapChanged@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140038080: ?__abi_Release@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x14032B474: ??0?$Box@W4ThreatSource@SecHealthUIDataModel@@@Platform@@QE$AAA@W4ThreatSource@SecHealthUIDataModel@@@Z
0x140251A54: ?get@ShowAdvancedTpmPageLink@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAA_NXZ
0x1402939C0: ??$SetEnumMember_State@VProductStateSummaryEx@SecHealthUIDataModel@@W4DashboardState@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1403AC778: "PotentiallyHarmfulApp" ??_C@_1CM@JHFKFMBG@?$AAP?$AAo?$AAt?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AAl?$AAy?$AAH?$AAa?$AAr?$AAm?$AAf?$AAu?$AAl?$AAA?$AAp?$AAp?$AA?$AA@
0x140395028: "SectionHeaderGlyphModel" ??_C@_1DA@GNAJIJFB@?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AAG?$AAl?$AAy?$AAp?$AAh?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x14012A5BC: ?Update_DismissButtonModel_Click@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@3SecHealthUIViewModels@@H@Z
0x14033B8A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14040DFB8: "__vectorcall ??_R3_Locimp@locale@std" ??_R3_Locimp@locale@std@@8
0x140015010: ?__abi_GetTrustLevel@KeyEventHandler@Input@Xaml@UI@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005CA80: ?__abi_AddRef@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1403AAF10: "TpmClearNeeded" ??_C@_1BO@MNIEMBIH@?$AAT?$AAp?$AAm?$AAC?$AAl?$AAe?$AAa?$AAr?$AAN?$AAe?$AAe?$AAd?$AAe?$AAd?$AA?$AA@
0x1400B5800: ?__abi_Release@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140288EF0: ??$GetValueTypeMember_CustomizationCount@VCustomizedProgram@SecHealthUIViewModels@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402A2860: ??$SetEnumMember_Audit@VExploitMitigationPolicy@SecHealthUIDataModel@@W4ExploitImageMitigationOptionState@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14033C6B0: ?__abi_QueryInterface@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400E3F20: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBGI@E$AAAJHPE$AAVObject@Platform@@@Z
0x14040E048: "__vectorcall ??_R2_Locimp@locale@std" ??_R2_Locimp@locale@std@@8
0x140521B80: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatDetection>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x14009E300: ?__abi_QueryInterface@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024F738: ?get@ApplyLabel@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__ScanActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140305B70: ??$GetReferenceTypeMember_HowToExcludeProcessLink@VThreatAddProcessDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033E3F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402E4830: ??$SetReferenceTypeMember_LastScanRuntime@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14035C798: "__cdecl _imp_?Free@Heap@Details@Platform@@SAXPEAX@Z" __imp_?Free@Heap@Details@Platform@@SAXPEAX@Z
0x1404FF4DC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x1400173A0: ?__abi_Release@WindowSizeChangedEventHandler@Xaml@UI@Windows@@W7E$AAAKXZ
0x140028210: ?__abi_Release@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x140264B60: ??$ActivateType@VThreatAddProcessDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140023930: ?add@?QIApplication@Xaml@UI@Windows@@Resuming@Application@234@UE$AAA?AVEventRegistrationToken@Foundation@4@PE$AAV?$EventHandler@PE$AAVObject@Platform@@@84@@Z
0x140392F70: "BooleanToVisibilityConverter" ??_C@_1DK@DKOFPNJI@?$AAB?$AAo?$AAo?$AAl?$AAe?$AAa?$AAn?$AAT?$AAo?$AAV?$AAi?$AAs?$AAi?$AAb?$AAi?$AAl?$AAi?$AAt?$AAy?$AAC?$AAo?$AAn?$AAv?$AAe?$AAr?$AAt?$AAe?$AAr?$AA?$AA@
0x140390AF0: "XamlTypeInfo.InfoProvider.XamlSy" ??_C@_1FK@MJOFMED@?$AAX?$AAa?$AAm?$AAl?$AAT?$AAy?$AAp?$AAe?$AAI?$AAn?$AAf?$AAo?$AA?4?$AAI?$AAn?$AAf?$AAo?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?4?$AAX?$AAa?$AAm?$AAl?$AAS?$AAy@
0x140248740: ?SubscribeForDataContextChanged@?$XamlBindingsBase@VThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVXamlBindings@2@@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400C9660: ?InsertAt@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAXIPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Z
0x1404FE390: "__cdecl TI2?AVinvalid_operation@Concurrency@@" _TI2?AVinvalid_operation@Concurrency@@
0x14035C0D8: api-ms-win-core-interlocked-l1-1-0_NULL_THUNK_DATA
0x140098F80: ?__abi_GetIids@NavigateEventHandler@Base@SecHealthUIViewModels@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140041AE0: ?__abi_QueryInterface@?QObject@Platform@@FocusArgs@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402CD540: ??$GetValueTypeMember_IsDefenderUiLockDown@VDashboardThreatPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402E0220: ??$GetValueTypeMember_AppGuardRequireRebootSave@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AD508: "IsFamilyOptionsLockdown" ??_C@_1DA@FLFEFMNJ@?$AAI?$AAs?$AAF?$AAa?$AAm?$AAi?$AAl?$AAy?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AAL?$AAo?$AAc?$AAk?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x1400D6A60: ?_CheckValidStateForAsyncInfoCall@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@AE$AAAXXZ
0x1400546AC: ?__abi_Windows_UI_Xaml_Interop_IBindableVectorView____abi_GetAt@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJIPEAPE$AAVObject@8@@Z
0x1400DA870: ?__abi_SecHealthUIAppShell___IThreatFolderGuardRemoveFromFolderGuardDialogPublicNonVirtuals____abi_get_ViewModel@?Q__IThreatFolderGuardRemoveFromFolderGuardDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardRemoveFromFolderGuardDialog@2@UE$AAAJPEAPE$AAVThreatFolderGuardRemoveFromFolderGuardDialogViewModel@SecHealthUIViewModels@@@Z
0x1403B79F8: "no child process" ??_C@_0BB@IEPBLJHK@no?5child?5process?$AA@
0x14005AE20: ?__abi_GetRuntimeClassName@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14033F670: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400903E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14013D4D0: ?VectorChanged_SecHealthUIViewModels_CfaBlockedAppItem@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z
0x14035C048: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_N@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403AD0D8: "ThreatViewModel" ??_C@_1CA@GENBEKLK@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1400501F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140036BB0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140095740: ?get@?Q?$IMapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@Key@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@2Platform@@UE$AAA?AW4PageType@Base@SecHealthUIViewModels@@XZ
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VAppShell@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVKeyRoutedEventArgs@Input@Xaml@UI@Windows@@@Z@KeyEventHandler@Input@Xaml@UI@Windows@@QE$AAA@PE$AAVAppShell@SecHealthUIAppShell@@P867@E$AAAXPE$AAVObject@Platform@@PE$AAVKeyRoutedEventArgs@2345@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x14005B670: ?__abi_AddRef@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WCA@E$AAAKXZ
0x14010C910: ?__abi_Release@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WCA@E$AAAKXZ
0x14036BBC8: "__cdecl _uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@
0x1402EB370: ??$GetValueTypeMember_GroupPolicyFolderGuard@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140316910: ??$GetReferenceTypeMember_FullDescription@VRealTimeProtectionSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402A1DB0: ??$GetValueTypeMember_Health@VDefenderSubPillarStatus@SecHealthUIDataModel@@W4DashboardPillarHealth@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14024B990: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::NetworkProfileItem,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VNetworkProfileItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1403401F0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@_J@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140087DA0: "public: static long __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatAdvancedScanPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ThreatAdvancedScanPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14039BBF0: "SecHealthUIDataModel.NetworkResu" ??_C@_1EG@LEOFMHGN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAR?$AAe?$AAs?$AAu@
0x1400280B0: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@W7E$AAAKXZ
0x140020840: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x140047460: ?__abi_AddRef@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WBA@E$AAAKXZ
0x140017940: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::ThirdPartyView_obj1_BindingsTracking>::Recycle(void) __ptr64" ?Recycle@?$XamlBindingsBase@VThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x1401455E0: ?InitializeComponent@?Q__IExploitMitigationPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@ExploitMitigationPage@23@UE$AAAXXZ
0x1400B7430: ?get@?QFloatingButtonModel@__IFloatingButtonControlPublicNonVirtuals@Common@SecHealthUIAppShell@@1FloatingButtonControl@34@UE$AAAPE$AAVBaseManagabilityViewModel@Base@SecHealthUIViewModels@@XZ
0x140020EA8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x1402480AC: ?__abi_Windows_Foundation_Collections_?$IIterable@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_First@?Q?$IIterable@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJPEAPE$AAU?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@234@@Z
0x140522540: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatSource>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x14005CA00: ?__abi_AddRef@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x14005A720: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402CE580: ??$GetValueTypeMember_PublicNetworkConnected@VFirewallLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x140059840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@3@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x140507948: ??_7?$WriteOnlyArray@PE$AAVObject@Platform@@$00@Platform@@6BObject@1@@
0x140056268: ?get@LinkAction2Command@IProtectionSettings@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140291D80: ??$GetValueTypeMember_StoreSmartScreenIsGp@VSmartScreenDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005DA60: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033FD20: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140397AF0: "DashboardTileYellowDismissLinkMo" ??_C@_1EI@CDFDNHCO@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAT?$AAi?$AAl?$AAe?$AAY?$AAe?$AAl?$AAl?$AAo?$AAw?$AAD?$AAi?$AAs?$AAm?$AAi?$AAs?$AAs?$AAL?$AAi?$AAn?$AAk?$AAM?$AAo@
0x1404FEE00: "__cdecl CTA4?AVsystem_error@std@@" _CTA4?AVsystem_error@std@@
0x140016A64: ?get@RunQuickScanLink@ICleanThreats@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x140056390: ?get@UrlCommand@__IBaseManagabilityViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x140526248: "const SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x140065740: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x140069330: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x1403400F0: ?__abi_GetIids@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140248D80: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage,class SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage_obj1_BindingsTracking>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@VThreatProtectionLightPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAAXXZ
0x1400BF930: ?get@?QDashboardHardwareViewModel@__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@1DashboardHostPage@3@UE$AAAPE$AAVDashboardHardwarePageViewModel@SecHealthUIViewModels@@XZ
0x140529828: "const SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::ExploitMitigationPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage,class SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage_obj1_BindingsTracking>'}" ??_7ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@VExploitMitigationPage_obj1_BindingsTracking@23@@XamlBindingInfo@@@
0x140054FC0: ?__abi_Windows_Foundation_Collections_?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_get_HasCurrent@?Q?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@2Platform@@UE$AAAJPEA_N@Z
0x1403448B0: "public: virtual unsigned long __cdecl Microsoft::WRL::Module<1,class Platform::Details::InProcModule>::DecrementObjectCount(void) __ptr64" ?DecrementObjectCount@?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@UEAAKXZ
0x140099E40: ?__abi_GetIids@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400E3690: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatFolderGuardAllowDialogActivationFactory@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140098940: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1403B4550: "Platform.?$WriteOnlyArray@PE$AAU" ??_C@_1KE@BOEDKIFO@?$AAP?$AAl?$AAa?$AAt?$AAf?$AAo?$AAr?$AAm?$AA?4?$AA?$DP?$AA$?$AAW?$AAr?$AAi?$AAt?$AAe?$AAO?$AAn?$AAl?$AAy?$AAA?$AAr?$AAr?$AAa?$AAy?$AA?$EA?$AAP?$AAE?$AA$?$AAA?$AAA?$AAU@
0x14003CE50: ?__abi_SecHealthUIAppShell_AppBrowserPillar___IAppBrowserPagePublicNonVirtuals____abi_OnAppGuardSettingsLink@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400B6A60: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140052804: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_GetAt@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAJIPEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Z
0x140507D80: ??_7?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@Platform@@6BIDisposable@1@@
0x14002BCD0: ?__abi_Release@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCI@E$AAAKXZ
0x14016D120: ?InitializeComponent@?Q__IPillarStatusGlyphPublicNonVirtuals@Common@SecHealthUIAppShell@@PillarStatusGlyph@23@UE$AAAXXZ
0x1402E3920: ??$GetReferenceTypeMember_ActiveThreats@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14004416C: ?get@CloudProtectionPrivacyLink@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140017940: ?VectorChanged@BaseListView_obj34_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x1403B3220: "SecHealthUIAppShell.Common.ScanT" ??_C@_1JG@HHBOGLLP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAS?$AAc?$AAa?$AAn?$AAT@
0x1403A0110: "Windows.Foundation.Collections.I" ??_C@_1IM@INDIDFOH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x1403A15D0: "Windows.Foundation.Collections.I" ??_C@_1LK@GKOJBKJG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Z@ItemClickEventHandler@Controls@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@P8678@E$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@2345@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14035C598: api-ms-win-crt-private-l1-1-0_NULL_THUNK_DATA
0x140059CF0: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402BF2A0: ??$SetValueTypeMember_ShowError@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140150C20: ?InitializeComponent@?Q__IDisabledPageSectionHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@DisabledPageSectionHeader@23@UE$AAAXXZ
0x140017940: ?VectorChanged@BaseListView_obj35_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140037F80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x14005B4A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140119B1C: ?Set_Windows_UI_Xaml_Controls_ContentDialog_SecondaryButtonText@ThreatFolderGuardAllowDialog_obj1_Bindings@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14035CAD0: "__cdecl _xl_a" __xl_a
0x140516CE0: "const SecHealthUIAppShell::SettingsPillar::ProviderPage::`vftable'{for `Platform::Object'}" ??_7ProviderPage@SettingsPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x14033AF80: ??0?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@IE$AAA@PEAPE$AAVString@1@I@Z
0x140059550: ?__abi_GetIids@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400305CC: ?__abi_GetIids@UnhandledExceptionEventHandler@Xaml@UI@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400C9C50: ?__abi_GetIids@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140103014: ?get@?QIXamlMember@Markup@Xaml@UI@Windows@@IsDependencyProperty@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x140050680: ?__abi_SecHealthUIAppShell_FirewallPillar___IFirewallPagePublicNonVirtuals____abi_AdvancedLinkCallback@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400B5780: ?__abi_Release@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140047640: ?__abi_AddRef@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400B5630: ?__abi_Release@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x1400179E0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005C9E0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBFA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400E5490: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140391660: "__cdecl _uuidof_?AV?$Box@W4AccountSubPillar@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4AccountSubPillar@SecHealthUIDataModel@@@Platform@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402E6B30: ??$SetReferenceTypeMember_RunThreatHistoryLink@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x1403AFA08: "NotificationSummaryTitleLabel" ??_C@_1DM@PCMMADPL@?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAu?$AAm?$AAm?$AAa?$AAr?$AAy?$AAT?$AAi?$AAt?$AAl?$AAe?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140338EC4: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x14033F050: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140061E40: ?__abi_SecHealthUIAppShell_Common___IBaseListViewHeaderContentSelectorPublicNonVirtuals____abi_get_HealthReport_AssessmentTemplate@?Q__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListViewHeaderContentSelector@23@UE$AAAJPEAPE$AAVDataTemplate@Xaml@UI@Windows@@@Z
0x140038040: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140078400: ?__abi_AddRef@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x140028240: ?__abi_Release@?QObject@Platform@@__ScanActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14005B6E0: ?__abi_Release@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x14033F960: ?__abi_QueryInterface@?QObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140337598: ??$ToStringInternal@$00@?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@Platform@@AE$AAAPE$AAVString@2@XZ
0x14004F278: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140528C08: "const SecHealthUIAppShell::FamilyPillar::FamilyPage::FamilyPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::FamilyPillar::FamilyPage,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VFamilyPage@FamilyPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140046FF0: ?__abi_QueryInterface@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14026BA40: ??$GetValueTypeMember_AllowAvailable@VThreatItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403948A0: "FeatureVisibility" ??_C@_1CE@BKHOCAPG@?$AAF?$AAe?$AAa?$AAt?$AAu?$AAr?$AAe?$AAV?$AAi?$AAs?$AAi?$AAb?$AAi?$AAl?$AAi?$AAt?$AAy?$AA?$AA@
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B2500: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A76B0: "ProtectionProviderType_Av" ??_C@_1DE@FLAAHIEA@?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAT?$AAy?$AAp?$AAe?$AA_?$AAA?$AAv?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400863F4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140377790: "SecHealthUIAppShell.ClearTpmDial" ??_C@_1EG@CNBMIELE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAD?$AAi?$AAa?$AAl@
0x1402773C0: ??$SetReferenceTypeMember_ProgramCustomizations@VMitigatedImage@SecHealthUIDataModel@@U?$IVector@PE$AAVExploitMitigationPolicy@SecHealthUIDataModel@@@Collections@Foundation@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400942BC: ?First@?Q?$IIterable@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAPE$AAU?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@@234@XZ
0x14036B7A0: "Double" ??_C@_1O@NNPHCMKB@?$AAD?$AAo?$AAu?$AAb?$AAl?$AAe?$AA?$AA@
0x140017240: ?__abi_AddRef@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x14036AB40: "struct __abi___classObjectEntry const SecHealthUIAppShell::HealthPillar::__HealthFreshStartPageActivationFactory_Registration" ?__HealthFreshStartPageActivationFactory_Registration@HealthPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14009E3D0: ?__abi_QueryInterface@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403B1BC8: "ValidateHandleUsage" ??_C@_1CI@FKCIOIHE@?$AAV?$AAa?$AAl?$AAi?$AAd?$AAa?$AAt?$AAe?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAU?$AAs?$AAa?$AAg?$AAe?$AA?$AA@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__AddProgramDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140328220: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1401FED00: ?ProcessBindings@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x14005D440: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@BaseAddButtonListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x1400CBB5C: "public: __cdecl winrt::hresult_access_denied::hresult_access_denied(struct winrt::hresult_error::from_abi_t) __ptr64" ??0hresult_access_denied@winrt@@QEAA@Ufrom_abi_t@hresult_error@1@@Z
0x140017210: ?__abi_AddRef@?QObject@Platform@@__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14004F470: ?__abi_QueryInterface@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402C8B40: ??$GetValueTypeMember_EnableSampleSubmission@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14009A0A0: ?__abi_GetIids@SetFocusEventHandler@Base@SecHealthUIViewModels@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14033BBD0: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x1403B3650: "Windows.Foundation.Collections.V" ??_C@_1LE@IENKLHND@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAV@
0x1400B4700: ?get@?QViewModel@__IManageCoreSecurityPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@1ManageCoreSecurityPage@34@UE$AAAPE$AAVManageCoreSecurityPageViewModel@SecHealthUIViewModels@@XZ
0x1400B4FC0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140079D48: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@ME$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@____abi_get_Value@?Q?$IBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAW4UriEntryPoint@Base@SecHealthUIViewModels@@@Z
0x14039A690: "MessageStatus" ??_C@_1BM@PEHICDME@?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x14002D320: "public: __cdecl Concurrency::details::_Task_impl_base::_Task_impl_base(class Concurrency::details::_CancellationTokenState * __ptr64,struct Concurrency::scheduler_ptr) __ptr64" ??0_Task_impl_base@details@Concurrency@@QEAA@PEAV_CancellationTokenState@12@Uscheduler_ptr@2@@Z
0x1400C9880: ?__abi_GetIids@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBPA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140065240: ?__abi_Release@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400567C4: ?get@?Q__IBaseDashboardPageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@DashboardTileTitle@BaseDashboardPageViewModel@23@UE$AAAPE$AAVString@Platform@@XZ
0x14002B330: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@App@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140017940: ?MapChanged@SystemMitigationUserControl_obj1_Bindings@SystemMitigationUserControl@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x14003BFA0: ?__abi_SecHealthUIAppShell_Common___IPillarStatusGlyphPublicNonVirtuals____abi_get_GlyphModel@?Q__IPillarStatusGlyphPublicNonVirtuals@Common@SecHealthUIAppShell@@PillarStatusGlyph@23@UE$AAAJPEAPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@@Z
0x14009AA20: ?__abi_SecHealthUIAppShell_Common___ISecHealthParameterConfigPublicNonVirtuals____abi_get_Page@?Q__ISecHealthParameterConfigPublicNonVirtuals@Common@SecHealthUIAppShell@@SecHealthParameterConfig@23@UE$AAAJPEAW4PageType@Base@SecHealthUIViewModels@@@Z
0x1403AAD90: "TpmIs20" ??_C@_1BA@KKFHAKPE@?$AAT?$AAp?$AAm?$AAI?$AAs?$AA2?$AA0?$AA?$AA@
0x14024FA7C: ?get@LastUpdateLabelVisible@ISignatureUpdate@Base@SecHealthUIViewModels@@UE$AAA_NXZ
0x140504368: "const SecHealthUIAppShell::__DashboardTileGridViewActivationFactory::`vftable'{for `Platform::Object'}" ??_7__DashboardTileGridViewActivationFactory@SecHealthUIAppShell@@6BObject@Platform@@@
0x140509F80: "const SecHealthUIAppShell::Common::__BaseTemplateListViewActivationFactory::`vftable'{for `Platform::Object'}" ??_7__BaseTemplateListViewActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400B5690: ?__abi_Release@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x140037F10: ?__abi_QueryInterface@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140030830: ?__abi_GetIids@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140321580: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400E5530: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024A550: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::FloatingButtonControl,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VFloatingButtonControl@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x140059790: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ThreatExclusionsPage_obj12_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14025BC1C: ??$?0VThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@123@@ZW4CallbackContext@8@_N@Z
0x1403AAF70: "IsHvciLocked" ??_C@_1BK@GCLPECNI@?$AAI?$AAs?$AAH?$AAv?$AAc?$AAi?$AAL?$AAo?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x1403B0C70: "AddProgramOnly" ??_C@_1BO@BCFBCLMG@?$AAA?$AAd?$AAd?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAO?$AAn?$AAl?$AAy?$AA?$AA@
0x14033242C: ?ToString@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140028C40: ?__abi_GetRuntimeClassName@?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400AE490: ?__abi_QueryInterface@?QObject@Platform@@__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatAddFileTypeDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400BEDA0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x1403701C0: "SecHealthUIViewModels.Assessment" ??_C@_1FG@IJALOKIE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAA?$AAs?$AAs?$AAe?$AAs?$AAs?$AAm?$AAe?$AAn?$AAt@
0x140053BD8: ?BindableIndexOf@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@EE$AAA_NPE$AAVObject@8@PEAI@Z
0x140340750: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401104F8: ??0XamlBindings@XamlBindingInfo@@QE$AAA@PEAVIXamlBindings@1@@Z
0x140252B40: ??0DashboardThreatPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x14006A2A0: ?__abi_Release@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__DashboardTileListViewActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x14006E1F0: ?__abi_GetIids@DependencyPropertyChangedCallback@Xaml@UI@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140028650: ?__abi_Release@?QObject@Platform@@__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14033B5D0: ?__abi_QueryInterface@?QObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14010CFB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14010C1A4: "private: enum std::_Prs_ret __cdecl std::_Parser<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_ClassEscape(bool) __ptr64" ?_ClassEscape@?$_Parser@PEB_W_WV?$regex_traits@_W@std@@@std@@AEAA?AW4_Prs_ret@2@_N@Z
0x14051AB90: "const SecHealthUIAppShell::AllowThreatDialog::`vftable'{for `Windows::UI::Xaml::Controls::IContentDialog'}" ??_7AllowThreatDialog@SecHealthUIAppShell@@6BIContentDialog@Controls@Xaml@UI@Windows@@@
0x140250688: ?get@NotAllAvailable@__IFamilyLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402F3420: ??$GetReferenceTypeMember_AppMitigations@VExploitMitigationPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B22F0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14050C478: "const Platform::Collections::Details::KeyValuePair<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName>::`vftable'{for `__abi_IUnknown'}" ??_7?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@Platform@@6B__abi_IUnknown@@@
0x1403236F0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140113A2C: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::ManageTPMPage::ManageTPMPage_obj1_Bindings::Update_ViewModel_FirmwareUpdateRecommendationStatusModel_ShowWarning(bool,int) __ptr64" ?Update_ViewModel_FirmwareUpdateRecommendationStatusModel_ShowWarning@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140086364: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x14019A658: ?Update_FloatingButtonModel_EmailCommand@FloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140028150: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@N@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@UE$AAAKXZ
0x1402BFED0: ??$SetReferenceTypeMember_LastUpdate@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400B9708: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140392190: "__cdecl _uuidof_?AVHardwareDataModel@SecHealthUIDataModel@@" __uuidof_?AVHardwareDataModel@SecHealthUIDataModel@@
0x140370A28: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.DisabledPageSectionHeader" __abi_typedesc_SecHealthUIAppShell.Common.DisabledPageSectionHeader
0x140238498: ?get@LevelLabel@ThreatItem@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@WBI@E$AAAKXZ
0x14029DC80: ??$GetReferenceTypeMember_ProgressTextHelper@VBasePageViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140251824: ?get@ManagedByAdministrator@__IManageCoreSecurityPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140048490: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x14005B010: ?__abi_Windows_UI_Xaml_RoutedEventHandler___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@RoutedEventHandler@Xaml@UI@Windows@@2345@UE$AAAJPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@345@@Z
0x1400D8400: ?__abi_QueryInterface@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14030A710: ??$SetReferenceTypeMember_ManagedByAdministrator@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140059A90: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@WCI@E$AAAJPE$AAVUIElement@345@@Z
0x1400C9AB0: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140526798: "const SecHealthUIAppShell::ThreatDetailsDialog_obj1_BindingsTracking::`vftable'" ??_7ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@6B@
0x140017290: ?__abi_AddRef@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14023E7F8: ??0ThreatFolderGuardRemoveFromProtectedDialogViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140251AEC: ?get@RestartServiceButtonLabel@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140527690: "const SecHealthUIAppShell::SettingsPillar::ProviderPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x140114AE0: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::AppGuardSettingsPage_obj1_Bindings::Update_ViewModel_AppGuardRequireRebootSave(bool,int) __ptr64" ?Update_ViewModel_AppGuardRequireRebootSave@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1403A7AC0: "ExploitImageOperationStatus_Fail" ??_C@_1EG@FNEBLKLM@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAF?$AAa?$AAi?$AAl@
0x1403AE3A0: "ThreatVersionCreatedOnLabelAndCo" ??_C@_1EM@COOJGPJI@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAd?$AAO?$AAn?$AAL?$AAa?$AAb?$AAe?$AAl?$AAA?$AAn?$AAd?$AAC?$AAo@
0x14009C250: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x1400282D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBI@E$AAAJVEventRegistrationToken@Foundation@6@@Z
0x14002B68C: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x140017540: ?__abi_Release@TextChangedEventHandler@Controls@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x14006A270: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_N@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14050E550: "const SecHealthUIAppShell::ThreatPillar::__ThreatScanHistoryPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ThreatScanHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140017330: ?__abi_AddRef@?QObject@Platform@@__CustomizeMitigationsDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403AE8D8: "ThreatVersionLabelAndContent" ??_C@_1DK@FDJFDMB@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AAL?$AAa?$AAb?$AAe?$AAl?$AAA?$AAn?$AAd?$AAC?$AAo?$AAn?$AAt?$AAe?$AAn?$AAt?$AA?$AA@
0x1400C6F14: ??0?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@QE$AAA@XZ
0x14040DEA8: "__vectorcall ??_R3stl_condition_variable_interface@details@Concurrency" ??_R3stl_condition_variable_interface@details@Concurrency@@8
0x140048460: ??_9?Q__IAppDisabledPagePublicNonVirtuals@SecHealthUIAppShell@@AppDisabledPage@1@$BFI@AA
0x140283040: ??$GetValueTypeMember_HvciFutureState@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028070: ?__abi_GetTrustLevel@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBLA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400173D0: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAKXZ
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ProviderPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402D2AD0: ??$GetValueTypeMember_IsNetworkPillarVisible@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015B30: ?__abi_Release@?$MapChangedEventHandler@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x1403A35A0: "DashboardState_Defender_WdoRequi" ??_C@_1EI@LCLELKBP@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA_?$AAW?$AAd?$AAo?$AAR?$AAe?$AAq?$AAu?$AAi@
0x1403A8080: "ExploitImageMitigationPolicyId_S" ??_C@_1IE@KPNECHCF@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA_?$AAS@
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VAccountPage@AccountPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1403B7D40: "timed out" ??_C@_09KJPPMAOI@timed?5out?$AA@
0x14036B820: "__cdecl _uuidof_?AUIListViewBase@Controls@Xaml@UI@Windows@@" __uuidof_?AUIListViewBase@Controls@Xaml@UI@Windows@@
0x14040DDF0: "__vectorcall ??_R2stl_condition_variable_interface@details@Concurrency" ??_R2stl_condition_variable_interface@details@Concurrency@@8
0x140375328: "__cdecl _uuidof_?AVBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@" __uuidof_?AVBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@
0x140390E40: "__cdecl _uuidof_?AU__IXamlMetaDataProviderPublicNonVirtuals@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@" __uuidof_?AU__IXamlMetaDataProviderPublicNonVirtuals@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@
0x14036B0E0: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__WrapPanelHelperActivationFactory_Registration" ?__WrapPanelHelperActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14033E770: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140042550: ?UnregisterDependencyProperties@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAXXZ
0x14033F5E0: ?__abi_QueryInterface@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003CC60: ?__abi_SecHealthUIAppShell_AppBrowserPillar___IAppBrowserPagePublicNonVirtuals____abi_InitializeComponent@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAJXZ
0x140221824: ?Update_ViewModel_DataRecoveryListViewModel_Items@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAU?$IObservableVector@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@H@Z
0x140509158: "const SecHealthUIAppShell::Common::AppMitigationUserControl::`vftable'{for `Platform::Object'}" ??_7AppMitigationUserControl@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1400AEC20: ?__abi_QueryInterface@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401CF280: ?Connect@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x14033FB70: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403A2CF8: "ThreatCategoryTROJANTELNET" ??_C@_1DG@GCFJAFJJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAT?$AAR?$AAO?$AAJ?$AAA?$AAN?$AAT?$AAE?$AAL?$AAN?$AAE?$AAT?$AA?$AA@
0x140117BE8: ?Set_SecHealthUIAppShell_Common_PageSectionHeader_SectionModel@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@CAXPE$AAVPageSectionHeader@Common@4@PE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14004FB60: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatProtectionPagePublicNonVirtuals____abi_get_ViewModel@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAJPEAPE$AAVThreatLandingPageViewModel@SecHealthUIViewModels@@@Z
0x1403AE488: "ManagedByLink" ??_C@_1BM@PHCCBEKB@?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAd?$AAB?$AAy?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14050B840: "const SecHealthUIAppShell::Common::LastScanSummaryView::`vftable'{for `Platform::Object'}" ??_7LastScanSummaryView@Common@SecHealthUIAppShell@@6BObject@Platform@@UserControl@Controls@Xaml@UI@Windows@@@
0x14001886C: ?CreateInstance@IBindingFactory@Data@Xaml@UI@Windows@@UE$AAAPE$AAVBinding@2345@PE$AAVObject@Platform@@PEAPE$AAV78@@Z
0x140016B8C: ?get@Current@__IAppDisabledPageViewModelStatics@Base@SecHealthUIViewModels@@UE$AAAPE$AAVAppDisabledPageViewModel@34@XZ
0x1401D045C: ?Update_ViewModel_WscUnavailableText@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140048760: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x1400BAE10: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x1403B7AE8: "network reset" ??_C@_0O@FNPDBHEE@network?5reset?$AA@
0x14038EB10: "__cdecl _uuidof_?AU__IThreatAddProcessDialogPublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__IThreatAddProcessDialogPublicNonVirtuals@SecHealthUIAppShell@@
0x140512E00: "const SecHealthUIAppShell::FirewallPillar::FirewallPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7FirewallPage@FirewallPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1402950F0: ??$SetValueTypeMember_ProviderId@VWebProtectionProvider@SecHealthUIDataModel@@VGuid@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140508158: ??_7?$Array@PE$AAVObject@Platform@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@1@@
0x140503430: ??_7?$Array@PE$AAVString@Platform@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@?$WriteOnlyArray@PE$AAVString@Platform@@$00@1@@
0x140233E98: ?__abi_Windows_UI_Xaml_IDataTemplateExtension____abi_ProcessBinding@?QIDataTemplateExtension@Xaml@UI@Windows@@XamlBindings@XamlBindingInfo@@UE$AAAJIPEA_N@Z
0x14050C1E0: ??_7?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@1@@
0x140338EC4: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x1403776B0: "AdvancedTpmPageClearTpmButtonCli" ??_C@_1EG@MLGEHFEG@?$AAA?$AAd?$AAv?$AAa?$AAn?$AAc?$AAe?$AAd?$AAT?$AAp?$AAm?$AAP?$AAa?$AAg?$AAe?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAC?$AAl?$AAi@
0x140375680: "SecHealthUIViewModels.Base.BaseS" ??_C@_1GI@EKGGBJBN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAS@
0x1405098B0: "const SecHealthUIAppShell::__ThreatDetailsDialogActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@6BObject@Platform@@@
0x140248870: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::BaseListView_obj1_BindingsTracking>::StopTracking(void) __ptr64" ?StopTracking@?$XamlBindingsBase@VBaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x14033C770: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A6880: "ThreatDetectionSUSPICIOUS" ??_C@_1DE@EEMPHKK@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAD?$AAe?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAU?$AAS?$AAP?$AAI?$AAC?$AAI?$AAO?$AAU?$AAS?$AA?$AA@
0x140036BB0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1403910E4: "graph" ??_C@_05KCJBMLII@graph?$AA@
0x14052B630: "__vectorcall ??_R0PE$AAVNotImplementedException@Platform@" ??_R0PE$AAVNotImplementedException@Platform@@@8
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140521AB8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::Enforcementlevel>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x14002C510: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WHI@E$AAAKXZ
0x14028B970: ??$GetReferenceTypeMember_AntivirusVersion@VAboutPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033C070: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A70F0: "MitigationOptions_Unknown" ??_C@_1DE@EHKJFBJD@?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AA_?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?$AA@
0x14005768C: ??$_Emplace_reallocate@AEAPE$AAVObject@Platform@@@?$vector@PE$AAVObject@Platform@@V?$allocator@PE$AAVObject@Platform@@@std@@@std@@QEAAPEAPE$AAVObject@Platform@@QEAPE$AAV23@AEAPE$AAV23@@Z
0x14009AA70: ?__abi_SecHealthUIAppShell_Common___ISecHealthParameterConfigPublicNonVirtuals____abi_set_Page@?Q__ISecHealthParameterConfigPublicNonVirtuals@Common@SecHealthUIAppShell@@SecHealthParameterConfig@23@UE$AAAJW4PageType@Base@SecHealthUIViewModels@@@Z
0x1400BC090: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14051B6F0: "const Platform::Details::CustomBox<unsigned __int64>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@_K@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x1400657C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028740: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x140037F80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x1400280C0: ?ToString@?$CustomBox@VDateTime@Foundation@Windows@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x140513928: "const SecHealthUIAppShell::Common::FloatingButtonControl::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7FloatingButtonControl@Common@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x1402B0590: ??$GetValueTypeMember_ManagedFeature@VAppsMitigationsViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B7030: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400218A4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1402CAC60: ??$GetReferenceTypeMember_RealtimeProtectionSubtitle@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403986C0: "SummaryNotificationToggle" ??_C@_1DE@DFOOAGDD@?$AAS?$AAu?$AAm?$AAm?$AAa?$AAr?$AAy?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAo?$AAg?$AAg?$AAl?$AAe?$AA?$AA@
0x1400BEDD0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x1403ACAB0: "GlyphBottomColor" ??_C@_1CC@KPMEKJAE@?$AAG?$AAl?$AAy?$AAp?$AAh?$AAB?$AAo?$AAt?$AAt?$AAo?$AAm?$AAC?$AAo?$AAl?$AAo?$AAr?$AA?$AA@
0x1402C9CF0: ??$GetReferenceTypeMember_ASRTitle@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140059BE0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400C8870: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A42E0: ?TipsLinkClicked@SideNavigation@Common@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x140330690: ?__abi_Platform_?$IBox@VGuid@Platform@@____abi_get_Value@?Q?$IBox@VGuid@Platform@@@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@UE$AAAJPEAVGuid@2@@Z
0x140261E88: ??0HealthAdvisorDataModel@SecHealthUIDataModel@@QE$AAA@XZ
0x140512848: "const SecHealthUIAppShell::FamilyPillar::FamilyPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7FamilyPage@FamilyPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x14050AEC8: "const SecHealthUIAppShell::__OfflineThreatScheduleDialogActivationFactory::`vftable'{for `Platform::Object'}" ??_7__OfflineThreatScheduleDialogActivationFactory@SecHealthUIAppShell@@6BObject@Platform@@@
0x140520480: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ProtectionProviderSubStatus>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::CleanProgress::CleanProgress_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@UEAAXH@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::WrapHyperlink::WrapHyperlink_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@WrapHyperlink_obj1_Bindings@WrapHyperlink@Common@SecHealthUIAppShell@@UEAAXH@Z
0x14036A910: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__GlyphColorConverterActivationFactory_Registration" ?__GlyphColorConverterActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::PageSectionHeader::PageSectionHeader_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@UEAAXH@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::PillarStatusGlyph::PillarStatusGlyph_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@PillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@UEAAXH@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::FloatingButtonControl::FloatingButtonControl_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@FloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@UEAAXH@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::DisabledPageSectionHeader::DisabledPageSectionHeader_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@DisabledPageSectionHeader_obj1_Bindings@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@UEAAXH@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ScanThreatRemediationView_obj1_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@UEAAXH@Z
0x14036CF40: "DefenderDashboardHost" ??_C@_1CM@CMIMBIEM@?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAH?$AAo?$AAs?$AAt?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140054C50: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402437A0: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14036F5D0: "SecHealthUIAppShell.Common.BaseA" ??_C@_1GC@FOODBCDD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAA@
0x1400153D0: ?__abi_SecHealthUIAppShell_AccountPillar___IAccountPagePublicNonVirtuals____abi_OnMicrosoftAccountViewInfo@?Q__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@AccountPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140017540: ?__abi_Release@SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400987A0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14028E770: ??$GetValueTypeMember_TypeOfScan@VDefenderRunningScan@SecHealthUIDataModel@@W4ScanType@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033DC80: ?__abi_QueryInterface@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400169D0: ?get@SignatureUpdate@__IThreatLandingPageLightViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSignaturesViewModel@Base@3@XZ
0x1400BADB0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400C6154: ?RemoveAt@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAXI@Z
0x14005A010: ?BindableEventRemove@?QVectorChanged@IBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@GCA@E$AAAXVEventRegistrationToken@Foundation@6@@Z
0x14036F818: "__cdecl _uuidof_?AVBaseListViewItem@SecHealthUIViewModels@@" __uuidof_?AVBaseListViewItem@SecHealthUIViewModels@@
0x14018C688: ?Update_ViewModel_DomainFirewallPillarStateViewModel_TurnOnButton_Text@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140017940: ?MapChanged@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VPageBase@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@456@@Z@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@QE$AAA@PE$AAVPageBase@Common@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVInputPane@ViewManagement@UI@3@PE$AAVInputPaneVisibilityEventArgs@893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VAppShell@SecHealthUIAppShell@@P801@E$AAAXPE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVAppShell@SecHealthUIAppShell@@P845@E$AAAXPE$AAVNavigationView@Controls@Xaml@UI@3@PE$AAVNavigationViewItemInvokedEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1403A9068: "DetectionID" ??_C@_1BI@BHLPCECP@?$AAD?$AAe?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAI?$AAD?$AA?$AA@
0x14002BC10: ?__abi_Release@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140051E04: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJXZ
0x14033D480: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033E680: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A7CE0: "DefenderOperationStatus_UserCanc" ??_C@_1EM@MHPJENHH@?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAU?$AAs?$AAe?$AAr?$AAC?$AAa?$AAn?$AAc@
0x1403930F0: "ms-appx:///Common/BaseListView.x" ??_C@_1EI@ELCAOMGH@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?1?$AAB?$AAa?$AAs?$AAe?$AAL?$AAi?$AAs?$AAt?$AAV?$AAi?$AAe?$AAw?$AA?4?$AAx@
0x1401355B8: ?Set_Windows_UI_Xaml_Controls_ItemsControl_ItemsSource@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVItemsControl@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x140376438: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.Scan" __abi_typedesc_SecHealthUIAppShell.Common.Scan
0x1403B4AB8: "__cdecl _uuidof_?AVThreatAddProcessDialogViewModel@SecHealthUIViewModels@@" __uuidof_?AVThreatAddProcessDialogViewModel@SecHealthUIViewModels@@
0x14036A448: "__cdecl _uuidof_?AU__abi_IDelegate@SetFocusEventHandler@Base@SecHealthUIViewModels@@" __uuidof_?AU__abi_IDelegate@SetFocusEventHandler@Base@SecHealthUIViewModels@@
0x14050E078: "const SecHealthUIAppShell::ThreatPillar::__ThreatExclusionsPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ThreatExclusionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj17_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@BaseListView_obj17_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXH@Z
0x140024384: ?get@DismissButtonModel@__IAssessmentActionItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1402C51D0: ??$GetReferenceTypeMember_MicrosoftAccountLaunchCXH@VAccountLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140399AE0: "ShowRemoveActionMenuLabel" ??_C@_1DE@BANPCDLB@?$AAS?$AAh?$AAo?$AAw?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAM?$AAe?$AAn?$AAu?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140057CC0: ?get@?Q?$IBoxArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@@Platform@@Value@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@UE$AAAP$01E$AAV42@XZ
0x14039DBA0: "SecHealthUIViewModels.NetworkShi" ??_C@_1FG@GIFDEAPH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAS?$AAh?$AAi@
0x140036540: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDataTemplate@345@@Z
0x14051BBA8: "const SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::`vftable'{for `Platform::Object'}" ??_7ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x1400B6F80: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140037570: ?__abi_SecHealthUIViewModels_DismissCustomizationDialogDelegate___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@DismissCustomizationDialogDelegate@SecHealthUIViewModels@@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14036B4F8: "const std::regex_error::`vftable'" ??_7regex_error@std@@6B@
0x1405271F0: "const SecHealthUIAppShell::CfaRecentlyBlockedDialog_obj1_BindingsTracking::`vftable'" ??_7CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@6B@
0x140508B38: "const SecHealthUIAppShell::AppShell::`vftable'{for `Windows::UI::Xaml::Data::INotifyPropertyChanged'}" ??_7AppShell@SecHealthUIAppShell@@6BINotifyPropertyChanged@Data@Xaml@UI@Windows@@@
0x1400562FC: ?get@TurnOnButtonCommand@IProtectionSettings@SecHealthUIViewModels@@UE$AAAPE$AAVRelayCommand@Common@3@XZ
0x140047750: ?__abi_GetIids@ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14005B3C0: ?__abi_Release@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14006A1A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14026A3C0: ??$SetReferenceTypeMember_ScanModel@VScan@Common@SecHealthUIAppShell@@VBaseScanViewModel@Base@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x1403B4D40: "Windows.Foundation.IReference`1<" ??_C@_1KM@EEOEBKJJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x14008DF10: ?__abi_SecHealthUIAppShell_SettingsPillar___IAboutPagePublicNonVirtuals____abi_InitializeComponent@?Q__IAboutPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@AboutPage@23@UE$AAAJXZ
0x140028370: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x140087670: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatRansomwarePagePublicNonVirtuals____abi_OnAllowAnAppLinkCallback@?Q__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatRansomwarePage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140344198: "public: __cdecl std::_Lockit::~_Lockit(void) __ptr64" ??1_Lockit@std@@QEAA@XZ
0x14009AEF0: ?__abi_Release@?QObject@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140069F40: ?__abi_GetRuntimeClassName@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140016A64: ?get@ManagementShield@__ISecHealthUIServiceMetaDataPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVManagementShieldDataModel@3@XZ
0x1402B9BA0: ??$GetValueTypeMember_HealthAdvisorLastScanInfoAvailable@VHealthLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017940: ?DependencyPropertyChanged@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x1400211C8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140256E00: ??$?0VThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@P8456@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@123@PE$AAUIVectorChangedEventArgs@123@@ZW4CallbackContext@Platform@@_N@Z
0x140342BF8: "void __cdecl _CallMemberFunction1(void * __ptr64 const,void * __ptr64 const,void * __ptr64 const)" ?_CallMemberFunction1@@YAXQEAX00@Z
0x1405030D8: "const Platform::Details::InProcModule::`vftable'{for `__abi_Module'}" ??_7InProcModule@Details@Platform@@6B__abi_Module@@@
0x1400D42C8: ??0ThreatAddProcessDialog@SecHealthUIAppShell@@QE$AAA@XZ
0x1401BFDEC: ??0DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@QE$AAA@XZ
0x140513120: "const SecHealthUIAppShell::FirewallPillar::FirewallPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7FirewallPage@FirewallPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x1402644A0: ??$ActivateType@VProviderSideNavViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x14002BC10: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAKXZ
0x1403B4A18: "__cdecl _uuidof_?AU__IThreatFolderGuardAllowAppPage_obj1_BindingsTrackingPublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AU__IThreatFolderGuardAllowAppPage_obj1_BindingsTrackingPublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@
0x140037EF0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x140037250: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x140062070: ?__abi_AddRef@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140505EC0: "const SecHealthUIAppShell::AppBrowserPillar::ProvidersListView::`vftable'{for `Windows::UI::Xaml::Controls::IItemsControlOverrides'}" ??_7ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@6BIItemsControlOverrides@Controls@Xaml@UI@Windows@@@
0x14027FB70: ??$SetValueTypeMember_TpmInformationFlags@VHardwareDataModel@SecHealthUIDataModel@@_K@@YAXPE$AAVObject@Platform@@0@Z
0x14010D940: ?__abi_Windows_UI_Xaml_Markup_IXamlMember____abi_get_Type@?QIXamlMember@Markup@Xaml@UI@Windows@@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAUIXamlType@2345@@Z
0x14039C640: "SecHealthUIDataModel.DefenderSub" ??_C@_1EO@FKDPACE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAS?$AAu?$AAb@
0x1400207B8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140058180: ?get@?Q?$IBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4AssessmentSeverity@SecHealthUIDataModel@@XZ
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VPageBase@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Z@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@QE$AAA@PE$AAVPageBase@Common@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVObject@Platform@@PE$AAVBackRequestedEventArgs@Core@UI@3@@ZW4CallbackContext@8@_N@Z@UEAAPEAXI@Z
0x1403B7790: "argument list too long" ??_C@_0BH@CAKOHOMI@argument?5list?5too?5long?$AA@
0x1400337F0: "public: virtual void * __ptr64 __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::`vector deleting destructor'(unsigned int) __ptr64" ??_EDefenderAppActivityTelemetry@SecHealthUITelemetry@@UEAAPEAXI@Z
0x1405042E0: "const SecHealthUITelemetry::DefenderAppActivityTelemetry::DefenderAppStartup::`vftable'" ??_7DefenderAppStartup@DefenderAppActivityTelemetry@SecHealthUITelemetry@@6B@
0x1400284F0: ?__abi_Release@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x1400207B0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::__DashboardTileListViewActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__DashboardTileListViewActivationFactory@SecHealthUIAppShell@@SAPEB_WXZ
0x1400A5630: ?__abi_QueryInterface@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400AB330: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140075668: ?get@DisableWin2KSystemCalls@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAppMitigationEntryViewModel@3@XZ
0x1401BB294: "private: void __cdecl SecHealthUIAppShell::HealthPillar::HealthFreshStartPage::HealthFreshStartPage_obj1_Bindings::Update_ViewModel_FreshStartRemovedAppsListAvailable(bool,int) __ptr64" ?Update_ViewModel_FreshStartRemovedAppsListAvailable@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14031B3C0: ??$SetReferenceTypeMember_DashboardTileTitle@VCloudBackupProvidersDashboardViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400B5050: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x14008B358: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140098B80: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x1403B7180: "regex_error(error_space): There " ??_C@_0GP@PICOBCHA@regex_error?$CIerror_space?$CJ?3?5There?5@
0x140516618: "const SecHealthUIAppShell::SettingsPillar::AboutPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7AboutPage@SettingsPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x14006A010: ?__abi_Release@?QObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@W7E$AAAKXZ
0x1400B5800: ?__abi_Release@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1400697B0: ?__abi_Platform_?$IBox@_N____abi_get_Value@?Q?$IBox@_N@Platform@@?$CustomBox@_N@Details@2@UE$AAAJPEA_N@Z
0x140536510: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<class Platform::Guid>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@VGuid@Platform@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x1402656B0: ??$ActivateType@VOfflineThreatScheduleDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x14028AF10: ??$GetReferenceTypeMember_DialogListViewItemModel@VWrapHyperlink@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033BE10: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x14012055C: ?Update_ViewModel_PhoneCommand@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14050C920: "const Platform::Collections::MapView<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,1,1>::`vftable'{for `Platform::Object'}" ??_7?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@Platform@@6BObject@2@?$IMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@1Foundation@Windows@@@
0x140391114: "print" ??_C@_05IJDJACGD@print?$AA@
0x14039B398: "ConsumerAsrToggle" ??_C@_1CE@IDMOLKNN@?$AAC?$AAo?$AAn?$AAs?$AAu?$AAm?$AAe?$AAr?$AAA?$AAs?$AAr?$AAT?$AAo?$AAg?$AAg?$AAl?$AAe?$AA?$AA@
0x14009C120: ?__abi_GetRuntimeClassName@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14014A000: ?Update_@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x140028070: ?__abi_GetTrustLevel@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBLA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140298BB0: ??$GetReferenceTypeMember_NetworkProfileListViewModel@VFirewallBaseViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140045E9C: "public: void __cdecl Concurrency::task<enum Windows::UI::Xaml::Controls::ContentDialogResult>::_CreateImpl(class Concurrency::details::_CancellationTokenState * __ptr64,struct Concurrency::scheduler_ptr) __ptr64" ?_CreateImpl@?$task@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Concurrency@@QEAAXPEAV_CancellationTokenState@details@2@Uscheduler_ptr@2@@Z
0x140063500: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x1401B1A18: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::ManageTPMPage::ManageTPMPage_obj1_Bindings::Update_ViewModel_FirmwareUpdateRecommendationStatusModel_ShowWarning_Cast_ShowWarning_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_FirmwareUpdateRecommendationStatusModel_ShowWarning_Cast_ShowWarning_To_Visibility@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@P845@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@3@PE$AAVContentDialogButtonClickEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1400BF36C: ??0HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140065140: ?__abi_AddRef@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x140394668: "ScanFileCountVisible" ??_C@_1CK@BHGPGMIB@?$AAS?$AAc?$AAa?$AAn?$AAF?$AAi?$AAl?$AAe?$AAC?$AAo?$AAu?$AAn?$AAt?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x140037FF0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x140065B54: ?SelectTemplateCore@?QIDataTemplateSelectorOverrides2@Controls@Xaml@UI@Windows@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@ME$AAAPE$AAVDataTemplate@345@PE$AAVObject@Platform@@@Z
0x1400CBC6C: "public: __cdecl winrt::hresult_changed_state::hresult_changed_state(struct winrt::hresult_error::from_abi_t) __ptr64" ??0hresult_changed_state@winrt@@QEAA@Ufrom_abi_t@hresult_error@1@@Z
0x14039A860: "LastUpdateDetails" ??_C@_1CE@CADLKLHM@?$AAL?$AAa?$AAs?$AAt?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AA?$AA@
0x1400EC3B0: ?OnLearnMoreCallback@?Q__IThreatDetailsDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatDetailsDialog@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x1402B3D20: ??$SetEnumMember_DismissedWarning@VThirdPartyAvProductDetails@SecHealthUIDataModel@@W4DismissedWarningState@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VAppShell@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Z@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@QE$AAA@PE$AAVAppShell@SecHealthUIAppShell@@P845@E$AAAXPE$AAVObject@Platform@@PE$AAVBackRequestedEventArgs@Core@UI@3@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140522678: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Originator>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@Platform@@6BIPrintable@12@@
0x14050D970: "const SecHealthUIAppShell::FirewallPillar::__FirewallPublicPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__FirewallPublicPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140041550: ?__abi_QueryInterface@?QObject@Platform@@__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BBDB0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBHI@E$AAAPE$AAUIWeakReference@23@XZ
0x1400DCD38: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x14005CA50: ?__abi_Release@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x140017210: ?__abi_AddRef@?QObject@Platform@@__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1405068E0: "const SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x14002BC80: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAKXZ
0x140042370: ?__abi_GetRuntimeClassName@?QObject@Platform@@__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400BC620: ?ManageCoreSecurityLinkCallback@?Q__IHardwarePagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@HardwarePage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_81efcfbdebc720f822f5a704dd0241f5>@@XPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x1403AA640: "IsDefenderPassiveModeEnabled" ??_C@_1DK@IJCJHKJA@?$AAI?$AAs?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAP?$AAa?$AAs?$AAs?$AAi?$AAv?$AAe?$AAM?$AAo?$AAd?$AAe?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140325098: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x1400359D8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x14005049C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x14002B8D0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WCA@E$AAAKXZ
0x1400A31E0: ?__abi_GetIids@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140507158: "const SecHealthUIAppShell::__CustomizeMitigationsDialogActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__CustomizeMitigationsDialogActivationFactory@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x14005C910: ?__abi_GetTrustLevel@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402C8770: ??$GetReferenceTypeMember_SampleSubmissionSubmitLink@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400C76A0: ?get@SmartScreenForWindowsStoreAppsWarning@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140176438: ?Update_UpdateButton_Click@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@3SecHealthUIViewModels@@H@Z
0x14024A730: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage,class SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage_obj1_BindingsTracking>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VFirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@VFirewallPrivatePage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAAXXZ
0x1401FDB0C: ?Update_QuarantineRestoreButton_Click@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x140017940: ?CollectionChanged@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140014F40: ?__abi_Release@?QObject@Platform@@__ToObjectConverterActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1403AD020: "WarningRestricted" ??_C@_1CE@HOKMHOLA@?$AAW?$AAa?$AAr?$AAn?$AAi?$AAn?$AAg?$AAR?$AAe?$AAs?$AAt?$AAr?$AAi?$AAc?$AAt?$AAe?$AAd?$AA?$AA@
0x14051D540: "const SecHealthUIAppShell::ThreatSampleSubmissionDialog::`vftable'{for `Platform::Object'}" ??_7ThreatSampleSubmissionDialog@SecHealthUIAppShell@@6BObject@Platform@@ContentDialog@Controls@Xaml@UI@Windows@@@
0x1401CB5A0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x14009D360: ?get@?Q__IPlusButtonStandardStatics@Common@SecHealthUIAppShell@@IsVisibleEventSourceProperty@__PlusButtonStandardActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x14010A694: ??$_Insert_at@AEAU?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@VWeakReference@2@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@1@AEAU?$pair@QE$AAVString@Platform@@VWeakReference@2@@1@1@Z
0x14050EE50: "const SecHealthUIAppShell::Common::PageHeader::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7PageHeader@Common@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x14006A010: ?__abi_Release@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14010C5E8: "private: void __cdecl std::_Builder<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_Char_to_elts(wchar_t const * __ptr64,wchar_t const * __ptr64,__int64,struct std::_Sequence<wchar_t> * __ptr64 * __ptr64) __ptr64" ?_Char_to_elts@?$_Builder@PEB_W_WV?$regex_traits@_W@std@@@std@@AEAAXPEB_W0_JPEAPEAU?$_Sequence@_W@2@@Z
0x1400FC760: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140069A70: ?get@?QHandled@__ISecHealthParameterConfigPublicNonVirtuals@Common@SecHealthUIAppShell@@1SecHealthParameterConfig@34@UE$AAA_NXZ
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14003BC00: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x14051EBD0: "const std::_Node_end_rep::`vftable'" ??_7_Node_end_rep@std@@6B@
0x140195018: ??0FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140016390: ?set@?QIPage@Controls@Xaml@UI@Windows@@BottomAppBar@Page@2345@UE$AAAXPE$AAVAppBar@2345@@Z
0x140396E48: "HvciToggleEnabled" ??_C@_1CE@BHHALLNB@?$AAH?$AAv?$AAc?$AAi?$AAT?$AAo?$AAg?$AAg?$AAl?$AAe?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x14010CEC0: ?__abi_QueryInterface@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028600: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14024EF0C: ?get@ClearTpmDialogLineFive@__IClearTpmViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140314A10: ??$GetValueTypeMember_LastScan@VBaseScanThreatStateViewModel@Base@SecHealthUIViewModels@@W4LastScanType@23@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028260: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@VColor@UI@Windows@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x140396820: "HardwareSecurityLevelText" ??_C@_1DE@PJFGKHAC@?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAL?$AAe?$AAv?$AAe?$AAl?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x140042530: ?SetBecameVisible@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAXPE$AAVDependencyObject@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140391C30: "__cdecl _uuidof_?AU?$IBox@W4ThreatAction@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4ThreatAction@SecHealthUIDataModel@@@Platform@@
0x1400305C0: ?__abi_QueryInterface@UnhandledExceptionEventHandler@Xaml@UI@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14009E220: ?__abi_GetIids@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14010C9B0: ?__abi_QueryInterface@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14023F250: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140323DC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400DB9E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400F12B0: ?OnRemoveAllThreatsCallback@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140226C20: ?PropertyChanged@ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140036270: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x14005247C: ?__abi_Windows_UI_Xaml_Interop_IBindableObservableVector____abi_add_VectorChanged@?QIBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@UE$AAAJPE$AAVBindableVectorChangedEventHandler@2345@PEAVEventRegistrationToken@Foundation@5@@Z
0x1403A93C0: "AppFrame" ??_C@_1BC@HBADAKEK@?$AAA?$AAp?$AAp?$AAF?$AAr?$AAa?$AAm?$AAe?$AA?$AA@
0x1400EDCB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_K@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140195800: ?Connect@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1403AC748: "BlockedDateTimeFormat" ??_C@_1CM@FIHIBIFB@?$AAB?$AAl?$AAo?$AAc?$AAk?$AAe?$AAd?$AAD?$AAa?$AAt?$AAe?$AAT?$AAi?$AAm?$AAe?$AAF?$AAo?$AAr?$AAm?$AAa?$AAt?$AA?$AA@
0x14030D710: ??$GetReferenceTypeMember_BottomUpALSR@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14024F01C: ?get@HowManyThreatsTextOverview@__IBaseScanResultsViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402AB940: ??$SetReferenceTypeMember_GatherLogsTitle@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140395970: "ms-appx:///FirewallPillar/Firewa" ??_C@_1GE@NJEEMEEI@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa@
0x1405262D0: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::ThreatProtectionLightPage_obj22_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::ThreatProtectionStatusItem,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatProtectionStatusItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140505970: "const SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::`vftable'{for `Platform::Object'}" ??_7AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140047700: ?__abi_AddRef@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14024EF0C: ?get@DisabledAppPageBodyCustom@__IAppDisabledPageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017940: ?DependencyPropertyChanged@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140524780: ??_7?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6BObject@2@IWeakReferenceSource@Details@2@@
0x140054EA4: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@2Collections@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140088E08: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x1403AB930: "AccountPillarState" ??_C@_1CG@HNCCGFNN@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x140282550: ??$GetValueTypeMember_SystemGuardIsManaged@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14003DA20: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x14024CFA0: ?__abi_Windows_Foundation_Collections_?$IVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_GetMany@?Q?$IVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJIIPEAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@PEAI@Z
0x140343480: "private: virtual void __cdecl std::_Ref_count_obj<class __ExceptionPtr>::_Destroy(void) __ptr64" ?_Destroy@?$_Ref_count_obj@V__ExceptionPtr@@@std@@EEAAXXZ
0x1400A565C: ??0CurrentThreatsListView@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1403AA270: "DashboardHealthViewModel" ??_C@_1DC@HFKFNBNI@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1401928A4: ?Update_ViewModel@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVFirewallBaseViewModel@SecHealthUIViewModels@@H@Z
0x14036C730: "SecHealthUIAppShell.__AppDisable" ??_C@_1GO@DMJDECK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AA_?$AA_?$AAA?$AAp?$AAp?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe@
0x1403B2B00: "Windows.Foundation.Collections.V" ??_C@_1MI@IKECPP@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAV@
0x14022B714: ?Update_ViewModel_SideNavView@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x14004FE70: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatProtectionPagePublicNonVirtuals____abi_SetCallbackRelationships@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAJXZ
0x140014DC0: ?__abi_SecHealthUIAppShell_Common___ILastScanSummaryViewStatics____abi_get_LastScanSummaryProperty@?Q__ILastScanSummaryViewStatics@Common@SecHealthUIAppShell@@__LastScanSummaryViewActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x1400A3180: ?__abi_Release@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x14051EC68: ??_7?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@6B__abi_IUnknown@@@
0x1400E88A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14028E360: ??$GetValueTypeMember_ThreatCount@VDefenderRunningScan@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401BDE00: "private: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj2_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@EEAAXXZ
0x140089370: ?__abi_QueryInterface@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400727EC: ?FindParentSettingId@FocusHelper@Common@SecHealthUIAppShell@@CAPE$AAVString@Platform@@PE$AAVFrameworkElement@Xaml@UI@Windows@@@Z
0x1403406A0: ?__abi_QueryInterface@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140248860: "public: virtual bool __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage_obj1_BindingsTracking>::IsInitialized(void) __ptr64" ?IsInitialized@?$XamlBindingsBase@VFirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAA_NXZ
0x140016B8C: ?get@Current@__ISecHealthUIServiceMetaDataStatics@SecHealthUIDataModel@@UE$AAAPE$AAVSecHealthUIServiceMetaData@3@XZ
0x14033D220: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400363D8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140391B10: "__cdecl _uuidof_?AU?$IBox@W4Enforcementlevel@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4Enforcementlevel@SecHealthUIDataModel@@@Platform@@
0x1400A3150: ?__abi_Release@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAKXZ
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x140041C40: ?__abi_AddRef@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAKXZ
0x14002B840: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@UE$AAAKXZ
0x14005A7B0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14012F7FC: ?Set_SecHealthUIAppShell_Common_PillarStatusGlyph_GlyphModel@PageHeader_obj1_Bindings@PageHeader@Common@SecHealthUIAppShell@@CAXPE$AAVPillarStatusGlyph@34@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14010492C: "class std::ctype<wchar_t> const & __ptr64 __cdecl std::use_facet<class std::ctype<wchar_t> >(class std::locale const & __ptr64)" ??$use_facet@V?$ctype@_W@std@@@std@@YAAEBV?$ctype@_W@0@AEBVlocale@0@@Z
0x1400173A0: ?__abi_Release@NavigateEventHandler@Base@SecHealthUIViewModels@@W7E$AAAKXZ
0x1400470D0: ?__abi_GetIids@DataModelDelayedTaskDelegate@SecHealthUIDataModel@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14003DD30: ?__abi_GetIids@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14050DA80: "const SecHealthUIAppShell::FirewallPillar::__FirewallDomainPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__FirewallDomainPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x14028D1B0: ??$GetReferenceTypeMember_CategoryDescription@VThreatLocalizedInfo@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14004F984: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1403A82F0: "NetworkProtectOperationStatus_In" ??_C@_1FC@GGPOKNMF@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAI?$AAn@
0x14039C550: "SecHealthUIDataModel.MitigatedIm" ??_C@_1EI@OABHMHJI@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAe?$AAd?$AAI?$AAm@
0x14001E020: ?__abi_SecHealthUIAppShell___IAppShellStatics____abi_get_DashboardModel@?Q__IAppShellStatics@SecHealthUIAppShell@@__AppShellActivationFactory@2@UE$AAAJPEAPE$AAVDashboardViewModel@Base@SecHealthUIViewModels@@@Z
0x1400917F0: ?__abi_Windows_Foundation_Collections_?$IMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@____abi_get_Size@?Q?$IMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAAJPEAI@Z
0x14002E870: "public: static void __cdecl Concurrency::details::_TaskProcThunk::_Bridge(void * __ptr64)" ?_Bridge@_TaskProcThunk@details@Concurrency@@SAXPEAX@Z
0x1400D8FC8: ??0__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory@SecHealthUIAppShell@@QE$AAA@XZ
0x1403AD9A8: "SelectedProgram" ??_C@_1CA@DEFIEFKE@?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAe?$AAd?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AA?$AA@
0x14003DA70: ?__abi_GetIids@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140536468: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::ThreatSource>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4ThreatSource@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x14010CDA0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x14003D460: ?get@DynamicLockSection@__IAccountLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x1400DD95C: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x14009BB30: ?__abi_SecHealthUIAppShell_Common___IPageHeaderPublicNonVirtuals____abi_get_Subtitle@?Q__IPageHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@PageHeader@23@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x1400863D0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140390840: "SendButtonClick" ??_C@_0BA@IGFKCBGN@SendButtonClick?$AA@
0x140535E58: "unsigned char (__cdecl* __ptr64 wil::details::g_pfnRtlDllShutdownInProgress)(void)" ?g_pfnRtlDllShutdownInProgress@details@wil@@3P6AEXZEA
0x14005B670: ?__abi_AddRef@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x1401F2B80: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage::ThreatAdvancedScanPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1403AF830: "ManageProvidersLink" ??_C@_1CI@MMPHBAHM@?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAs?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x140248860: "public: virtual bool __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage_obj1_BindingsTracking>::IsInitialized(void) __ptr64" ?IsInitialized@?$XamlBindingsBase@VThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAA_NXZ
0x1403985A8: "WebProtectionProvidersSection" ??_C@_1DM@KEBCALGH@?$AAW?$AAe?$AAb?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAs?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140065090: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WII@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14007055C: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ExpandControl@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140517CC0: "const SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::`vftable'{for `SecHealthUIAppShell::ThreatPillar::__IThreatExclusionsPagePublicNonVirtuals'}" ??_7ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@6B__IThreatExclusionsPagePublicNonVirtuals@12@@
0x14051CC08: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::`vftable'{for `SecHealthUIAppShell::ThreatPillar::__IThreatProtectionPagePublicNonVirtuals'}" ??_7ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@6B__IThreatProtectionPagePublicNonVirtuals@12@@
0x14051D150: "const SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::`vftable'{for `SecHealthUIAppShell::ThreatPillar::__IThreatRansomwarePagePublicNonVirtuals'}" ??_7ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@6B__IThreatRansomwarePagePublicNonVirtuals@12@@
0x1402FD8E0: ??$GetReferenceTypeMember_SectionHeaderSubText@VBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140248F00: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage,class SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage_obj1_BindingsTracking>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@VThreatScanHistoryPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAAXXZ
0x14005A0A0: ?Clear@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@WCI@E$AAAXXZ
0x14005A260: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@WCA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140027740: "public: virtual void * __ptr64 __cdecl std::_Ref_count_obj<class std::map<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,class std::allocator<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> > > >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Ref_count_obj@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@std@@UEAAPEAXI@Z
0x1400A6B60: ?__abi_GetIids@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBLA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002B8E0: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402D0A80: ??$GetValueTypeMember_ShowSecureBoot@VHardwareLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028750: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@WBI@E$AAAJH@Z
0x140017940: ?MapChanged@BaseListView_obj34_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x1405170C0: ??_7?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@6B__I?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00PublicNonVirtuals@12@@
0x1403911D4: "upper" ??_C@_05NECKJAMC@upper?$AA@
0x140023EC8: ?get@Text@ITextBox@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVString@Platform@@XZ
0x140395110: "Remediation" ??_C@_1BI@CBNPFHFI@?$AAR?$AAe?$AAm?$AAe?$AAd?$AAi?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1403B6EA0: "__cdecl _uuidof_?AVAppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@" __uuidof_?AVAppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@
0x140047060: ?__abi_QueryInterface@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14010C780: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x140536148: ?result@?1??InternalGetTypeCode@?$Box@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A55C0: "DashboardState_AccountProtection" ??_C@_1JE@OKOHEMHP@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn@
0x14039E380: "SecHealthUIDataModel.AccountProt" ??_C@_1GA@GMIONKID@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAt@
0x1400BEC90: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140247F7C: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_Append@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@@Z
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140243BF0: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4ThreatType@SecHealthUIDataModel@@@Z
0x14005A100: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140299140: ??$SetValueTypeMember_ShowMultipleThirdPartiesActionsNeeded@VFirewallBaseViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14019CB6C: ?Update_LearnMoreLink_Click@AdvancedTpmPage_obj24_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x14002BBB0: ?__abi_AddRef@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@WBA@E$AAAKXZ
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VAppShell@SecHealthUIAppShell@@P801@E$AAAXPE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVAppShell@SecHealthUIAppShell@@P845@E$AAAXPE$AAVNavigationView@Controls@Xaml@UI@3@PE$AAVNavigationViewBackRequestedEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14036D200: "__cdecl _uuidof_?AU__IAddProgramDialogPublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__IAddProgramDialogPublicNonVirtuals@SecHealthUIAppShell@@
0x14011FC10: ?Update_@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@EEAAXPE$AAV23@H@Z
0x14003DDD0: ??_9?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@12@$BMA@AA
0x14002BBB0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WBA@E$AAAKXZ
0x1405228A0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140065790: ?__abi_GetRuntimeClassName@?QObject@Platform@@__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14050D118: ??_7?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@Platform@@6B?$IIterable@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@1Foundation@Windows@@@
0x14002BF30: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WHA@E$AAAKXZ
0x14033C650: ?__abi_Release@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14028D750: ??$SetValueTypeMember_EstimatedMinutes@VDefenderRunningScan@SecHealthUIDataModel@@I@@YAXPE$AAVObject@Platform@@0@Z
0x1402ADC30: ??$GetReferenceTypeMember_PrivateProfileStatus@VThirdPartyFirewallDetails@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400AE680: ?get@?Q__IWrapHyperlinkStatics@Common@SecHealthUIAppShell@@TextProperty@__WrapHyperlinkActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x14033E890: ?__abi_GetIids@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@@YAXPE$ADVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Z
0x140066FF0: ?set@?QWarningRestricted@__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@1GlyphColorConverter@34@UE$AAAXPE$AAVSolidColorBrush@Media@Xaml@UI@Windows@@@Z
0x140028370: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140503108: "__cdecl _isa_available" __isa_available
0x1403B2CC8: "UInt32" ??_C@_1O@BPNOEACJ@?$AAU?$AAI?$AAn?$AAt?$AA3?$AA2?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402F5380: ??$SetReferenceTypeMember_CleanThreatsButton@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140036BB0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400662B0: ?_Buyheadnode@?$_Tree_comp_alloc@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@9@$0A@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@2@XZ
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14033D290: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402BDA50: ??$GetReferenceTypeMember_WscStartingText@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140391FE0: "__cdecl _uuidof_?AVClearTpmDialogViewModel@SecHealthUIViewModels@@" __uuidof_?AVClearTpmDialogViewModel@SecHealthUIViewModels@@
0x1400286F0: ?__abi_QueryInterface@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WBKI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140273FF0: ??$GetReferenceTypeMember_EngineVersion@VProductDetails@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400599C0: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140141C4C: ?Update_ViewModel_WebProtectionProviders_WebProtectionActiveProviderCollection@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@H@Z
0x1403B27A8: "__cdecl _uuidof_?AUIDataTemplateComponent@Markup@Xaml@UI@Windows@@" __uuidof_?AUIDataTemplateComponent@Markup@Xaml@UI@Windows@@
0x140048590: ?__abi_QueryInterface@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400244A0: ?get@AddButtonText@__IThreatAddFileTypeDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140020E08: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x140066670: ?_Buynode0@?$_Tree_comp_alloc@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@9@$0A@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@2@XZ
0x1400C9180: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_ReplaceAll@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAJIPEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Z
0x14052B9C0: "__vectorcall ??_R0?AUhresult_not_implemented@winrt@" ??_R0?AUhresult_not_implemented@winrt@@@8
0x1403915C0: "__cdecl _uuidof_?AV?$Box@W4NetworkAdapter@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4NetworkAdapter@SecHealthUIDataModel@@@Platform@@
0x1404FF338: SecHealthUIAppShell_Common___CurrentThreatsListViewActivationFactory__Entry
0x14002BC80: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCA@E$AAAKXZ
0x14009DED0: ?__abi_AddRef@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x14009E310: ?__abi_GetIids@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015B00: ?__abi_AddRef@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@UE$AAAKXZ
0x14028F470: ??$SetReferenceTypeMember_NetworkProfileGlyphModel@VNetworkProfileItem@SecHealthUIViewModels@@VBaseGlyphViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1403B0FE8: "OnSeeDetailsDialogHandler" ??_C@_1DE@CHGJJIFA@?$AAO?$AAn?$AAS?$AAe?$AAe?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$AA@
0x1403950B8: "ms-appx:///Common/Scan.xaml" ??_C@_1DI@OIKLDGNM@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?1?$AAS?$AAc?$AAa?$AAn?$AA?4?$AAx?$AAa?$AAm?$AAl?$AA?$AA@
0x140028D10: ?__abi_GetIids@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400A2F10: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnDragLeave@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVDragEventArgs@345@@Z
0x140100550: "public: virtual void * __ptr64 __cdecl std::_Node_capture::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Node_capture@std@@UEAAPEAXI@Z
0x14002BBC0: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBA@E$AAAKXZ
0x140521F50: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DashboardState>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x14033B650: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@H@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140393340: "InlineStatusGlyphBottomColorConv" ??_C@_1EM@JCPMEHCI@?$AAI?$AAn?$AAl?$AAi?$AAn?$AAe?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAG?$AAl?$AAy?$AAp?$AAh?$AAB?$AAo?$AAt?$AAt?$AAo?$AAm?$AAC?$AAo?$AAl?$AAo?$AAr?$AAC?$AAo?$AAn?$AAv@
0x140020F48: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJPEAH@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4OperationStatus@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4OperationStatus@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4OperationStatus@SecHealthUIDataModel@@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4Orientation@Controls@Xaml@UI@Windows@@____abi_get_Value@?Q?$IBox@W4Orientation@Controls@Xaml@UI@Windows@@@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@UE$AAAJPEAW4Orientation@Controls@Xaml@UI@Windows@@@Z
0x140034C80: "void __cdecl wil::ThrowResultException(struct wil::FailureInfo const & __ptr64)" ?ThrowResultException@wil@@YAXAEBUFailureInfo@1@@Z
0x140392150: "__cdecl _uuidof_?AVDashBoardDataModel@SecHealthUIDataModel@@" __uuidof_?AVDashBoardDataModel@SecHealthUIDataModel@@
0x1400485D0: ?__abi_Release@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x14003DB30: ??_9?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@12@$BLI@AA
0x14002BC00: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WBI@E$AAAKXZ
0x14051FCD8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ExploitImageMitigationOptionSource>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x1403954A0: "NoCurrentThreats" ??_C@_1CC@NNPBNIAI@?$AAN?$AAo?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AA?$AA@
0x140270E60: ??$GetValueTypeMember_IsAvailable@VLastScanInfo@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14009C040: ?__abi_QueryInterface@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BF600: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1402DAFC0: ??$SetValueTypeMember_IsWfPrimary@VFirewallPillarStateViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140047520: ?__abi_QueryInterface@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140324CC0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140248860: "public: virtual bool __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage_obj1_BindingsTracking>::IsInitialized(void) __ptr64" ?IsInitialized@?$XamlBindingsBase@VThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAA_NXZ
0x1402E37F0: ??$GetReferenceTypeMember_LastScanSummaryDetails@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14006CC48: ?get@FirewallProvidersSection@__IManageProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x1403A0D60: "Windows.Foundation.Collections.I" ??_C@_1KG@DIGIGDBN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x140017940: ?MapChanged@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x1400D1A20: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1402D0320: ??$GetReferenceTypeMember_SideNavView@VHardwareLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402A8720: ??$GetReferenceTypeMember_AppBrowserViewModel@VDashboardViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__DataProtectionListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140078350: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBFA@E$AAAPE$AAUIWeakReference@23@XZ
0x1402F2C30: ??$GetReferenceTypeMember_EmptyProgramDescription@VExploitMitigationPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14024A190: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::HardwarePillar::ManageTPMPage,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VManageTPMPage@HardwarePillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x140087D60: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatAdvancedScanPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140035B48: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x1400E88F0: ?__abi_GetIids@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14008E190: ?__abi_GetIids@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140064FD0: ?__abi_AddRef@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400DA920: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402BCAF0: ??$GetReferenceTypeMember_ExpandCollapseButton@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401F6BC0: ?ProcessBindings@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x1400DF680: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x1400381E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x1400AB220: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@Scan@Common@SecHealthUIAppShell@@WBEI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400897FC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140506E48: "const SecHealthUIAppShell::Common::FocusHelper::`vftable'{for `__abi_IUnknown'}" ??_7FocusHelper@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1400280F0: ?__abi_Release@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400471E0: ?__abi_GetRuntimeClassName@DataModelDelayedTaskDelegate@SecHealthUIDataModel@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140510160: "const SecHealthUIAppShell::Common::ScanThreatRemediationView::`vftable'{for `SecHealthUIAppShell::Common::__IScanThreatRemediationViewPublicNonVirtuals'}" ??_7ScanThreatRemediationView@Common@SecHealthUIAppShell@@6B__IScanThreatRemediationViewPublicNonVirtuals@12@@
0x14009C290: ?__abi_GetRuntimeClassName@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033EAC0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400E5D00: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033D170: ?ProcessBindings@?QIDataTemplateComponent@Markup@Xaml@UI@Windows@@XamlBindings@XamlBindingInfo@@WBI@E$AAAXPE$AAVObject@Platform@@HHPEAH@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage::ThreatProtectionOptionsPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@UEAAXH@Z
0x14033C290: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400C8D8C: ??0?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@Platform@@IE$AAA@PEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@I@Z
0x140035F90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x140017940: ?MapChanged@FirewallPrivatePage_obj24_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x1400BCC80: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14040DB10: "__vectorcall ??_R2regex_error@std" ??_R2regex_error@std@@8
0x14002BEE0: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WEA@E$AAAKXZ
0x1400AF000: ?__abi_GetIids@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140535E38: "__cdecl _@@_PchSym_@00@UlhUlyqUznwGEuivUhsvooxlnnlmUznxlivUdrmwldhwvuvmwviUvcvUlyquivUznwGEUkxsOlyq@4B2008FD98C1DD4" __@@_PchSym_@00@UlhUlyqUznwGEuivUhsvooxlnnlmUznxlivUdrmwldhwvuvmwviUvcvUlyquivUznwGEUkxsOlyq@4B2008FD98C1DD4
0x1400BB650: ?OnProtocolInvoked@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@Z
0x140059F40: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14040DCC8: "__vectorcall ??_R3regex_error@std" ??_R3regex_error@std@@8
0x140369D88: "WakeAllConditionVariable" ??_C@_0BJ@PGPPEPCC@WakeAllConditionVariable?$AA@
0x14002BE30: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WDA@E$AAAKXZ
0x14033CE90: ?__abi_GetIids@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__AccountPageActivationFactory@AccountPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14019C98C: ?Update_LearnMoreLink@AdvancedTpmPage_obj24_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14040D388: ??_R4?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@6BIDisposable@1@@
0x14051A648: "const SecHealthUIAppShell::SettingsPillar::SettingsPage::`vftable'{for `__abi_IUnknown'}" ??_7SettingsPage@SettingsPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x14009C080: ?__abi_GetIids@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400244A0: ?get@ThreatsFoundLabelText@__IBaseScanResultsViewModelStatics@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400FC7E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140041C40: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140028B60: ?OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ItemsControl@2345@OBEI@E$AAAXPE$AAVDataTemplate@345@0@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14036D0F0: "SecHealthUIViewModels.DismissCus" ??_C@_1HC@FMDEKHGD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAD?$AAi?$AAs?$AAm?$AAi?$AAs?$AAs?$AAC?$AAu?$AAs@
0x140059780: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_get_Size@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJPEAI@Z
0x14002B770: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAKXZ
0x1400A6890: ?__abi_GetIids@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402B5A20: ??$GetValueTypeMember_ScanStatus@VThirdPartyAvProductDetails@SecHealthUIDataModel@@W4DashboardState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140036DD8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJXZ
0x140059670: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WDI@E$AAAKXZ
0x140529BB0: "const SecHealthUIAppShell::Common::CleanProgress::CleanProgress_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::CleanProgress,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VCleanProgress@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140522E38: "const Platform::Details::CustomBox<int>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@H@Details@Platform@@6B__abi_IUnknown@@@
0x140024414: ?get@RawUri@IUriRuntimeClass@Foundation@Windows@@UE$AAAPE$AAVString@Platform@@XZ
0x140252020: ?get@DefenderDisabledByPolicy@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAA_NXZ
0x140250688: ?get@UpdateErrorDescription@__IThreatUpdatesPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403B27B8: "__cdecl _uuidof_?AUIDataTemplateExtension@Xaml@UI@Windows@@" __uuidof_?AUIDataTemplateExtension@Xaml@UI@Windows@@
0x14051F7B8: "const Platform::Details::CustomBox<unsigned int>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@I@Details@Platform@@6B__abi_IUnknown@@@
0x1403A99B0: "EngineUpdateTime" ??_C@_1CC@GJCCMMIN@?$AAE?$AAn?$AAg?$AAi?$AAn?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x1402CE130: ??$GetReferenceTypeMember_Public3rdPartyActionLink@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E5470: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14033F930: ?__abi_QueryInterface@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403B24C0: "Windows.UI.Xaml.Controls.Selecti" ??_C@_1GM@OFJEDBO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AA?4?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAi@
0x140038040: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140503E30: "const Platform::Details::CustomBox<double>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@N@Details@Platform@@6B__abi_IUnknown@@@
0x140393858: "LaunchApplication" ??_C@_1CE@HKANFKD@?$AAL?$AAa?$AAu?$AAn?$AAc?$AAh?$AAA?$AAp?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14008AFD0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatProtectionStatusListListViewActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ThreatProtectionStatusListListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x1402A7D10: ??$GetValueTypeMember_IsNetworkPillarVisible@VDashboardViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033F870: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033DE30: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400862A8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140017980: ?get@?Q?$IMapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@CollectionChange@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@2Platform@@UE$AAA?AW45234@XZ
0x1400C5E24: ?BindableIndexOf@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@EE$AAA_NPE$AAVObject@8@PEAI@Z
0x14052B058: "__vectorcall ??_R0PE$AAUIPrintable@Details@Platform@" ??_R0PE$AAUIPrintable@Details@Platform@@@8
0x14036A478: "__cdecl _uuidof_?AVXamlBindings@XamlBindingInfo@@" __uuidof_?AVXamlBindings@XamlBindingInfo@@
0x14010C8B0: ?__abi_Release@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@W7E$AAAKXZ
0x14006A2A0: ?__abi_Release@?QObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@WBI@E$AAAKXZ
0x14051D3C0: "const SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::`vftable'{for `__abi_IUnknown'}" ??_7ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x1403AED28: "FolderGuardTitle" ??_C@_1CC@LFIAGIGO@?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAG?$AAu?$AAa?$AAr?$AAd?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x14051D2A0: "const SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::`vftable'{for `Platform::Object'}" ??_7ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x140113A2C: "private: void __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj7_Bindings::Update_DashboardTileLink_IsVisible(bool,int) __ptr64" ?Update_DashboardTileLink_IsVisible@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAX_NH@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::FirewallPublicPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UEAAXH@Z
0x140016B8C: ?get@SectionHeaderGlyphModel@__IBaseSectionHeaderViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseGlyphViewModel@34@XZ
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14039EA30: "SecHealthUIViewModels.DashboardF" ??_C@_1GG@GIBKHEHJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAF@
0x140017940: ?VectorChanged@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140527220: "const SecHealthUIAppShell::CfaRecentlyBlockedDialog::CfaRecentlyBlockedDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::CfaRecentlyBlockedDialog,class SecHealthUIAppShell::CfaRecentlyBlockedDialog_obj1_BindingsTracking>'}" ??_7CfaRecentlyBlockedDialog_obj1_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VCfaRecentlyBlockedDialog@SecHealthUIAppShell@@VCfaRecentlyBlockedDialog_obj1_BindingsTracking@2@@XamlBindingInfo@@@
0x140525A70: "const SecHealthUIAppShell::ThreatSampleSubmissionDialog::ThreatSampleSubmissionDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatSampleSubmissionDialog,class SecHealthUIAppShell::ThreatSampleSubmissionDialog_obj1_BindingsTracking>'}" ??_7ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatSampleSubmissionDialog@SecHealthUIAppShell@@VThreatSampleSubmissionDialog_obj1_BindingsTracking@2@@XamlBindingInfo@@@
0x1404FF250: SecHealthUIAppShell_SettingsPillar___AboutPageActivationFactory__Entry
0x14012B720: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj10_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GBaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140017640: ?__abi_AddRef@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140016FE0: ??_E?$__abi_FunctorCapture@V<lambda_597c592219b1226e4eaaeeaf0678f1d3>@@X$$V@Details@Platform@@UEAAPEAXI@Z
0x1401947A0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::FirewallPrivatePage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140151060: "public: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::DisabledPageSectionHeader::DisabledPageSectionHeader_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EDisabledPageSectionHeader_obj1_Bindings@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@UEAAPEAXI@Z
0x140517EF8: "const SecHealthUIAppShell::__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ScanProgressBarActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140027CF0: ??_G?$__abi_FunctorCapture@V<lambda_9c267cdafd8e064f323ec4e1c7ae30d4>@@XPE$AAU?$IAsyncOperation@_N@Foundation@Windows@@W4AsyncStatus@34@@Details@Platform@@UEAAPEAXI@Z
0x14003BD70: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@Scan@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x14018CDE8: ?Update_ViewModel_SignatureUpdates_ProtectionUpdateButton_Click@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x1401199F0: ?Set_Windows_UI_Xaml_Controls_ContentDialog_PrimaryButtonText@ThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400874D0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatRansomwarePagePublicNonVirtuals____abi_OnExclusionsCallback@?Q__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatRansomwarePage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140390780: "OnSubmissionPrivacyLinkCallback" ??_C@_0CA@KOHFGBBA@OnSubmissionPrivacyLinkCallback?$AA@
0x1400173A0: ?__abi_Release@?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@W7E$AAAKXZ
0x140047720: ?__abi_AddRef@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1403B32C8: "__cdecl _uuidof_?AVThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AVThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@
0x14009C140: ?__abi_GetIids@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140071000: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400AA480: ?__abi_QueryInterface@?QObject@Platform@@__ScanActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140287BB0: ??$GetValueTypeMember_NetworkAdapterType@VNetworkProfileInfo@SecHealthUIDataModel@@W4NetworkAdapter@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017540: ?__abi_Release@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@WBA@E$AAAKXZ
0x14002BB60: ?__abi_AddRef@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@W7E$AAAKXZ
0x1400621B4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1403ADAD0: "IsEnableForToastsPolicyValue" ??_C@_1DK@DHMBHDMH@?$AAI?$AAs?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAF?$AAo?$AAr?$AAT?$AAo?$AAa?$AAs?$AAt?$AAs?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x1400BBF10: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVDataTemplate@345@@Z
0x140038310: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140369D48: "InitializeConditionVariable" ??_C@_0BM@HLJJNPAH@InitializeConditionVariable?$AA@
0x14009AC90: ?__abi_Release@?QObject@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14002B7B0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAKXZ
0x14005A210: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005B310: ?get@?QIVectorChangedEventArgs@Collections@Foundation@Windows@@Index@VectorChangedEventArgs@Details@2Platform@@UE$AAAIXZ
0x140018860: ?__abi_GetTrustLevel@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403036E0: ??$GetReferenceTypeMember_HvciSubtitle@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028260: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VSideNavigation@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x14005A750: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WDA@E$AAAKXZ
0x14005ED70: ?get@?QHealthReport_AssessmentTemplate@__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@1BaseListViewHeaderContentSelector@34@UE$AAAPE$AAVDataTemplate@Xaml@UI@Windows@@XZ
0x140391A10: "__cdecl _uuidof_?AV?$Box@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Platform@@
0x140030AEC: ?__abi_GetIids@SuspendingEventHandler@Xaml@UI@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140039D10: ?__abi_QueryInterface@ProtocolActivationHandler@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__HealthFreshStartPageActivationFactory@HealthPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14028EC30: ??$SetValueTypeMember_FolderGuardEnabled@VDefenderFolderGuard@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140023EC8: ?get@TitleLabel@__IAppMitigationAddProgramViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402A1C80: ??$SetValueTypeMember_CloudProtectionEnabled@VDefenderCloudProtection@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14027E270: ??$GetReferenceTypeMember_SignatureUpdateProgress@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033B4F0: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140100520: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x14036F530: "SecHealthUIViewModels.AppMitigat" ??_C@_1GE@MBFOIPHH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAA?$AAp?$AAp?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt@
0x140086340: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400DBC88: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@ME$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x1403942E0: "CustomizedPrograms" ??_C@_1CG@DAKIPDMM@?$AAC?$AAu?$AAs?$AAt?$AAo?$AAm?$AAi?$AAz?$AAe?$AAd?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAs?$AA?$AA@
0x1400BF340: ?__abi_GetRuntimeClassName@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400165D4: ?get@FolderGuardTitle@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140059CE0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x14026F270: ??$GetReferenceTypeMember_AllowThreatButton@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033E230: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140037474: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400C8B34: ??0?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@Platform@@QE$AAA@PEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@I@Z
0x140086A50: "public: static long __cdecl SecHealthUIAppShell::ThreatPillar::__CfaAppListViewActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__CfaAppListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14004F29C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400863D0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140527AF8: "const SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj7_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::Base::BaseDashboardPageViewModel,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x1400214EC: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@6@@Z
0x1403B7C38: "not a stream" ??_C@_0N@LGAPMMPI@not?5a?5stream?$AA@
0x14005F048: ??0__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@QE$AAA@XZ
0x140391DA0: "__cdecl _uuidof_?AU?$IVector@PE$AAVStatusCodeDetails@SecHealthUIDataModel@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAVStatusCodeDetails@SecHealthUIDataModel@@@Collections@Foundation@Windows@@
0x140250688: ?get@CompanyEmail@__IManagementShieldDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x140070210: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140141D1C: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj1_Bindings::Update_ViewModel_WebProtectionProviders_ShowProviderList(bool,int) __ptr64" ?Update_ViewModel_WebProtectionProviders_ShowProviderList@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140339FD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14002A824: ?__abi_Windows_UI_Xaml_IApplication____abi_get_DebugSettings@?QIApplication@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDebugSettings@234@@Z
0x14008AA20: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatProtectionLightPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1405247B0: ??_7?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6BIBindableIterable@Interop@Xaml@UI@Windows@@@
0x14004EACC: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14033E9B0: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_Clear@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCI@E$AAAJXZ
0x1403457B0: "__cdecl _scrt_get_show_window_mode" __scrt_get_show_window_mode
0x14050B2F0: "const SecHealthUIAppShell::Common::ExpandControl::`vftable'{for `__abi_IUnknown'}" ??_7ExpandControl@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x1400A9480: ?__abi_Release@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x140263EB0: ??$ActivateType@VThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140015010: ?__abi_GetTrustLevel@UnhandledExceptionEventHandler@Xaml@UI@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B1CB8: ?ToString@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1400AF0A0: ?__abi_GetIids@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14032B200: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402CA910: ??$SetValueTypeMember_ShowRealTimeProtectionStatus@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400B663C: ?get@AllowAppThroughLink@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1402D0850: ??$GetValueTypeMember_ShowHardwareSecurityLevelHeader@VHardwareLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400409B0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140174158: "public: __cdecl SecHealthUIAppShell::Common::ThirdPartyView::ThirdPartyView_obj2_Bindings::ThirdPartyView_obj2_Bindings(void) __ptr64" ??0ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@QEAA@XZ
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1401D76F0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::ThreatExclusionsPage_obj12_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatExclusionsPage_obj12_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140391CC0: "__cdecl _uuidof_?AU?$IVector@PE$AAVThirdPartyAvProductDetails@SecHealthUIDataModel@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAVThirdPartyAvProductDetails@SecHealthUIDataModel@@@Collections@Foundation@Windows@@
0x1403959E8: "NetworkProfileGlyphModel" ??_C@_1DC@CMDDIDI@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAG?$AAl?$AAy?$AAp?$AAh?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x140520870: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DismissedWarningState>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4DismissedWarningState@SecHealthUIDataModel@@@2@@
0x1401E7920: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x140340D70: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400AAE80: ?__abi_SecHealthUIAppShell_Common___IScanResultsPublicNonVirtuals____abi_InitializeComponent@?Q__IScanResultsPublicNonVirtuals@Common@SecHealthUIAppShell@@ScanResults@23@UE$AAAJXZ
0x140266220: ??$CollectionAdd@U?$IObservableVector@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAVSampleItem@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400BBD90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140376140: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.PageSectionHeader" __abi_typedesc_SecHealthUIAppShell.Common.PageSectionHeader
0x140191064: "private: virtual __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::FirewallPrivatePage_obj1_Bindings::~FirewallPrivatePage_obj1_Bindings(void) __ptr64" ??1FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@EEAA@XZ
0x14033CE80: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140373CF0: "Windows.System.Launcher" ??_C@_1DA@MHGHHDGM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?4?$AAL?$AAa?$AAu?$AAn?$AAc?$AAh?$AAe?$AAr?$AA?$AA@
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_785ad3a8e8462f6dc69eff40a08c46ac>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14005A640: ?__abi_Windows_UI_Xaml_Interop_IBindableIterator____abi_get_Current@?QIBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@Platform@@WBA@E$AAAJPEAPE$AAVObject@9@@Z
0x14002BC70: ?__abi_AddRef@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@WCA@E$AAAKXZ
0x140390760: "OnSampleSubmissionLinkCallback" ??_C@_0BP@FKODIAOD@OnSampleSubmissionLinkCallback?$AA@
0x1400B0910: ?__abi_GetIids@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033FC30: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__ThreatExclusionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1400B5050: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x14035C070: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x1401AEF58: "private: virtual __cdecl SecHealthUIAppShell::HardwarePillar::ManageTPMPage::ManageTPMPage_obj1_Bindings::~ManageTPMPage_obj1_Bindings(void) __ptr64" ??1ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@EEAA@XZ
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140508100: ??_7?$Array@PE$AAVObject@Platform@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@@
0x1401D66A0: "private: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::ThreatExclusionsPage_obj12_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatExclusionsPage_obj12_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXXZ
0x1402AA470: ??$SetReferenceTypeMember_Alert@VGlyphColorConverter@Common@SecHealthUIAppShell@@VSolidColorBrush@Media@Xaml@UI@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A3028: "ThreatCategoryVULNERABILTIY" ??_C@_1DI@KPPAFMEH@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAV?$AAU?$AAL?$AAN?$AAE?$AAR?$AAA?$AAB?$AAI?$AAL?$AAT?$AAI?$AAY?$AA?$AA@
0x1400C84A0: ?get@?Q?$IBoxArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Platform@@Value@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@UE$AAAP$01E$AAV42@XZ
0x1400A3200: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnPointerWheelChanged@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x140345640: WinMainCRTStartup
0x140521A18: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::SecureBootPolicy>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x140522260: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatAction>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x1402BDF90: ??$GetValueTypeMember_EnableLPS@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14011E3CC: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_FullDescription@ScanResults_obj1_Bindings@ScanResults@Common@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x1400B4610: ?__abi_GetIids@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14028A530: ??$GetReferenceTypeMember_BlockedDateTime@VCfaBlockedAppItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140014F40: ?__abi_Release@?QObject@Platform@@__FullThreatHistoryListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1402F05A0: ??$SetReferenceTypeMember_DefaultBrowserTitle@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140017380: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033C010: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140028D10: ?__abi_GetIids@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14008EE6C: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400CF864: ?create@?$semaphore_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@QEAAJJJPEB_WKPEAU_SECURITY_ATTRIBUTES@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VAppShell@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVNavigationEventArgs@Navigation@Xaml@UI@Windows@@@Z@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@QE$AAA@PE$AAVAppShell@SecHealthUIAppShell@@P867@E$AAAXPE$AAVObject@Platform@@PE$AAVNavigationEventArgs@2345@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x1400CBB7C: "public: __cdecl winrt::hresult_illegal_method_call::~hresult_illegal_method_call(void) __ptr64" ??1hresult_illegal_method_call@winrt@@QEAA@XZ
0x1403914E0: "__cdecl _abi_typedesc_SecHealthUIDataModel.ExploitImageMitigationPolicyId" __abi_typedesc_SecHealthUIDataModel.ExploitImageMitigationPolicyId
0x1404FEFF8: "__cdecl CT??_R0?AVinvalid_argument@std@@@8??0invalid_argument@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVinvalid_argument@std@@@8??0invalid_argument@std@@QEAA@AEBV01@@Z24
0x140061030: ?__abi_Release@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140509680: "const SecHealthUIAppShell::Common::BaseListView::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7BaseListView@Common@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1400169D0: ?get@Click@__IBaseCommandViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVRelayCommand@Common@4@XZ
0x140023B64: ?get@SummaryStatus@__IThirdPartyFirewallDetailsPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVProductStateSummary@3@XZ
0x1402F26D0: ??$GetReferenceTypeMember_ExportLabel@VExploitMitigationPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033EE60: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033F8F0: ?__abi_QueryInterface@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400784C0: ?__abi_Release@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x140399220: "EnterExtensionName" ??_C@_1CG@BKFOJCAG@?$AAE?$AAn?$AAt?$AAe?$AAr?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs?$AAi?$AAo?$AAn?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1400AA040: ?__abi_GetIids@?QObject@Platform@@__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402E1320: ??$GetReferenceTypeMember_OkCloseButton@VAppDisabledPageViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B6280: ?TurnOnPublicLinkCallback@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1401461A8: ?Update_EditButtonLabel@ExploitMitigationPage_obj19_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14006E410: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ScanProgress@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVUIElement@345@@Z
0x14003DA60: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140089A50: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatSettingsPagePublicNonVirtuals____abi_OnProtectedFoldersLinkCallback@?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14013B5E0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::CleanProgress::CleanProgress_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14017A480: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::WrapHyperlink::WrapHyperlink_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GWrapHyperlink_obj1_Bindings@WrapHyperlink@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140374DD8: "__cdecl _uuidof_?AU__IFirewallPublicPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@" __uuidof_?AU__IFirewallPublicPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@
0x14016C810: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::PageSectionHeader::PageSectionHeader_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GPageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14016F5A0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::PillarStatusGlyph::PillarStatusGlyph_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GPillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140341560: ?__abi_GetRuntimeClassName@KeyEventHandler@Input@Xaml@UI@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14019BB90: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::FloatingButtonControl::FloatingButtonControl_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14002BE90: ?__abi_Release@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WDI@E$AAAKXZ
0x140167790: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GScanThreatRemediationView_obj1_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14028A8F0: ??$GetReferenceTypeMember_RiskyApp@VCfaBlockedAppItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140016B8C: ?get@Current@__IThreatScanHistoryPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVThreatScanHistoryPageViewModel@3@XZ
0x14039A130: "NoAllowedThreatsFoundStatus" ??_C@_1DI@BNMNHFFP@?$AAN?$AAo?$AAA?$AAl?$AAl?$AAo?$AAw?$AAe?$AAd?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AAF?$AAo?$AAu?$AAn?$AAd?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x14033B840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400B7550: ?set@?QFloatingButtonModel@__IFloatingButtonControlPublicNonVirtuals@Common@SecHealthUIAppShell@@1FloatingButtonControl@34@UE$AAAXPE$AAVBaseManagabilityViewModel@Base@SecHealthUIViewModels@@@Z
0x140169D10: ?DependencyPropertyChanged@SystemMitigationUserControl_obj1_Bindings@SystemMitigationUserControl@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140020AE8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVStyle@345@0@Z
0x1400173A0: ?__abi_Release@ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@W7E$AAAKXZ
0x14033B430: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@I@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140099210: ?__abi_QueryInterface@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__NotificationPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005A820: ?get@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@Size@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAIXZ
0x1403AAA20: "AllowedApps" ??_C@_1BI@BPEHANGF@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAe?$AAd?$AAA?$AAp?$AAp?$AAs?$AA?$AA@
0x140026F00: "private: virtual void __cdecl std::_Ref_count_obj<struct Concurrency::details::_ExceptionHolder>::_Delete_this(void) __ptr64" ?_Delete_this@?$_Ref_count_obj@U_ExceptionHolder@details@Concurrency@@@std@@EEAAXXZ
0x140521590: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::PillarType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@@
0x1403AD268: "IsOSServerSKU" ??_C@_1BM@KBINLAGL@?$AAI?$AAs?$AAO?$AAS?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAS?$AAK?$AAU?$AA?$AA@
0x1400AAEC0: ?__abi_QueryInterface@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140059640: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033E270: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017940: ?VectorChanged@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x1402172A4: ?Update_ViewModel_SettingsSection@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400284E0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAH@Z
0x1400DA7A8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x14002B68C: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x140014DC0: ?__abi_SecHealthUIAppShell_Common___IThirdPartyViewStatics____abi_get_ThirdPartyViewProperty@?Q__IThirdPartyViewStatics@Common@SecHealthUIAppShell@@__ThirdPartyViewActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x14003CD00: ?__abi_SecHealthUIAppShell_AppBrowserPillar___IAppBrowserPagePublicNonVirtuals____abi_OnSmartScreenForEdgePrivacyStatement@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14050C378: ??_7?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@Platform@@6BIDisposable@1@@
0x14029A2C0: ??$GetReferenceTypeMember_Title@VPlaceHolderViewModel5@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14027E4E0: ??$GetReferenceTypeMember_CleanProgress@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140248860: "public: virtual bool __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage_obj1_BindingsTracking>::IsInitialized(void) __ptr64" ?IsInitialized@?$XamlBindingsBase@VThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAA_NXZ
0x140323658: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140036100: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x14008A5F0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatExclusionsPagePublicNonVirtuals____abi_OnFileTypeMenuItemCallback@?Q__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatExclusionsPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140518E38: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::`vftable'{for `__abi_IUnknown'}" ??_7ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x140340470: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WHI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@UE$AAAKXZ
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x14010CB90: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_AddToVector@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPE$AAVObject@Platform@@0@Z
0x140070660: ?__abi_SecHealthUIAppShell_Common___IExpandControlPublicNonVirtuals____abi_get_ExpandedContent@?Q__IExpandControlPublicNonVirtuals@Common@SecHealthUIAppShell@@ExpandControl@23@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140092000: ?__abi_Windows_Foundation_Collections_?$IIterator@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@____abi_GetMany@?Q?$IIterator@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Collections@Foundation@Windows@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@2Platform@@UE$AAAJIPEAPE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@234@PEAI@Z
0x140345DE0: "__cdecl vsnprintf_s" _vsnprintf_s
0x14040DF18: "__vectorcall ??_R1A@?0A@EA@_Facet_base@std" ??_R1A@?0A@EA@_Facet_base@std@@8
0x140375CC0: "__cdecl _uuidof_?AVScanThreatRemediationView@Common@SecHealthUIAppShell@@" __uuidof_?AVScanThreatRemediationView@Common@SecHealthUIAppShell@@
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@W7E$AAAKXZ
0x1400EDD40: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_K@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402ECD10: ??$GetValueTypeMember_EdgeSmartScreenEnabled@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C8840: ??$GetReferenceTypeMember_SampleSubmissionPrivacyLink@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B6514: ?get@LastScanSummaryDetails@__IBaseScanResultsViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVLastScanSummaryViewModel@Common@4@XZ
0x14039FEF0: "SecHealthUIViewModels.CloudBacku" ??_C@_1HK@FAACOLHB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAC?$AAl?$AAo?$AAu?$AAd?$AAB?$AAa?$AAc?$AAk?$AAu@
0x14038F0C0: "SecHealthUIAppShell.__CfaRecentl" ??_C@_1IA@KPFHHPGM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AA_?$AA_?$AAC?$AAf?$AAa?$AAR?$AAe?$AAc?$AAe?$AAn?$AAt?$AAl@
0x140089FC0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatUpdatesPagePublicNonVirtuals____abi_InitializeComponent@?Q__IThreatUpdatesPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatUpdatesPage@23@UE$AAAJXZ
0x14005B4A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140390828: "DontSendButtonClick" ??_C@_0BE@NPGIIFGN@DontSendButtonClick?$AA@
0x1400EDB00: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_K@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033E080: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140023EC8: ?get@MitigationDisplayName@__ISystemMitigationEntryViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033DB80: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140340600: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140086A10: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__CfaAppListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1402F3B50: ??$GetReferenceTypeMember_SeeThreatDetailsDashboardNavigation@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A0B80: "SecHealthUIViewModels.Potentiall" ??_C@_1IM@GOAEHFFL@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAP?$AAo?$AAt?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AAl@
0x1400A5360: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x140345BB0: "__cdecl _local_stdio_scanf_options" __local_stdio_scanf_options
0x140503C98: "const Windows::UI::Xaml::UnhandledExceptionEventHandler::`vftable'{for `__abi_IUnknown'}" ??_7UnhandledExceptionEventHandler@Xaml@UI@Windows@@6B__abi_IUnknown@@@
0x140096114: ?set@?QIControl@Controls@Xaml@UI@Windows@@IsTabStop@Control@2345@UE$AAAX_N@Z
0x140078300: ?__abi_Release@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x14052D4F8: ?m_subtitle@PageHeader@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x14039BEC0: "SecHealthUIDataModel.ThreatActio" ??_C@_1EE@EDLOJMLC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAA?$AAc?$AAt?$AAi?$AAo@
0x140020FE8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJH@Z
0x140017210: ?__abi_AddRef@SuspendingEventHandler@Xaml@UI@Windows@@W7E$AAAKXZ
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140275970: ??$GetValueTypeMember_NonCriticalFailure@VDefenderStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A9388: "SecHealthAppFlowDirection" ??_C@_1DE@LLAGOEIO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAA?$AAp?$AAp?$AAF?$AAl?$AAo?$AAw?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14052C8E0: "__vectorcall ??_R0?AVstl_critical_section_win7@details@Concurrency@" ??_R0?AVstl_critical_section_win7@details@Concurrency@@@8
0x140054B30: ?__abi_AddRef@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1402AC680: ??$SetValueTypeMember_TpmClearAvailable@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400D0F90: ?__abi_GetRuntimeClassName@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14035C448: "__cdecl _imp__o____lc_locale_name_func" __imp__o____lc_locale_name_func
0x1403A6AC8: "FileType" ??_C@_1BC@NKMMNMGL@?$AAF?$AAi?$AAl?$AAe?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x1400772D0: ?__abi_QueryInterface@PropertyChangedCallback@Xaml@UI@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14009E230: ?__abi_GetIids@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403AE378: "ThreatVersionLabel" ??_C@_1CG@OFEFOKC@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x1400B7340: ?__abi_QueryInterface@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400AAD00: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14002C030: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@3@WHA@E$AAAPE$AAUIWeakReference@23@XZ
0x1402507FC: ?add@?QIToggleButton@Primitives@Controls@Xaml@UI@Windows@@Checked@ToggleButton@23456@UE$AAA?AVEventRegistrationToken@Foundation@6@PE$AAVRoutedEventHandler@456@@Z
0x140086540: ?__abi_SecHealthUIAppShell_HardwarePillar___IManageTPMPagePublicNonVirtuals____abi_get_ViewModel@?Q__IManageTPMPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageTPMPage@23@UE$AAAJPEAPE$AAVManageTPMPageViewModel@SecHealthUIViewModels@@@Z
0x1404FE2A0: "__stdcall CT??_R0PE$AAVFailureException@Platform@@" _CT??_R0PE$AAVFailureException@Platform@@@88
0x14005D890: ?__abi_Release@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1401316A8: "private: void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj35_Bindings::Update_ChevronToUse(wchar_t,int) __ptr64" ?Update_ChevronToUse@BaseListView_obj35_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAX_WH@Z
0x140017210: ?__abi_AddRef@?QObject@Platform@@__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140396110: "ShowRestartButton" ??_C@_1CE@PGDJOIOO@?$AAS?$AAh?$AAo?$AAw?$AAR?$AAe?$AAs?$AAt?$AAa?$AAr?$AAt?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140069FB0: ?__abi_QueryInterface@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400FED90: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_3ee8105dbe65fbbde4df0d3238e66cea>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1400595E0: ?RemoveAt@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAXI@Z
0x140125BA4: ?Set_Windows_UI_Xaml_Controls_Primitives_ToggleButton_IsChecked@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@CAXPE$AAVToggleButton@Primitives@Controls@Xaml@UI@Windows@@PE$AAU?$IBox@_N@Platform@@PE$AAVString@Platform@@@Z
0x1402549F4: ??$?0VExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAU?$IObservableVector@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@123@PE$AAUIVectorChangedEventArgs@123@@ZW4CallbackContext@Platform@@_N@Z
0x140370658: "__cdecl _uuidof_?AU?$IBox@_N@Platform@@" __uuidof_?AU?$IBox@_N@Platform@@
0x1403ADB68: "ScanHealth" ??_C@_1BG@IJLBIKMN@?$AAS?$AAc?$AAa?$AAn?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AA?$AA@
0x14013FAB0: ?Update_@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x14009C000: ?__abi_GetRuntimeClassName@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140084190: "class std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> > __cdecl SecHealthUIAppShell::Common::ExtractThreatIdFromUri(class std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> > const & __ptr64)" ?ExtractThreatIdFromUri@Common@SecHealthUIAppShell@@YA?AV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@AEBV34@@Z
0x1400CF778: "public: bool __cdecl wil::details_abi::UsageIndex<enum wil_details_ServiceReportingKind,unsigned int,2>::RecordUsage(enum wil_details_ServiceReportingKind,unsigned int,unsigned int) __ptr64" ?RecordUsage@?$UsageIndex@W4wil_details_ServiceReportingKind@@I$01@details_abi@wil@@QEAA_NW4wil_details_ServiceReportingKind@@II@Z
0x140326230: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402D8230: ??$SetReferenceTypeMember_AntivirusSigVersion@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VNavigatedEventHandler@Navigation@Xaml@UI@Windows@@@@YAXPE$ADVNavigatedEventHandler@Navigation@Xaml@UI@Windows@@@Z
0x140374960: "__cdecl _uuidof_?AU__I?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00PublicNonVirtuals@Collections@Platform@@" __uuidof_?AU__I?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00PublicNonVirtuals@Collections@Platform@@
0x140037EC0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140037EC0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14012F7FC: ?Set_SecHealthUIAppShell_Common_PillarStatusGlyph_GlyphModel@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@CAXPE$AAVPillarStatusGlyph@34@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1403441D0: "__cdecl Wcrtomb" _Wcrtomb
0x14036B840: "__cdecl _uuidof_?AVItemsControl@Controls@Xaml@UI@Windows@@" __uuidof_?AVItemsControl@Controls@Xaml@UI@Windows@@
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140055F94: ?_Destroy@?$vector@PE$AAVObject@Platform@@V?$allocator@PE$AAVObject@Platform@@@std@@@std@@AEAAXPEAPE$AAVObject@Platform@@0@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_6828c6a35bd0c9dd283d595c3a0c84b1>@@XPE$AAVObject@Platform@@PE$AAVKeyRoutedEventArgs@Input@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x140058180: ?get@?Q?$IBox@W4VerticalAlignment@Xaml@UI@Windows@@@Platform@@Value@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@UE$AAA?AW4VerticalAlignment@Xaml@UI@Windows@@XZ
0x140345278: "__cdecl Init_thread_header" _Init_thread_header
0x140017240: ?__abi_AddRef@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1400180E0: ?__abi_Release@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x140374E18: "__cdecl _uuidof_?AU__IAdvancedTpmPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@" __uuidof_?AU__IAdvancedTpmPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@
0x140017640: ?__abi_AddRef@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140517B38: "const SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x14050E6D0: "const SecHealthUIAppShell::ThreatPillar::DataProtectionListView::`vftable'{for `Windows::UI::Xaml::Controls::Primitives::Selector'}" ??_7DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@6BSelector@Primitives@Controls@Xaml@UI@Windows@@@
0x140274A60: ??$GetReferenceTypeMember_DefenderPillarHealth@VDefenderPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14024DBD0: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::ScanThreatRemediationView_obj1_BindingsTracking>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$XamlBindingsBase@VScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140304B90: ??$GetValueTypeMember_SystemGuardEnabled@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140536198: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::ProtectionProviderSubStatus>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x1400BA3E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJXZ
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThirdPartyView@Common@SecHealthUIAppShell@@VThirdPartyView_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140390000: "__cdecl _uuidof_?AU?$IBox@_K@Platform@@" __uuidof_?AU?$IBox@_K@Platform@@
0x14034496C: "bool __cdecl Microsoft::WRL::Details::TerminateMap(class Microsoft::WRL::Details::ModuleBase * __ptr64,wchar_t const * __ptr64,bool)" ?TerminateMap@Details@WRL@Microsoft@@YA_NPEAVModuleBase@123@PEB_W_N@Z
0x1400ED9A0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_K@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14009E3C0: ?__abi_QueryInterface@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140287380: ??$GetValueTypeMember_IsDisableLocalAdminMerge@VDefenderExclusions@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140047150: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x14002EDE8: "public: __cdecl std::unique_ptr<class Concurrency::details::_DefaultPPLTaskScheduler::_PPLTaskChore,struct std::default_delete<class Concurrency::details::_DefaultPPLTaskScheduler::_PPLTaskChore> >::~unique_ptr<class Concurrency::details::_DefaultPPLTaskScheduler::_PPLTaskChore,struct std::default_delete<class Concurrency::details::_DefaultPPLTaskScheduler::_PPLTaskChore> >(void) __ptr64" ??1?$unique_ptr@V_PPLTaskChore@_DefaultPPLTaskScheduler@details@Concurrency@@U?$default_delete@V_PPLTaskChore@_DefaultPPLTaskScheduler@details@Concurrency@@@std@@@std@@QEAA@XZ
0x1400AC4D0: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400DF3F0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x14001FBB0: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_AppBrowserModelLinkClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x14033C9D0: ?InsertAt@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAXIPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@@Z
0x1403912B0: "__cdecl _abi_typedesc_Platform.Guid" __abi_typedesc_Platform.Guid
0x140391830: "__cdecl _uuidof_?AU?$IBox@_J@Platform@@" __uuidof_?AU?$IBox@_J@Platform@@
0x14005A1A0: ?__abi_Release@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14050F000: "const SecHealthUIAppShell::Common::PageHeader::`vftable'{for `SecHealthUIAppShell::Common::__IPageHeaderPublicNonVirtuals'}" ??_7PageHeader@Common@SecHealthUIAppShell@@6B__IPageHeaderPublicNonVirtuals@12@@
0x14050FE08: "const SecHealthUIAppShell::Common::SideNavigation::`vftable'{for `SecHealthUIAppShell::Common::__ISideNavigationPublicNonVirtuals'}" ??_7SideNavigation@Common@SecHealthUIAppShell@@6B__ISideNavigationPublicNonVirtuals@12@@
0x140511450: "const SecHealthUIAppShell::Common::ThirdPartyView::`vftable'{for `SecHealthUIAppShell::Common::__IThirdPartyViewPublicNonVirtuals'}" ??_7ThirdPartyView@Common@SecHealthUIAppShell@@6B__IThirdPartyViewPublicNonVirtuals@12@@
0x14050BA78: "const SecHealthUIAppShell::Common::MessageStatusGlyph::`vftable'{for `SecHealthUIAppShell::Common::__IMessageStatusGlyphPublicNonVirtuals'}" ??_7MessageStatusGlyph@Common@SecHealthUIAppShell@@6B__IMessageStatusGlyphPublicNonVirtuals@12@@
0x14050F348: "const SecHealthUIAppShell::Common::PlusButtonStandard::`vftable'{for `SecHealthUIAppShell::Common::__IPlusButtonStandardPublicNonVirtuals'}" ??_7PlusButtonStandard@Common@SecHealthUIAppShell@@6B__IPlusButtonStandardPublicNonVirtuals@12@@
0x140511578: "const SecHealthUIAppShell::Common::ThirdPartyListView::`vftable'{for `SecHealthUIAppShell::Common::__IThirdPartyListViewPublicNonVirtuals'}" ??_7ThirdPartyListView@Common@SecHealthUIAppShell@@6B__IThirdPartyListViewPublicNonVirtuals@12@@
0x1405104D8: "const SecHealthUIAppShell::Common::CurrentThreatsListView::`vftable'{for `SecHealthUIAppShell::Common::__ICurrentThreatsListViewPublicNonVirtuals'}" ??_7CurrentThreatsListView@Common@SecHealthUIAppShell@@6B__ICurrentThreatsListViewPublicNonVirtuals@12@@
0x1400D4170: ?__abi_GetIids@ThreatPillarUriActionDelegate@SecHealthUIViewModels@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140017210: ?__abi_AddRef@?QObject@Platform@@__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140273010: ??$GetReferenceTypeMember_PreviousSystemValue@VExploitResult@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140023B64: ?get@OfflineThreatHistory@__IDefenderDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVThreatHistoryDetails@3@XZ
0x140520010: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ExploitImageMitigationPolicyId>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x14029CA00: ??$GetReferenceTypeMember_ActiveNetworkTitle@VPublicFirewallStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402E13F0: ??$GetReferenceTypeMember_UrlCommand@VAppDisabledPageViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140047650: ?__abi_GetRuntimeClassName@?QObject@Platform@@__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__FirewallPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140377CD0: "CredentialGuardLearnMore" ??_C@_1DC@KBCFLMII@?$AAC?$AAr?$AAe?$AAd?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AAG?$AAu?$AAa?$AAr?$AAd?$AAL?$AAe?$AAa?$AAr?$AAn?$AAM?$AAo?$AAr?$AAe?$AA?$AA@
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@P801@E$AAAXPE$AAU?$IObservableVector@PE$AAVString@Platform@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@345@@Z@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@P856@E$AAAXPE$AAU?$IObservableVector@PE$AAVString@Platform@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14010FDF0: ?__abi_AddRef@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@W7E$AAAKXZ
0x1402C4380: ??$SetValueTypeMember_ShowWindowsHelloLaunchCXH@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402E2D80: ??$GetReferenceTypeMember_DashboardTileActionSummaryModel@VBaseScanControlViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A5440: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_42ed7f0eec536f2ec1237b86c73e3a05>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140058180: ?get@?Q?$IBox@W4Orientation@Controls@Xaml@UI@Windows@@@Platform@@Value@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@UE$AAA?AW4Orientation@Controls@Xaml@UI@Windows@@XZ
0x140374AC0: "__cdecl _uuidof_?AUIPanel@Controls@Xaml@UI@Windows@@" __uuidof_?AUIPanel@Controls@Xaml@UI@Windows@@
0x140015B30: ?__abi_Release@PropertyChangedCallback@Xaml@UI@Windows@@UE$AAAKXZ
0x140376160: "__cdecl _uuidof_?AVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@" __uuidof_?AVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@
0x14009E320: ?__abi_GetIids@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400F8B10: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140072120: ?ItemsControlLoadedCallback@FocusHelper@Common@SecHealthUIAppShell@@CAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x14003C5D8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x1400C9970: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_RemoveAtEnd@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@WCI@E$AAAJXZ
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VNotificationPage@SettingsPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVNotificationPage@SettingsPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x1403ACFD0: "Alert" ??_C@_1M@NOILBDCP@?$AAA?$AAl?$AAe?$AAr?$AAt?$AA?$AA@
0x1400B56B0: ?__abi_Release@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140018110: ?__abi_GetTrustLevel@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140239C10: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x14007A648: ??0__HealthFreshStartPageActivationFactory@HealthPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140028240: ?__abi_Release@?QObject@Platform@@__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14024F01C: ?get@ForcedSettingsLabel@__ISystemMitigationEntryViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400B6514: ?get@SideNavView@__IAdvancedTpmPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x140035868: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x140086364: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x14006E470: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WBFA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140037F80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x1402268E0: ?Update_ViewModel_SampleList@ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@AEAAXPE$AAU?$IObservableVector@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@H@Z
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x14038EB00: "__cdecl _uuidof_?AU__I?$_AsyncTaskGeneratorThunk@V<lambda_196910cbd07ba2067b42783f792e78e8>@@PublicNonVirtuals@details@Concurrency@@" __uuidof_?AU__I?$_AsyncTaskGeneratorThunk@V<lambda_196910cbd07ba2067b42783f792e78e8>@@PublicNonVirtuals@details@Concurrency@@
0x140068140: ?__abi_GetRuntimeClassName@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1402C7020: ??$GetReferenceTypeMember_ViewAddExclusionsLink@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400FDC68: ?get@RestartStoppedService@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14003B5A0: ?OnAppGuardInstallLink@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140017940: ?DependencyPropertyChanged@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@567@@Z
0x1403B7BF8: "no such device" ??_C@_0P@FDINDDOK@no?5such?5device?$AA@
0x1405129A0: "const SecHealthUIAppShell::FamilyPillar::FamilyPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7FamilyPage@FamilyPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x1400A9310: ?__abi_Release@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1400D1AB0: ?__abi_Release@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1400AEFC0: ?__abi_GetIids@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402AD6F0: ??$GetReferenceTypeMember_WscUnavailableText@VManageProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028750: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJH@Z
0x140092B8C: ?BindableIndexOf@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@EE$AAA_NPE$AAVObject@8@PEAI@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::HealthPillar::HealthPage::HealthPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@UEAAXH@Z
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140017200: ?__abi_Release@?QObject@Platform@@__FirewallPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140378AB8: "__cdecl _uuidof_?AU?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x1400B0D20: ?__abi_GetIids@?QObject@Platform@@__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::SampleItem,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIViewModels::SampleItem,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VSampleItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x14024AB50: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::ThirdPartyView,class SecHealthUIAppShell::Common::ThirdPartyView_obj1_BindingsTracking>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThirdPartyView@Common@SecHealthUIAppShell@@VThirdPartyView_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAAXXZ
0x14033B840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400EDC80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x1403AEC50: "ThreatSettingsManagedByAdministr" ??_C@_1EK@MLGMJKLA@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAd?$AAB?$AAy?$AAA?$AAd?$AAm?$AAi?$AAn?$AAi?$AAs?$AAt?$AAr@
0x140216A34: ?Update_ViewModel_UpdatesSection@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x140028290: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyleSelector@2345@0@Z
0x140526380: "const SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage,class SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage_obj1_BindingsTracking>'}" ??_7ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@VThreatScanHistoryPage_obj1_BindingsTracking@23@@XamlBindingInfo@@@
0x140135818: ?Set_Windows_UI_Xaml_Controls_Primitives_Selector_SelectedItem@ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@CAXPE$AAVSelector@Primitives@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x14005A780: ?__abi_Release@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x14051BB78: "const SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::`vftable'{for `Platform::Object'}" ??_7ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x14005C0A0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__AppMitigationUserControlActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x14021BF10: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@ShowCustomizationDialogDelegate@SecHealthUIViewModels@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x14005B680: ?__abi_Release@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140087CB0: ?__abi_GetIids@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14024EF0C: ?get@FullDescriptionAutomationProperty@__IPrivacyViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403414DC: ?__abi_GetIids@KeyEventHandler@Input@Xaml@UI@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400DEBF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1401F5ED0: ?InitializeComponent@?Q__IThreatFullHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFullHistoryPage@23@UE$AAAXXZ
0x1401033C0: ?__abi_QueryInterface@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140293630: ??$SetReferenceTypeMember_RemediationPath@VProductStateSummaryEx@SecHealthUIDataModel@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1401875C0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::FirewallPillar::FirewallDomainPage,class SecHealthUIAppShell::FirewallPillar::FirewallDomainPage_obj1_BindingsTracking>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::FirewallPillar::FirewallDomainPage,class SecHealthUIAppShell::FirewallPillar::FirewallDomainPage_obj1_BindingsTracking>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VFirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@VFirewallDomainPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA@XZ
0x140199670: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::FirewallPillar::FirewallPublicPage,class SecHealthUIAppShell::FirewallPillar::FirewallPublicPage_obj1_BindingsTracking>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::FirewallPillar::FirewallPublicPage,class SecHealthUIAppShell::FirewallPillar::FirewallPublicPage_obj1_BindingsTracking>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VFirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@VFirewallPublicPage_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA@XZ
0x1403B50C0: "Windows.Foundation.IReference`1<" ??_C@_1JI@FEAILHIE@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x140028750: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJH@Z
0x140125BA4: ?Set_Windows_UI_Xaml_Controls_Primitives_ToggleButton_IsChecked@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@CAXPE$AAVToggleButton@Primitives@Controls@Xaml@UI@Windows@@PE$AAU?$IBox@_N@Platform@@PE$AAVString@Platform@@@Z
0x14035C558: "__cdecl _imp__o_free" __imp__o_free
0x1404FE7A8: "__cdecl TI2?AUhresult_illegal_delegate_assignment@winrt@@" _TI2?AUhresult_illegal_delegate_assignment@winrt@@
0x1403B31C0: "__cdecl _uuidof_?AVBaseSignaturesViewModel@Base@SecHealthUIViewModels@@" __uuidof_?AVBaseSignaturesViewModel@Base@SecHealthUIViewModels@@
0x14002BBB0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBA@E$AAAKXZ
0x1403A9ED8: "ProductExpired" ??_C@_1BO@MHKIGNAO@?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAE?$AAx?$AAp?$AAi?$AAr?$AAe?$AAd?$AA?$AA@
0x140396DE8: "HvciRequiresRestart" ??_C@_1CI@FBFPCJPF@?$AAH?$AAv?$AAc?$AAi?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAs?$AAR?$AAe?$AAs?$AAt?$AAa?$AAr?$AAt?$AA?$AA@
0x14005B400: ?__abi_Release@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140100470: ?__abi_GetRuntimeClassName@?QObject@Platform@@__XamlMetadataActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: "protected: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatDetailsDialog_obj1_BindingsTracking>::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@?$XamlBindingsBase@VThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAXXZ
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140303B30: ??$GetReferenceTypeMember_EnhancedBioMoreInfoLink@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403702D0: "SecHealthUIAppShell.Common.Boole" ??_C@_1HA@IOCKLKLH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAB?$AAo?$AAo?$AAl?$AAe@
0x1400987B0: ?__abi_GetIids@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14036CEB8: "This function cannot be called o" ??_C@_0DN@ELCPICKL@This?5function?5cannot?5be?5called?5o@
0x140523008: "const Platform::Details::CustomBox<class Platform::Guid>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@VGuid@Platform@@@Details@Platform@@6BIValueType@2@@
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140520520: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ProtectionProviderType>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x140396600: "TpmClearAvailable" ??_C@_1CE@GNHNJCPA@?$AAT?$AAp?$AAm?$AAC?$AAl?$AAe?$AAa?$AAr?$AAA?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x1402871A0: ??$GetReferenceTypeMember_ScanGuid@VDefenderScanResult@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400439D0: ?GetValue@?QIDependencyObject@Xaml@UI@Windows@@DependencyObject@234@UE$AAAPE$AAVObject@Platform@@PE$AAVDependencyProperty@234@@Z
0x14033D490: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400929D0: ?BindableSetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@EE$AAAXIPE$AAVObject@8@@Z
0x1405278B0: "const SecHealthUIAppShell::SettingsPillar::ProviderPage_obj1_BindingsTracking::`vftable'" ??_7ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@6B@
0x140375D40: "__cdecl _uuidof_?AU__ISystemMitigationUserControlPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__ISystemMitigationUserControlPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x140512930: "const SecHealthUIAppShell::FamilyPillar::FamilyPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7FamilyPage@FamilyPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140504620: "const SecHealthUIAppShell::DashboardTileGridView::`vftable'{for `Platform::Object'}" ??_7DashboardTileGridView@SecHealthUIAppShell@@6BObject@Platform@@GridView@Controls@Xaml@UI@Windows@@@
0x1403B1AC0: "ShowUpdateButton" ??_C@_1CC@MEAIHNHK@?$AAS?$AAh?$AAo?$AAw?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x1400E7A80: ?__abi_GetIids@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14023A9E0: ?__abi_GetIids@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140526770: "const SecHealthUIAppShell::ThreatDetailsDialog_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@6B__abi_IUnknown@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14006CC48: ?get@UpdatedSystemValues@__IExploitResultPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IVector@PE$AAVExploitMitigationPolicy@SecHealthUIDataModel@@@Collections@Foundation@Windows@@XZ
0x140036BB0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14035C4E0: "__cdecl _imp__o__initialize_onexit_table" __imp__o__initialize_onexit_table
0x1400173D0: ?__abi_AddRef@NavigateEventHandler@Base@SecHealthUIViewModels@@WBA@E$AAAKXZ
0x1403AF120: "__cdecl _uuidof_?AU__abi_IDelegate@TextChangedEventHandler@Controls@Xaml@UI@Windows@@" __uuidof_?AU__abi_IDelegate@TextChangedEventHandler@Controls@Xaml@UI@Windows@@
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140399E80: "ShowQuarantineFound" ??_C@_1CI@KBKONINI@?$AAS?$AAh?$AAo?$AAw?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAF?$AAo?$AAu?$AAn?$AAd?$AA?$AA@
0x140081984: ?OnNavigatedFrom@?QIPageOverrides@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@ME$AAAXPE$AAVNavigationEventArgs@Navigation@345@@Z
0x1400BA600: ?__abi_SecHealthUIAppShell___IClearTpmDialogPublicNonVirtuals____abi_OnLearnMoreCallback@?Q__IClearTpmDialogPublicNonVirtuals@SecHealthUIAppShell@@ClearTpmDialog@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x1403B30C8: "__cdecl _uuidof_?AVSampleItem@SecHealthUIViewModels@@" __uuidof_?AVSampleItem@SecHealthUIViewModels@@
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@I@Details@2@WCI@E$AAAKXZ
0x1405130A0: "const SecHealthUIAppShell::FirewallPillar::FirewallPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7FirewallPage@FirewallPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x140035590: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__AddProgramDialogActivationFactory@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1400380C0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140021448: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x140090C30: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_GetMany@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJIIPEAPE$AAVButton@Controls@Xaml@UI@4@PEAI@Z
0x14036D210: "%hs" ??_C@_17LGGGMOOB@?$AA?$CF?$AAh?$AAs?$AA?$AA@
0x14040CAE0: "__vectorcall ??_R1A@?0A@EA@IWeakReferenceSource@Details@Platform" ??_R1A@?0A@EA@IWeakReferenceSource@Details@Platform@@8
0x14001BC84: "public: __cdecl std::shared_ptr<struct Concurrency::details::_ExceptionHolder>::~shared_ptr<struct Concurrency::details::_ExceptionHolder>(void) __ptr64" ??1?$shared_ptr@U_ExceptionHolder@details@Concurrency@@@std@@QEAA@XZ
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x14002BE80: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WDI@E$AAAKXZ
0x140261890: ??$FromStringConverter@W4DashboardPillarHealth@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x14004EB5C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x14005DCBC: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@ME$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x14052D1AC: "__cdecl _favor" __favor
0x14036A1E0: "__cdecl _uuidof_?AVNavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@" __uuidof_?AVNavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x140082460: ?RefreshTheViewModel@PageBase@Common@SecHealthUIAppShell@@IE$AAAXPE$AAVNavigationEventArgs@Navigation@Xaml@UI@Windows@@@Z
0x1402D7E60: ??$GetReferenceTypeMember_AntivirusSigVersionCreated@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140372000: "SecHealthUIViewModels.Base.Navig" ??_C@_1GA@EJEPBDHJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAN?$AAa?$AAv?$AAi?$AAg@
0x140393090: "ms-appx:///Common/BaseAddButtonL" ??_C@_1FK@JCLIMGP@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?1?$AAB?$AAa?$AAs?$AAe?$AAA?$AAd?$AAd?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAL@
0x1404FF210: SecHealthUIAppShell___OfflineThreatScheduleDialogActivationFactory__Entry
0x140510FB8: "const SecHealthUIAppShell::Common::__ScanActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ScanActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1405142F8: "const SecHealthUIAppShell::HardwarePillar::HardwarePage::`vftable'{for `Platform::Object'}" ??_7HardwarePage@HardwarePillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x1400BF360: ?__abi_GetIids@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400E7990: ?__abi_GetIids@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14036C320: "SecHealthUIAppShell.__DashboardH" ??_C@_1HC@EILBEGNC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AA_?$AA_?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAH@
0x140396280: "ms-appx:///Common/FloatingButton" ??_C@_1FK@INDFAMK@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?1?$AAF?$AAl?$AAo?$AAa?$AAt?$AAi?$AAn?$AAg?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn@
0x14035C458: "__cdecl _imp___p__commode" __imp___p__commode
0x14025F3F0: ??$ActivateType@VXamlMetadata@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x14002BC00: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBI@E$AAAKXZ
0x140263AA0: ??$ActivateType@VCurrentThreatsListView@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140014DC0: ?__abi_Platform_?$IBox@_K____abi_get_Value@?Q?$IBox@_K@Platform@@?$CustomBox@_K@Details@2@UE$AAAJPEA_K@Z
0x140064F24: ?get@Phone@__IBaseManagabilityViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14007326C: ?RemoveTargetControlFromMap@FocusHelper@Common@SecHealthUIAppShell@@CAXPE$AAVString@Platform@@AEBVWeakReference@5@@Z
0x14005B6E0: ?__abi_Release@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x14010C980: ?AddToVector@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAXPE$AAVObject@Platform@@0@Z
0x1403AC288: "IsStatusNotGPEnforced" ??_C@_1CM@LNNKMOPM@?$AAI?$AAs?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAN?$AAo?$AAt?$AAG?$AAP?$AAE?$AAn?$AAf?$AAo?$AAr?$AAc?$AAe?$AAd?$AA?$AA@
0x1401FD8EC: ?Update_ThreatTitle@ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14001F76C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x1400BD2E4: ?OnNavigatedToSoTakeActionInTheView@?QPageBase@Common@SecHealthUIAppShell@@ManageCoreSecurityPage@HardwarePillar@3@UE$AAAXPE$AAVNavigationEventArgs@Navigation@Xaml@UI@Windows@@@Z
0x140330190: ?__abi_Platform_?$IBox@VDateTime@Foundation@Windows@@____abi_get_Value@?Q?$IBox@VDateTime@Foundation@Windows@@@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@UE$AAAJPEAVDateTime@Foundation@Windows@@@Z
0x14004FC20: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatProtectionPagePublicNonVirtuals____abi_OnScanHistoryCallback@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140059530: ?__abi_Windows_UI_Xaml_Interop_IBindableObservableVector____abi_add_VectorChanged@?QIBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCA@E$AAAJPE$AAVBindableVectorChangedEventHandler@2345@PEAVEventRegistrationToken@Foundation@5@@Z
0x140091224: ?raise@m_wfc_event@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@Platform@@AE$AAAXPE$AAU?$IObservableMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@3Foundation@Windows@@PE$AAU?$IMapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@367@@Z
0x140391C20: "__cdecl _uuidof_?AU?$IBox@_W@Platform@@" __uuidof_?AU?$IBox@_W@Platform@@
0x1404FEA50: "__cdecl CTA2?AUhresult_no_interface@winrt@@" _CTA2?AUhresult_no_interface@winrt@@
0x140260DA8: ??0DashBoardDataModel@SecHealthUIDataModel@@QE$AAA@XZ
0x14036BE48: "__cdecl _uuidof_?AU__IAppShellProtectedNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__IAppShellProtectedNonVirtuals@SecHealthUIAppShell@@
0x140017770: ?__abi_winrt_cast_to@@YAPE$AAVObject@Platform@@_NPE$AAV12@AEBU_GUID@@@Z
0x140017590: ?__abi_AddRef@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x14026F1A0: ??$GetReferenceTypeMember_ClearHistoryButton@VThreatItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A7388: "SignatureUpdateStart" ??_C@_1CK@BBNONBJI@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?$AA@
0x1403B1748: "DisallowRemoteImages" ??_C@_1CK@JIONFNLI@?$AAD?$AAi?$AAs?$AAa?$AAl?$AAl?$AAo?$AAw?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAI?$AAm?$AAa?$AAg?$AAe?$AAs?$AA?$AA@
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033C190: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033D3E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14040EAFB: ?_TlgEvent@?3??TraceUnhandledException_@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAXJPE$AAVString@Platform@@@Z@4U<unnamed-type-_TlgEvent>@?3??123@QEAAXJ0@Z@B
0x1400C9840: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400995F0: ?Clear@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@W7E$AAAXXZ
0x1400CB040: "public: virtual char const * __ptr64 __cdecl wil::ResultException::what(void)const __ptr64" ?what@ResultException@wil@@UEBAPEBDXZ
0x140535EB8: "void (__cdecl* __ptr64 g_wil_details_apiRecordFeatureUsage)(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?g_wil_details_apiRecordFeatureUsage@@3P6AXIIIPEBD@ZEA
0x140043EA4: ?set@?QIFrameworkElement@Xaml@UI@Windows@@Width@FrameworkElement@234@UE$AAAXN@Z
0x14051DD18: "const SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140017940: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::BaseListView_obj1_BindingsTracking>::Recycle(void) __ptr64" ?Recycle@?$XamlBindingsBase@VBaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x140065180: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WJA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140184950: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::FirewallDomainPage_obj1_Bindings::Update_ViewModel_FwProtectionProviders_ShowThirdParty(bool,int) __ptr64" ?Update_ViewModel_FwProtectionProviders_ShowThirdParty@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14033B500: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401972BC: ?Update_ViewModel_StringResources@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVNetworkShieldStrings@SecHealthUIViewModels@@H@Z
0x1400BED20: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140256C44: ??$?0VSystemMitigationUserControl@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVSystemMitigationUserControl@Common@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@123@@ZW4CallbackContext@8@_N@Z
0x1403910D8: "digit" ??_C@_1M@JDAEIBKG@?$AAd?$AAi?$AAg?$AAi?$AAt?$AA?$AA@
0x140535F00: "struct HINSTANCE__ * __ptr64 __ptr64 g_wil_details_ntdllModuleHandle" ?g_wil_details_ntdllModuleHandle@@3PEAUHINSTANCE__@@EA
0x14036F918: "__cdecl _uuidof_?AU__IBaseListViewStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__IBaseListViewStatics@Common@SecHealthUIAppShell@@
0x1400B26D0: ?__abi_AddRef@?QObject@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1405074C0: "const SecHealthUIAppShell::AppBrowserPillar::ExploitsListView::`vftable'{for `Platform::Object'}" ??_7ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@6BObject@Platform@@ListView@Controls@Xaml@UI@Windows@@@
0x140017210: ?__abi_AddRef@?QObject@Platform@@__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140265C60: ??$ActivateType@VThreatFolderGuardRemoveFromProtectedDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140284C70: ??$SetValueTypeMember_DisableSecureBootDisplayPolicySet@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140249734: "protected: virtual __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage_obj1_BindingsTracking>::~XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage_obj1_BindingsTracking>(void) __ptr64" ??1?$XamlBindingsBase@VThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAA@XZ
0x140090ABC: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_Clear@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJXZ
0x14052AFF0: "__vectorcall ??_R0PE$AAUIDisposable@Platform@" ??_R0PE$AAUIDisposable@Platform@@@8
0x1402910F0: ??$SetValueTypeMember_IsActive@VThreatHistorySummary@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14051CB00: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::`vftable'{for `Platform::Object'}" ??_7ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x14002D870: ??_E?$_CancellationTokenCallback@V<lambda_be3e5d9dce35d2c8dbfa8485373731d5>@@@details@Concurrency@@UEAAPEAXI@Z
0x14005B670: ?__abi_AddRef@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x1405277C8: "const SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::SettingsPillar::NotificationPage,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VNotificationPage@SettingsPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x1400AC460: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__ThirdPartyViewModelActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x14002BED0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WEA@E$AAAKXZ
0x1400F96E0: ?OnExclusionsCallback@?Q__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatRansomwarePage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1402C3DD0: ??$SetReferenceTypeMember_WindowsHelloSectionRestricted@VAccountLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140017380: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140037FD0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@WBGI@E$AAAJHPE$AAVObject@Platform@@@Z
0x1400213A8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x1404FF1D0: SecHealthUIAppShell___ThreatDetailsDialogActivationFactory__Entry
0x1400173A0: ?__abi_Release@ShowCustomizationDialogDelegate@SecHealthUIViewModels@@W7E$AAAKXZ
0x1400BF290: ?__abi_GetIids@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140015B00: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x1402DE740: ??$SetReferenceTypeMember_DashboardTileGlyphModel@VFirewallPillarStateViewModel@SecHealthUIViewModels@@VBaseGlyphViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140059E20: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WCA@E$AAAKXZ
0x14003BBC0: ?get@?Q__IMessageStatusGlyphStatics@Common@SecHealthUIAppShell@@MessageStatusModelProperty@__MessageStatusGlyphActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x1400BF8D0: ?get@?QDashboardAppBrowserViewModel@__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@1DashboardHostPage@3@UE$AAAPE$AAVDashboardAppBrowserPageViewModel@SecHealthUIViewModels@@XZ
0x140061468: ?__abi_Windows_UI_Xaml_Controls_IDataTemplateSelector____abi_SelectTemplate@?QIDataTemplateSelector@Controls@Xaml@UI@Windows@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@PE$AAVDependencyObject@345@PEAPE$AAVDataTemplate@345@@Z
0x1400CBB7C: "public: __cdecl winrt::hresult_invalid_argument::~hresult_invalid_argument(void) __ptr64" ??1hresult_invalid_argument@winrt@@QEAA@XZ
0x1400CCD64: "struct wil::details_abi::ThreadLocalData * __ptr64 __cdecl wil::details_abi::GetThreadLocalDataCache(bool)" ?GetThreadLocalDataCache@details_abi@wil@@YAPEAUThreadLocalData@12@_N@Z
0x140028240: ?__abi_Release@?QObject@Platform@@__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402EBA40: ??$GetReferenceTypeMember_AllowAnAppLink@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400280B0: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@W7E$AAAKXZ
0x140043D10: ?GetAnimationBaseValue@?QIDependencyObject@Xaml@UI@Windows@@DependencyObject@234@UE$AAAPE$AAVObject@Platform@@PE$AAVDependencyProperty@234@@Z
0x1403AF418: "PrivateHeaderCommandModel" ??_C@_1DE@LLOOKODP@?$AAP?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140312E90: ??$SetReferenceTypeMember_UpdateButton@VProtectionProviderListItem@Common@SecHealthUIViewModels@@VBaseCommandViewModel@Base@3@@@YAXPE$AAVObject@Platform@@0@Z
0x14039E950: "SecHealthUIViewModels.UserSelect" ??_C@_1GE@CEPAAONP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAU?$AAs?$AAe?$AAr?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt@
0x1400BBD40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140016B8C: ?get@FwDomainProviderCollection@__IFwProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x14024E470: ?GetAt@?Q?$IVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@I@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VSideNavigation@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVSideNavigation@Common@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140345AE8: "__cdecl _security_init_cookie" __security_init_cookie
0x140378848: "FullHistory" ??_C@_1BI@OHPGHDOC@?$AAF?$AAu?$AAl?$AAl?$AAH?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AA?$AA@
0x14007AA94: ??0__NotificationPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1404FF1E0: SecHealthUIAppShell_Common___BaseListViewHeaderContentSelectorActivationFactory__Entry
0x14003DB60: ??_9?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@12@$BMI@AA
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ThreatFullHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400FFB60: ?__abi_QueryInterface@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1404FE438: "__stdcall CT??_R0PE$AAVNotImplementedException@Platform@@" _CT??_R0PE$AAVNotImplementedException@Platform@@@88
0x140299C50: ??$GetReferenceTypeMember_CfaBlockedAppItemList@VPlaceHolderViewModel5@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017940: ?HealthModelLinkClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x14002BC00: ?__abi_AddRef@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@WBI@E$AAAKXZ
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400EDCC0: ?__abi_Release@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x140048500: ?__abi_Release@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x14010B47C: "private: void __cdecl std::vector<wchar_t,class std::allocator<wchar_t> >::_Range_construct_or_tidy<wchar_t * __ptr64>(wchar_t * __ptr64,wchar_t * __ptr64,struct std::forward_iterator_tag) __ptr64" ??$_Range_construct_or_tidy@PEA_W@?$vector@_WV?$allocator@_W@std@@@std@@AEAAXPEA_W0Uforward_iterator_tag@1@@Z
0x1400C9090: ?__abi_GetIids@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14051DA00: "const SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x140047130: ??_9?Q__IThreatDetailsDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatDetailsDialog@1@$BGI@AA
0x140038200: ?__abi_Release@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x140039290: ?set@?QIContentDialog@Controls@Xaml@UI@Windows@@IsPrimaryButtonEnabled@ContentDialog@2345@UE$AAAX_N@Z
0x1400ED9E0: ?__abi_QueryInterface@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WBHI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BAEB0: ?__abi_QueryInterface@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14009AF80: ?__abi_GetRuntimeClassName@?QObject@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14006FA10: ?get@?QPrimaryContent@__IExpandControlPublicNonVirtuals@Common@SecHealthUIAppShell@@1ExpandControl@34@UE$AAAPE$AAVObject@Platform@@XZ
0x1400276D8: ?__abi_GetRuntimeClassName@?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140023738: ?ToString@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140047270: ?__abi_QueryInterface@?QObject@Platform@@__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402C5C40: ??$GetValueTypeMember_ShowMicrosoftAccountSection@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B8DBC: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x14018CCE0: ?Update_ViewModel_RestoreSettings_Click@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400BEE10: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x140036048: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x14024CE6C: ?__abi_Windows_UI_Xaml_Interop_IBindableVectorView____abi_IndexOf@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJPE$AAVObject@8@PEAIPEA_N@Z
0x14035C800: "__cdecl _imp_?GetObjectContext@Details@Platform@@YAPEAUIUnknown@@XZ" __imp_?GetObjectContext@Details@Platform@@YAPEAUIUnknown@@XZ
0x140014F40: ?__abi_Release@?QObject@Platform@@__ThreatSettingsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14033BF60: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400594D0: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WDI@E$AAAKXZ
0x14002BCC0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WCI@E$AAAKXZ
0x14003CBE4: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x1400327A4: "public: __cdecl wil::ActivityBase<class SecHealthUITelemetry::DefenderAppActivityTelemetry,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::ActivityData<class SecHealthUITelemetry::DefenderAppActivityTelemetry,struct _TlgReflectorTag_Param0IsProviderType>::~ActivityData<class SecHealthUITelemetry::DefenderAppActivityTelemetry,struct _TlgReflectorTag_Param0IsProviderType>(void) __ptr64" ??1?$ActivityData@VDefenderAppActivityTelemetry@SecHealthUITelemetry@@U_TlgReflectorTag_Param0IsProviderType@@@?$ActivityBase@VDefenderAppActivityTelemetry@SecHealthUITelemetry@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAA@XZ
0x140037FC0: ?__abi_AddRef@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x14052D300: "void (__cdecl* __ptr64 wil::details::g_pfnRaiseFailFastException)(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?g_pfnRaiseFailFastException@details@wil@@3P6AXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@ZEA
0x14033DC20: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_J@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14050BA48: "const SecHealthUIAppShell::Common::MessageStatusGlyph::`vftable'{for `Platform::Object'}" ??_7MessageStatusGlyph@Common@SecHealthUIAppShell@@6BObject@Platform@@UserControl@Controls@Xaml@UI@Windows@@@
0x14033E060: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140525550: ??_7?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6B__abi_IUnknown@@@
0x1402D43B0: ??$GetReferenceTypeMember_PrivacyStatementLink@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033EE30: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400AEF10: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x14001A85C: ?OnLaunched@?QIApplicationOverrides@Xaml@UI@Windows@@App@SecHealthUIAppShell@@ME$AAAXPE$AAVLaunchActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x140018000: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140391960: "__cdecl _uuidof_?AVBaseBrandingViewModel@SecHealthUIViewModels@@" __uuidof_?AVBaseBrandingViewModel@SecHealthUIViewModels@@
0x140138074: "private: virtual __cdecl SecHealthUIAppShell::Common::CleanProgress::CleanProgress_obj1_Bindings::~CleanProgress_obj1_Bindings(void) __ptr64" ??1CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@EEAA@XZ
0x1401F5600: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatDetailsDialog::ThreatDetailsDialog_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatDetailsDialog_obj1_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140016A64: ?get@RemoveButton@__ICustomizedProgramPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::AppDisabledPage,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::AppDisabledPage,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VAppDisabledPage@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140064570: ?__abi_SecHealthUIAppShell___IThreatDetailsDialogPublicNonVirtuals____abi_get_ViewModel@?Q__IThreatDetailsDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatDetailsDialog@2@UE$AAAJPEAPE$AAVThreatItem@SecHealthUIViewModels@@@Z
0x1400A4EB0: ?__abi_SecHealthUIAppShell_Common___ISideNavigationPublicNonVirtuals____abi_get_Feedback@?Q__ISideNavigationPublicNonVirtuals@Common@SecHealthUIAppShell@@SideNavigation@23@UE$AAAJPEAPE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@@Z
0x140343918: "public: __cdecl std::bad_function_call::bad_function_call(class std::bad_function_call const & __ptr64) __ptr64" ??0bad_function_call@std@@QEAA@AEBV01@@Z
0x14003DDD0: ??_9?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@12@$BMA@AA
0x14032B7E0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400FFAF0: ?__abi_QueryInterface@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140506490: "const Windows::Foundation::AsyncOperationCompletedHandler<enum Windows::UI::Xaml::Controls::ContentDialogResult>::`vftable'{for `Platform::Object'}" ??_7?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@6BObject@Platform@@@
0x14033CC10: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140056B68: ??1?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@Platform@@QE$AAA@XZ
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__HealthFreshStartPageActivationFactory@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14050AAA0: "const SecHealthUIAppShell::Common::BooleanToVisibilityConverter::`vftable'{for `Windows::UI::Xaml::Data::IValueConverter'}" ??_7BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@6BIValueConverter@Data@Xaml@UI@Windows@@@
0x1403AEC28: "CFADisabledByRTP" ??_C@_1CC@DAMKAGOH@?$AAC?$AAF?$AAA?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AAB?$AAy?$AAR?$AAT?$AAP?$AA?$AA@
0x14033F140: ?ToString@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x14029C060: ??$GetReferenceTypeMember_PolicyUrl@VBaseBrandingViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400AD0F0: ?__abi_GetIids@?QObject@Platform@@__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033F760: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002BC70: ?__abi_AddRef@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@WCA@E$AAAKXZ
0x14033DFB0: ?__abi_QueryInterface@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005B40C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140161D28: "private: virtual __cdecl SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj2_Bindings::~ScanThreatRemediationView_obj2_Bindings(void) __ptr64" ??1ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@EEAA@XZ
0x140343DD0: "public: virtual bool __cdecl Concurrency::details::stl_condition_variable_win7::wait_for(class Concurrency::details::stl_critical_section_interface * __ptr64,unsigned int) __ptr64" ?wait_for@stl_condition_variable_win7@details@Concurrency@@UEAA_NPEAVstl_critical_section_interface@23@I@Z
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x1400EDC50: ?__abi_QueryInterface@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033B4C0: ?__abi_Release@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x140523038: ??_7?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@6B@
0x140064F24: ?get@NotificationSummary@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033C800: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033F220: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14002AC54: ?__abi_Windows_UI_Xaml_IApplication____abi_set_RequestedTheme@?QIApplication@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAJW4ApplicationTheme@234@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_867ab9eb32fa1438409052cf13344246>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x1400C9BB0: ?__abi_GetIids@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14039DEA0: "SecHealthUIDataModel.DefenderSub" ??_C@_1FM@DEFNPHPC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAS?$AAu?$AAb@
0x140059360: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@3@WDA@E$AAAPE$AAUIWeakReference@23@XZ
0x1402A2EF0: ??$SetValueTypeMember_AlwaysInherit@VExploitMitigationPolicy@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400BAE00: ?__abi_QueryInterface@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140179E0C: ?Update_Command@WrapHyperlink_obj1_Bindings@WrapHyperlink@Common@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@3SecHealthUIViewModels@@H@Z
0x1403947D0: "ScanTimeElapsedFormattedString" ??_C@_1DO@MPBBDFEL@?$AAS?$AAc?$AAa?$AAn?$AAT?$AAi?$AAm?$AAe?$AAE?$AAl?$AAa?$AAp?$AAs?$AAe?$AAd?$AAF?$AAo?$AAr?$AAm?$AAa?$AAt?$AAt?$AAe?$AAd?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?$AA@
0x1403B4610: "Windows.Foundation.IReferenceArr" ??_C@_1KG@FGIHANDG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AAA?$AAr?$AAr@
0x140377B70: "https://go.microsoft.com/fwlink/" ??_C@_1FO@EALBDKPH@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAg?$AAo?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAf?$AAw?$AAl?$AAi?$AAn?$AAk?$AA?1@
0x140509078: "const SecHealthUIAppShell::FamilyPillar::__FamilyPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__FamilyPageActivationFactory@FamilyPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140509128: "const SecHealthUIAppShell::HealthPillar::__HealthPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__HealthPageActivationFactory@HealthPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140505C68: "const SecHealthUIAppShell::AppBrowserPillar::__AppBrowserPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__AppBrowserPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x14005C880: ?__abi_AddRef@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x1400B2870: ?__abi_GetIids@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@WOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14010CC70: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsCollection@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAA_NXZ
0x14027E0D0: ??$GetReferenceTypeMember_SampleSubmissionList@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14009E190: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThirdPartyView@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVUIElement@345@@Z
0x1403B4A08: "__cdecl _uuidof_?AVThreatFolderGuardProtectedFoldersPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVThreatFolderGuardProtectedFoldersPageViewModel@SecHealthUIViewModels@@
0x14005CA00: ?__abi_AddRef@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x1400BF7E0: ?__abi_Release@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140289FD0: ??$GetReferenceTypeMember_Name@VCustomizedProgram@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400F7AD0: ?__abi_GetIids@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403411C0: ?Invoke@ApplicationInitializationCallback@Xaml@UI@Windows@@UE$AAAXPE$AAVApplicationInitializationCallbackParams@234@@Z
0x140525450: "const XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage_obj1_BindingsTracking>::`vftable'" ??_7?$XamlBindingsBase@VThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@6B@
0x1402FA050: ??$GetReferenceTypeMember_ScanModel@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002BBB0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WBA@E$AAAKXZ
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1403A1AE8: "CleanIdle" ??_C@_1BE@EHCAPDBH@?$AAC?$AAl?$AAe?$AAa?$AAn?$AAI?$AAd?$AAl?$AAe?$AA?$AA@
0x140038120: ?__abi_AddRef@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x14033FA20: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033EAF0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VPageSectionHeader@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1400863F4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400D6E74: ??$_ThenImpl@XV?$function@$$A6AXV?$task@X@Concurrency@@@Z@std@@@?$task@E@Concurrency@@AEBA?AV?$task@X@1@AEBV?$function@$$A6AXV?$task@X@Concurrency@@@Z@std@@AEAU_ThenImplOptions@details@1@@Z
0x1400BBD00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14036BB58: "__cdecl _uuidof_?AU__IDashboardTileGridViewPublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__IDashboardTileGridViewPublicNonVirtuals@SecHealthUIAppShell@@
0x1400BF670: ?__abi_Release@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140069F50: ?__abi_GetRuntimeClassName@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400F89F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402BF6E0: ??$GetReferenceTypeMember_CheckUpdatesButton@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140095470: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140035868: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x140035F90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x1401A59D0: ?Update_ViewModel_SecureBootInfoLink@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140045450: "public: virtual bool __cdecl Concurrency::details::_Task_impl<enum Windows::UI::Xaml::Controls::ContentDialogResult>::_CancelAndRunContinuations(bool,bool,bool,class std::shared_ptr<struct Concurrency::details::_ExceptionHolder> const & __ptr64) __ptr64" ?_CancelAndRunContinuations@?$_Task_impl@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@details@Concurrency@@UEAA_N_N00AEBV?$shared_ptr@U_ExceptionHolder@details@Concurrency@@@std@@@Z
0x1402097E4: ?Update_ViewModel@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVThreatLandingPageLightViewModel@SecHealthUIViewModels@@H@Z
0x140374A10: "__cdecl _uuidof_?AU__I?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00PublicNonVirtuals@Collections@Platform@@" __uuidof_?AU__I?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00PublicNonVirtuals@Collections@Platform@@
0x140020C28: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@0@Z
0x140017940: ?MapChanged@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140119B1C: ?Set_Windows_UI_Xaml_Controls_ContentDialog_SecondaryButtonText@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400361B8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x14036B800: "__cdecl _uuidof_?AVSuppressNavigationTransitionInfo@Animation@Media@Xaml@UI@Windows@@" __uuidof_?AVSuppressNavigationTransitionInfo@Animation@Media@Xaml@UI@Windows@@
0x140017480: ?__abi_AddRef@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x1403A7600: "DismissedWarningState_Visible" ??_C@_1DM@EJLEBGKF@?$AAD?$AAi?$AAs?$AAm?$AAi?$AAs?$AAs?$AAe?$AAd?$AAW?$AAa?$AAr?$AAn?$AAi?$AAn?$AAg?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x1403984D0: "ms-appx:///Settings/ProviderPage" ??_C@_1EM@PNOCOONO@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AA?1?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAP?$AAa?$AAg?$AAe@
0x140055728: ?BindableCurrent@?QCurrent@IBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@Platform@@EE$AAAPE$AAVObject@Platform@@XZ
0x14009311C: ?InsertAt@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAXIPE$AAVButton@Controls@Xaml@UI@4@@Z
0x1403A1C08: "ThreatTypeKnownBad" ??_C@_1CG@MNNNFFBN@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAT?$AAy?$AAp?$AAe?$AAK?$AAn?$AAo?$AAw?$AAn?$AAB?$AAa?$AAd?$AA?$AA@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140236B2C: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140017940: ?VectorChanged@ClearTpmDialog_obj1_Bindings@ClearTpmDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14005D58C: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@BaseAddButtonListView@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400C6744: ?__abi_Windows_UI_Xaml_Interop_IBindableIterable____abi_First@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@UE$AAAJPEAPE$AAUIBindableIterator@2345@@Z
0x140344B9C: "__cdecl _Platform_WindowsConcatString" __Platform_WindowsConcatString
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@I@Details@2@WBI@E$AAAKXZ
0x140047160: ?__abi_AddRef@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402DB140: ??$GetValueTypeMember_IsFirewallEnabled@VFirewallPillarStateViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402D9D70: ??$SetReferenceTypeMember_DashboardTileYellowDismissLinkModel@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@VBaseCommandViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x1403A8880: "ExploitImageMitigationPolicyId_I" ??_C@_1GG@DNEHBELD@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA_?$AAI@
0x14035C498: "__cdecl _imp__cexit" __imp__cexit
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1403AEF10: "ExclusionsTitle" ??_C@_1CA@FCGJHOFA@?$AAE?$AAx?$AAc?$AAl?$AAu?$AAs?$AAi?$AAo?$AAn?$AAs?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x14051ED30: ??_7?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@@
0x140270B90: ??$GetReferenceTypeMember_DashboardStatusCode@VLastScanInfo@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400F4B20: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140122070: ?Connect@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14039F520: "SecHealthUIViewModels.Base.BaseS" ??_C@_1GG@MNBBNBPF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAS@
0x140018BB4: "void __cdecl __abi_WinRTraiseException(long)" ?__abi_WinRTraiseException@@YAXJ@Z
0x14003534C: ?RemoveHandlers@ThreatAddProcessDialog@SecHealthUIAppShell@@AE$AAAXXZ
0x14036F7F8: "__cdecl _uuidof_?AU__IAssessmentActionItemPublicNonVirtuals@SecHealthUIViewModels@@" __uuidof_?AU__IAssessmentActionItemPublicNonVirtuals@SecHealthUIViewModels@@
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x14003C854: ?get@AutomationIdProperty@AutomationProperties@Automation@Xaml@UI@Windows@@SAPE$AAVDependencyProperty@456@XZ
0x140113AD8: "private: void __cdecl SecHealthUIAppShell::SettingsPillar::ProviderPage::ProviderPage_obj2_Bindings::Update_ShowOpenButton(bool,int) __ptr64" ?Update_ShowOpenButton@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400B46A0: ?__abi_QueryInterface@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBHI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140397450: "ShowPcClientVersion" ??_C@_1CI@EDAFNHKN@?$AAS?$AAh?$AAo?$AAw?$AAP?$AAc?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj31_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UEAAXH@Z
0x14033FA70: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140300040: ??$SetReferenceTypeMember_ScanDuration@VLastScanSummaryViewModel@Common@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400A5430: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x140066CCC: ??0BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x14010C700: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsArray@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAA_NXZ
0x140536478: ?result@?1??InternalGetTypeCode@?$Box@W4ThreatSource@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x14005B380: ?__abi_Release@?QObject@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@W7E$AAAKXZ
0x140317A60: ??$GetReferenceTypeMember_ViewModel@VExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402EDDE0: ??$GetReferenceTypeMember_AppGuardSubtitle@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402D0710: ??$SetValueTypeMember_ShowHardwareSecurityLevelText@VHardwareLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140017940: ?CollectionChanged@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1405285A0: "const SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::FirewallPrivatePage_obj24_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::NetworkProfileItem,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7FirewallPrivatePage_obj24_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VNetworkProfileItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140370E30: "__cdecl _uuidof_?AVContentPresenter@Controls@Xaml@UI@Windows@@" __uuidof_?AVContentPresenter@Controls@Xaml@UI@Windows@@
0x14009E1F0: ?__abi_AddRef@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x14033FB30: ?ToString@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x1403AF6B8: "AllowAppThroughLink" ??_C@_1CI@MDGBNIAB@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAA?$AAp?$AAp?$AAT?$AAh?$AAr?$AAo?$AAu?$AAg?$AAh?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14003DB40: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A9A00: "IsReady" ??_C@_1BA@INCNDMI@?$AAI?$AAs?$AAR?$AAe?$AAa?$AAd?$AAy?$AA?$AA@
0x140391210: "__cdecl _uuidof_?AU?$IBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Platform@@" __uuidof_?AU?$IBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Platform@@
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@W7E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_N@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140014DC0: ?__abi_Platform_?$IBox@_J____abi_get_Value@?Q?$IBox@_J@Platform@@?$CustomBox@_J@Details@2@UE$AAAJPEA_J@Z
0x140077EC0: ?__abi_GetIids@?QObject@Platform@@__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402DEC60: ??$GetReferenceTypeMember_SideNavView@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140016788: ?get@WindowsHelloLaunchCXHURI@__IAccountLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A6640: "DashboardState_OSProtection_MIN" ??_C@_1EA@OIIHKHKF@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAO?$AAS?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA_?$AAM?$AAI?$AAN?$AA?$AA@
0x140017940: ?MapChanged@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4FireWallProfileType@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4FireWallProfileType@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4FireWallProfileType@SecHealthUIDataModel@@@Z
0x140370658: "__cdecl _uuidof_?AV?$Box@_N@Platform@@" __uuidof_?AV?$Box@_N@Platform@@
0x1400B8070: ?__abi_QueryInterface@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140392DD0: "AppGuardCopyEnabled" ??_C@_1CI@PFIAOENF@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAC?$AAo?$AAp?$AAy?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x14033F2E0: ?__abi_GetIids@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402B7420: ??$SetReferenceTypeMember_StatusBottomGlyphModel@VHealthReportItemViewModel@SecHealthUIViewModels@@VBaseGlyphViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__WrapPanelHelperActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140217A3C: ?Update_ViewModel_AvProtectionProviders@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVAvProtectionProvidersViewModel@SecHealthUIViewModels@@H@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017940: ?MapChanged@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140088970: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatScanHistoryPagePublicNonVirtuals____abi_OnSeeAllowDetails@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140391520: "__cdecl _abi_typedesc_Windows.UI.Xaml.FlowDirection" __abi_typedesc_Windows.UI.Xaml.FlowDirection
0x140074E70: ?Invoke@DispatchedHandler@Core@UI@Windows@@UE$AAAXXZ
0x140281920: ??$SetValueTypeMember_TpmIs20@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140504DC8: "const Platform::Array<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `__abi_IUnknown'}" ??_7?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6B__abi_IUnknown@@IWeakReferenceSource@Details@1@@
0x140527AA0: "const SecHealthUIAppShell::DashboardHostPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@6B__abi_IUnknown@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1403AB770: "ImageStateInformation" ??_C@_1CM@GDLAFEDB@?$AAI?$AAm?$AAa?$AAg?$AAe?$AAS?$AAt?$AAa?$AAt?$AAe?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1402D11E0: ??$GetReferenceTypeMember_SecureBootInfoLink@VHardwareLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E6C30: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14008B3F0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400C90E0: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14004FAD8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140037F50: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14006CE98: ??$?0VCleanProgress@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@456@@Z@DependencyPropertyChangedCallback@Xaml@UI@Windows@@QE$AAA@PE$AAVCleanProgress@Common@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVDependencyObject@123@PE$AAVDependencyProperty@123@@ZW4CallbackContext@Platform@@_N@Z
0x140511A38: "const SecHealthUIAppShell::Common::WrapHyperlink::`vftable'{for `SecHealthUIAppShell::Common::__IWrapHyperlinkPublicNonVirtuals'}" ??_7WrapHyperlink@Common@SecHealthUIAppShell@@6B__IWrapHyperlinkPublicNonVirtuals@12@@
0x14005B3C0: ?__abi_Release@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@WBA@E$AAAKXZ
0x140017940: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage_obj1_BindingsTracking>::Recycle(void) __ptr64" ?Recycle@?$XamlBindingsBase@VThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14005B6E0: ?__abi_Release@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@WCA@E$AAAKXZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAKXZ
0x1402E5A10: ??$GetReferenceTypeMember_HowManyFilesScanned@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400DA870: ?__abi_SecHealthUIAppShell___IThreatFolderGuardRemoveFromProtectedDialogPublicNonVirtuals____abi_get_ViewModel@?Q__IThreatFolderGuardRemoveFromProtectedDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardRemoveFromProtectedDialog@2@UE$AAAJPEAPE$AAVThreatFolderGuardRemoveFromProtectedDialogViewModel@SecHealthUIViewModels@@@Z
0x1403AF918: "AppPath" ??_C@_1BA@JGADFHCG@?$AAA?$AAp?$AAp?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x1405225F0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatSource>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x140264380: ??$ActivateType@VBaseButtonGlyphViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x1400B4660: ?__abi_QueryInterface@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024A940: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::FamilyPillar::FamilyPage,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VFamilyPage@FamilyPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x14033F2F0: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14030BF80: ??$SetReferenceTypeMember_CodeIntegrityGuard@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VAppMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14005A8F0: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WBA@E$AAAKXZ
0x14023886C: ?get@WhenActiveLabel@ThreatItem@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x1403412BC: ?__abi_GetRuntimeClassName@SizeChangedEventHandler@Xaml@UI@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400B0680: ?__abi_QueryInterface@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140509A70: "const SecHealthUIAppShell::Common::BaseListViewExpandedContentSelector::`vftable'{for `SecHealthUIAppShell::Common::__IBaseListViewExpandedContentSelectorPublicNonVirtuals'}" ??_7BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@6B__IBaseListViewExpandedContentSelectorPublicNonVirtuals@12@@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14035C518: "__cdecl _imp__o__register_onexit_function" __imp__o__register_onexit_function
0x140395318: "Opacity" ??_C@_1BA@JJLIBCGK@?$AAO?$AAp?$AAa?$AAc?$AAi?$AAt?$AAy?$AA?$AA@
0x1400CD89C: "private: unsigned char * __ptr64 __cdecl wil::details_abi::RawUsageIndex::LowerBound(unsigned char * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64) __ptr64" ?LowerBound@RawUsageIndex@details_abi@wil@@AEAAPEAEPEAE_KPEAX1@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x14028D660: ??$GetValueTypeMember_EstimatedMinutes@VDefenderRunningScan@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400165D4: ?get@DynamicLockLaunchCXHURI@__IAccountLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140130370: ?PropertyChanged@BaseListView_obj34_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1403A5180: "DashboardState_Threat_3rdP_Setti" ??_C@_1IC@CAFLCBBA@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAS?$AAe?$AAt?$AAt?$AAi@
0x140318DC0: ??$SetReferenceTypeMember_HealthReport_AssessmentTemplate@VBaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@VDataTemplate@Xaml@UI@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400D38E8: ?FwProtectionProviderAction@?Q__IProviderViewModelPublicNonVirtuals@Common@SecHealthUIViewModels@@ProviderViewModel@23@UE$AAAXPE$AAVObject@Platform@@PE$AAVProtectionProviderListItem@23@@Z
0x1403963B8: "BasePageSubtitle" ??_C@_1CC@LNMGKKBI@?$AAB?$AAa?$AAs?$AAe?$AAP?$AAa?$AAg?$AAe?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140523FF0: ??_7?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6B@
0x140328CB0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140396628: "ClearTpmLearnMoreLink" ??_C@_1CM@HDJKNEIC@?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAL?$AAe?$AAa?$AAr?$AAn?$AAM?$AAo?$AAr?$AAe?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1402E3BA0: ??$GetReferenceTypeMember_HowManyThreatsFullDescription@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14015E924: "private: void __cdecl SecHealthUIAppShell::Common::SideNavigation::SideNavigation_obj1_Bindings::Update_WindowsCommunity_FeatureVisibility_Cast_FeatureVisibility_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_WindowsCommunity_FeatureVisibility_Cast_FeatureVisibility_To_Visibility@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140065990: ??0BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x14002B840: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@UE$AAAKXZ
0x14050EA28: "const SecHealthUIAppShell::ThreatPillar::__CfaAppListViewActivationFactory::`vftable'{for `Platform::Object'}" ??_7__CfaAppListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140504778: "const SecHealthUIAppShell::DashboardTileListView::`vftable'{for `Windows::UI::Xaml::Controls::Primitives::Selector'}" ??_7DashboardTileListView@SecHealthUIAppShell@@6BSelector@Primitives@Controls@Xaml@UI@Windows@@@
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@W7E$AAAKXZ
0x14036B940: "__cdecl _uuidof_?AU__abi_IDelegate@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@
0x140508460: ??_7?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@6BObject@2@?$IVectorView@PE$AAVObject@Platform@@@1Foundation@Windows@@@
0x1400892A0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatFullHistoryPagePublicNonVirtuals____abi_OnClearAllThreatsCallback@?Q__IThreatFullHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFullHistoryPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14008C1A0: ?__abi_SecHealthUIAppShell_HardwarePillar___IManageCoreSecurityPagePublicNonVirtuals____abi_HvciMoreInfoLinkCallback@?Q__IManageCoreSecurityPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageCoreSecurityPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140053A78: ?BindableEventAdd@?QVectorChanged@IBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@EE$AAA?AVEventRegistrationToken@Foundation@6@PE$AAVBindableVectorChangedEventHandler@3456@@Z
0x140391C60: "__cdecl _uuidof_?AVBaseViewModel@SecHealthUIViewModels@@" __uuidof_?AVBaseViewModel@SecHealthUIViewModels@@
0x14033FAC0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VSampleItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x14033AB98: ??0?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@Platform@@QE$AAA@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Z
0x140050518: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1403762A0: "ScanModel" ??_C@_1BE@KENHGAPG@?$AAS?$AAc?$AAa?$AAn?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1405214A0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::AssessmentSeverity>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x140128370: "public: virtual void __cdecl SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::AdvancedTpmPage_obj24_Bindings::Recycle(void) __ptr64" ?Recycle@AdvancedTpmPage_obj24_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UEAAXXZ
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@WCI@E$AAAKXZ
0x1400AB6D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402CE670: ??$GetReferenceTypeMember_ActiveText@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B5760: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033FA80: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402B3640: ??$GetValueTypeMember_IsDynamicLockMonitoringMultiple@VAccountProtectionDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140154AD0: ?PropertyChanged@MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140035A90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x14032B610: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A9868: "DontAllowActionCommand" ??_C@_1CO@EAGNOGDK@?$AAD?$AAo?$AAn?$AAt?$AAA?$AAl?$AAl?$AAo?$AAw?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AA?$AA@
0x1400A41E0: ?WindowsCommunityLinkClicked@SideNavigation@Common@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x1400BEC90: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140125810: ?DependencyPropertyChanged@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140099090: ?__abi_Release@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WCI@E$AAAKXZ
0x1403B18F0: "TitleLabel" ??_C@_1BG@FLOALBJO@?$AAT?$AAi?$AAt?$AAl?$AAe?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140510A78: "const SecHealthUIAppShell::Common::__PageSectionHeaderActivationFactory::`vftable'{for `Platform::Object'}" ??_7__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x14033B4E0: ?__abi_AddRef@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x140028240: ?__abi_Release@?QObject@Platform@@__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403AE368: "__cdecl _uuidof_?AV?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AV?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x140029BE4: ?OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ItemsControl@2345@ME$AAAXPE$AAVDataTemplate@345@0@Z
0x1402D9960: ??$GetValueTypeMember_DashboardActionProgress@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140058180: ?get@?Q?$IBox@W4Visibility@Xaml@UI@Windows@@@Platform@@Value@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@UE$AAA?AW4Visibility@Xaml@UI@Windows@@XZ
0x1403A2708: "ThreatCategorySOFTWAREBUNDLER" ??_C@_1DM@HGPEIBMD@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AAB?$AAU?$AAN?$AAD?$AAL?$AAE?$AAR?$AA?$AA@
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_b8dc68128bd22223dda19c5c76b72061>@@XPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x14039C910: "SecHealthUIDataModel.Enforcement" ??_C@_1EM@BCMJNONJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAE?$AAn?$AAf?$AAo?$AAr?$AAc?$AAe?$AAm?$AAe?$AAn?$AAt@
0x140058CF0: ?_Destroy@?$_Ref_count_obj@V?$vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@V?$allocator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@@std@@@std@@EEAAXXZ
0x140391C80: "__cdecl _uuidof_?AU?$IBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Platform@@
0x1400380B0: ?__abi_AddRef@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x1405080A8: "const Platform::Collections::Details::VectorChangedEventArgs::`vftable'{for `Platform::Object'}" ??_7VectorChangedEventArgs@Details@Collections@Platform@@6BObject@3@IWeakReferenceSource@13@@
0x14005DB30: ?__abi_Release@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140294E00: ??$SetValueTypeMember_IsActive@VWebProtectionProvider@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14012E6C0: "private: virtual void __cdecl SecHealthUIAppShell::CfaRecentlyBlockedDialog::CfaRecentlyBlockedDialog_obj9_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@CfaRecentlyBlockedDialog_obj9_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@EEAAXXZ
0x1400BF240: ?__abi_QueryInterface@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14051A280: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromProtectedDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1400A6A00: ?__abi_GetIids@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400FB5B0: ?__abi_GetIids@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140038110: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x14001DF20: ?__abi_SecHealthUIAppShell_Common___IWrapHyperlinkStatics____abi_get_DialogListViewItemModelProperty@?Q__IWrapHyperlinkStatics@Common@SecHealthUIAppShell@@__WrapHyperlinkActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x14035C398: "__cdecl _imp_WindowsGetStringLen" __imp_WindowsGetStringLen
0x1401DF920: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatAddFileTypeDialog::ThreatAddFileTypeDialog_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400AEE30: ?__abi_GetIids@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B2420: ?__abi_GetIids@?QObject@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403B0D50: "IsAllPillarLockdown" ??_C@_1CI@CEHKCGB@?$AAI?$AAs?$AAA?$AAl?$AAl?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAL?$AAo?$AAc?$AAk?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x1401136C4: "private: void __cdecl SecHealthUIAppShell::Common::ScanResults::ScanResults_obj1_Bindings::Update_ScanResultsModel_ShowScanStatusDetails(bool,int) __ptr64" ?Update_ScanResultsModel_ShowScanStatusDetails@ScanResults_obj1_Bindings@ScanResults@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ClearTpmDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401FD694: ?Update_ItemOverview@ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140065570: ?__abi_QueryInterface@?QObject@Platform@@__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140087D40: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatAdvancedScanPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14033B840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x14040D910: "const std::bad_alloc::`RTTI Complete Object Locator'" ??_R4bad_alloc@std@@6B@
0x1404FF340: SecHealthUIAppShell_Common___SystemMitigationUserControlActivationFactory__Entry
0x140391EE0: "__cdecl _uuidof_?AU?$IVector@W4ThreatAction@SecHealthUIDataModel@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IVector@W4ThreatAction@SecHealthUIDataModel@@@Collections@Foundation@Windows@@
0x14036E5F0: "__cdecl _uuidof_?AV?$VectorChangedEventHandler@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@" __uuidof_?AV?$VectorChangedEventHandler@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@
0x1401136C4: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::ThreatSettingsPage_obj1_Bindings::Update_ViewModel_ShowASR(bool,int) __ptr64" ?Update_ViewModel_ShowASR@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400B25F0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403A90F0: "ThreatHistorySynopsis" ??_C@_1CM@BEBDGPFH@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAH?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AAS?$AAy?$AAn?$AAo?$AAp?$AAs?$AAi?$AAs?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140054660: ?__abi_Windows_UI_Xaml_Interop_IBindableVectorView____abi_get_Size@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJPEAI@Z
0x140392110: "__cdecl _uuidof_?AVThreatHistorySummary@SecHealthUIDataModel@@" __uuidof_?AVThreatHistorySummary@SecHealthUIDataModel@@
0x14038E4F8: "__cdecl _uuidof_?AU__IXamlTypeInfoProviderPublicNonVirtuals@InfoProvider@XamlTypeInfo@@" __uuidof_?AU__IXamlTypeInfoProviderPublicNonVirtuals@InfoProvider@XamlTypeInfo@@
0x140268190: ??$GetValueTypeMember_ThreatStatusFlag@VThreat@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400D1080: ?__abi_GetIids@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140038220: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x1400FC750: ?__abi_GetIids@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ThreatAdvancedScanPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140017940: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage_obj1_BindingsTracking>::Recycle(void) __ptr64" ?Recycle@?$XamlBindingsBase@VThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x1400F4A40: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140077650: ?set@?QLastScanSummary@__ILastScanSummaryViewPublicNonVirtuals@Common@SecHealthUIAppShell@@1LastScanSummaryView@34@UE$AAAXPE$AAVLastScanSummaryViewModel@3SecHealthUIViewModels@@@Z
0x140119B1C: ?Set_Windows_UI_Xaml_Controls_ContentDialog_SecondaryButtonText@OfflineThreatScheduleDialog_obj1_Bindings@OfflineThreatScheduleDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1403A9A30: "Result" ??_C@_1O@DKHFMLJF@?$AAR?$AAe?$AAs?$AAu?$AAl?$AAt?$AA?$AA@
0x14038F468: "__cdecl _uuidof_?AVThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@" __uuidof_?AVThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@
0x1400BAF90: ?__abi_Release@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x1400B5170: ?__abi_QueryInterface@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402C7670: ??$SetValueTypeMember_FolderGuardIsEnabled@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14004EB14: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14015CD78: ?Set_SecHealthUIAppShell_Common_ScanResults_ScanResultsModel@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@CAXPE$AAVScanResults@34@PE$AAVBaseScanResultsViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140028710: ?__abi_AddRef@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140100200: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1402516F8: ?get@ShowDeviceUnsafeSection@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAA_NXZ
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@WCA@E$AAAKXZ
0x14005B670: ?__abi_AddRef@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x1400C77B8: ?get@ErrorMessagesTitle@__IAdvancedTpmPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140056390: ?get@HighEntropyALSR@__ISystemMitigationsViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSystemMitigationEntryViewModel@3@XZ
0x1402E25D0: ??$GetReferenceTypeMember_DashboardTileYellowDismissLinkModel@VBaseScanControlViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14031D380: ??$GetReferenceTypeMember_TurnOnButtonCommand@VAutoSampleSubmissionProtectionSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140038150: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x140047440: ?__abi_Windows_UI_Xaml_IDependencyObject____abi_GetAnimationBaseValue@?QIDependencyObject@Xaml@UI@Windows@@FocusHelper@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVDependencyProperty@234@PEAPE$AAVObject@Platform@@@Z
0x1403A9690: "TokenId" ??_C@_1BA@OCBJIFNN@?$AAT?$AAo?$AAk?$AAe?$AAn?$AAI?$AAd?$AA?$AA@
0x14051E238: "const SecHealthUIAppShell::XamlMetadata::`vftable'{for `__abi_IUnknown'}" ??_7XamlMetadata@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1400ECAF8: ?get@RestoreActionMenuLabel@__IThreatItemStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14050E8E8: "const SecHealthUIAppShell::ThreatPillar::DataProtectionListView::`vftable'{for `Platform::Object'}" ??_7DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@ListView@Controls@Xaml@UI@Windows@@@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14009E270: ?__abi_GetRuntimeClassName@?QObject@Platform@@__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400BD5B0: ?CredentialGuardMoreInfoLinkCallback@?Q__IManageCoreSecurityPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageCoreSecurityPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1400995E0: ?__abi_Release@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WBA@E$AAAKXZ
0x14050C7F8: "const Platform::Collections::Details::IteratorForAnyMapView<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,class std::map<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,class std::allocator<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> > > >::`vftable'{for `Platform::Object'}" ??_7?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@Platform@@6BObject@3@@
0x140098C20: ?__abi_Windows_Foundation_Collections_?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@____abi_Lookup@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@W7E$AAAJW4PageType@Base@SecHealthUIViewModels@@PEAVTypeName@Interop@Xaml@UI@4@@Z
0x1403ADC68: "UniqueID" ??_C@_1BC@NINNMPDO@?$AAU?$AAn?$AAi?$AAq?$AAu?$AAe?$AAI?$AAD?$AA?$AA@
0x1400F33B0: ?__abi_GetIids@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140377980: "SecureBootLearnMore" ??_C@_1CI@JKMOPKPF@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAe?$AAB?$AAo?$AAo?$AAt?$AAL?$AAe?$AAa?$AAr?$AAn?$AAM?$AAo?$AAr?$AAe?$AA?$AA@
0x1403B2EF0: "Windows.Foundation.TypedEventHan" ??_C@_1BBO@CLKGOEKA@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAT?$AAy?$AAp?$AAe?$AAd?$AAE?$AAv?$AAe?$AAn?$AAt?$AAH?$AAa?$AAn@
0x1400B50B0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x14052CA20: "__vectorcall ??_R0?AV_Locimp@locale@std@" ??_R0?AV_Locimp@locale@std@@@8
0x1403ACE30: "IsFamilyPillarVisible" ??_C@_1CM@OLOABOLF@?$AAI?$AAs?$AAF?$AAa?$AAm?$AAi?$AAl?$AAy?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x1400179E0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140059740: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WBI@E$AAAJXZ
0x14011F700: ?LookupConverter@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x140038350: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VThreatFolderGuardFolderListItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x140026F00: "private: virtual void __cdecl std::_Ref_count_obj<struct Concurrency::details::_Task_impl<unsigned char> >::_Delete_this(void) __ptr64" ?_Delete_this@?$_Ref_count_obj@U?$_Task_impl@E@details@Concurrency@@@std@@EEAAXXZ
0x1400A6BC0: ?__abi_AddRef@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x140512DC0: "const SecHealthUIAppShell::FirewallPillar::FirewallPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7FirewallPage@FirewallPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x14052D560: ?m_Privacy@SideNavigation@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x1405231D0: ??_7?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6B@
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140033870: "private: virtual bool __cdecl wil::TraceLoggingProvider::NotifyFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?NotifyFailure@TraceLoggingProvider@wil@@EEAA_NAEBUFailureInfo@2@@Z
0x14001EF38: ?get@Current@BaseManagabilityViewModel@Base@SecHealthUIViewModels@@SAPE$AAV234@XZ
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400280B0: ?__abi_AddRef@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@W7E$AAAKXZ
0x140371700: "windowsdefender://enableandupdat" ??_C@_1EG@DEJBFLOL@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAe?$AAn?$AAa?$AAb?$AAl?$AAe?$AAa?$AAn?$AAd?$AAu?$AAp?$AAd?$AAa?$AAt@
0x140099BD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400E5D10: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBHA@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140513EA0: "const SecHealthUIAppShell::ClearTpmDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ClearTpmDialog@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x1400B56B0: ?__abi_Release@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400CE90C: "public: void __cdecl wil::details::FeatureStateManager::RecordFeatureUsage(unsigned int,enum wil_details_ServiceReportingKind,unsigned __int64) __ptr64" ?RecordFeatureUsage@FeatureStateManager@details@wil@@QEAAXIW4wil_details_ServiceReportingKind@@_K@Z
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400650B0: ?__abi_QueryInterface@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatAdvancedScanPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017380: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140264130: ??$FromStringConverter@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x1403A8C80: "ExploitImageMitigationOptionStat" ??_C@_1FI@EABPIANI@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt@
0x140055310: ?__abi_Release@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@UE$AAAKXZ
0x14005B40C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14008C6DC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140094B80: ?Split@?Q?$IMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAAXPEAPE$AAU1234@0@Z
0x14010AF9C: "public: void __cdecl std::_Builder<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_Add_class(void) __ptr64" ?_Add_class@?$_Builder@PEB_W_WV?$regex_traits@_W@std@@@std@@QEAAXXZ
0x140398540: "ShowOpenButton" ??_C@_1BO@PPLNBPDH@?$AAS?$AAh?$AAo?$AAw?$AAO?$AAp?$AAe?$AAn?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x1401E53C0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatFolderGuardAllowDialog::ThreatFolderGuardAllowDialog_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatFolderGuardAllowDialog_obj1_Bindings@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x1400C77B8: ?get@MitigationDescription@__IAppMitigationEntryViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ScanProgressBarActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403AE928: "RealTimeProtectionStatusModel" ??_C@_1DM@IBPJKMEO@?$AAR?$AAe?$AAa?$AAl?$AAT?$AAi?$AAm?$AAe?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x14003E714: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140098A70: ?GetView@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@W7E$AAAPE$AAU?$IMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@234@XZ
0x140098710: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017210: ?__abi_AddRef@ThreatPillarUriActionDelegate@SecHealthUIViewModels@@W7E$AAAKXZ
0x1400B5010: ?__abi_QueryInterface@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14008C4E0: ?__abi_GetIids@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14027DE60: ??$GetReferenceTypeMember_ProtectedFolders@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033F130: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005A3F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__HardwarePageActivationFactory@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: ?DependencyPropertyChanged@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x14001DFE0: ?__abi_SecHealthUIAppShell___IAppShellStatics____abi_get_ManagabilityModel@?Q__IAppShellStatics@SecHealthUIAppShell@@__AppShellActivationFactory@2@UE$AAAJPEAPE$AAVBaseManagabilityViewModel@Base@SecHealthUIViewModels@@@Z
0x140344B66: "__cdecl _Platform_AcquireSRWLockShared" __Platform_AcquireSRWLockShared
0x1400B5860: ?__abi_Release@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140520C40: "const Platform::Details::CustomBox<enum SecHealthUIAppShell::Common::PillarArtifact>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@Platform@@6BIValueType@2@@
0x140017200: ?__abi_Release@?QObject@Platform@@__ThreatAddFileTypeDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400F4078: ?get@SystemName@__ICustomizedProgramPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14024F6B0: ?get@ThreatUrl@__IThreatLocalizedInfoPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1402F7800: ??$GetValueTypeMember_IsNetworkPillarLockdown@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140059EE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A2CC0: "ThreatCategoryICQEXPLOIT" ??_C@_1DC@NDNIDJLK@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAI?$AAC?$AAQ?$AAE?$AAX?$AAP?$AAL?$AAO?$AAI?$AAT?$AA?$AA@
0x140066E10: ?get@?QAlert@__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@1GlyphColorConverter@34@UE$AAAPE$AAVSolidColorBrush@Media@Xaml@UI@Windows@@XZ
0x140399F60: "ShowQuarantineToTakeActionOn" ??_C@_1DK@LHJGPGJE@?$AAS?$AAh?$AAo?$AAw?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAT?$AAo?$AAT?$AAa?$AAk?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAO?$AAn?$AA?$AA@
0x14004F1A0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140020F48: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJPEAH@Z
0x14004EBA4: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140118134: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Command@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVRelayCommand@6SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140036AF8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1403B7A18: "no space on device" ??_C@_0BD@IJDJKDEA@no?5space?5on?5device?$AA@
0x140343DF0: "public: virtual void __cdecl Concurrency::details::stl_condition_variable_win7::notify_one(void) __ptr64" ?notify_one@stl_condition_variable_win7@details@Concurrency@@UEAAXXZ
0x14033E6B0: ?__abi_Release@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WBA@E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@SuspendingEventHandler@Xaml@UI@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140041C40: ?__abi_AddRef@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400382F0: ?__abi_GetTrustLevel@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403AEFB8: "AllowAnAppLinkVisible" ??_C@_1CM@DPPGJFMB@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAA?$AAn?$AAA?$AAp?$AAp?$AAL?$AAi?$AAn?$AAk?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x140374940: "__cdecl _uuidof_?AU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@
0x14030A620: ??$GetReferenceTypeMember_ManagedByAdministrator@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400F05B0: ?OnSeeQuarantineDetails@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1403A2788: "ThreatCategorySETTINGSMODIFIER" ??_C@_1DO@JLJGCCHC@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAS?$AAE?$AAT?$AAT?$AAI?$AAN?$AAG?$AAS?$AAM?$AAO?$AAD?$AAI?$AAF?$AAI?$AAE?$AAR?$AA?$AA@
0x140017940: ?CollectionChanged@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140017940: ?MapChanged@CfaRecentlyBlockedDialog_obj9_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140039780: ?add@?QIContentDialog@Controls@Xaml@UI@Windows@@Opened@ContentDialog@2345@UE$AAA?AVEventRegistrationToken@Foundation@5@PE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@95@@Z
0x1400C8F80: ?__abi_Windows_Foundation_Collections_?$IIterable@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_First@?Q?$IIterable@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAJPEAPE$AAU?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@234@@Z
0x1403787E8: "Samples" ??_C@_1BA@FEEGKHC@?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAs?$AA?$AA@
0x140518EE0: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::`vftable'{for `Platform::Object'}" ??_7ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140031A08: "class std::shared_ptr<struct Concurrency::scheduler_interface> const & __ptr64 __cdecl Concurrency::get_ambient_scheduler(void)" ?get_ambient_scheduler@Concurrency@@YAAEBV?$shared_ptr@Uscheduler_interface@Concurrency@@@std@@XZ
0x1400380C0: ?__abi_GetTrustLevel@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14036BED8: "DashboardItemStatus" ??_C@_1CI@CKDHEKGO@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAI?$AAt?$AAe?$AAm?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140374A90: "__cdecl _uuidof_?AU?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@
0x1400594D0: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WDI@E$AAAKXZ
0x14010CA40: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_RunInitializer@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJXZ
0x14013B080: ?DependencyPropertyChanged@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x14017A030: ?DependencyPropertyChanged@WrapHyperlink_obj1_Bindings@WrapHyperlink@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x1403715F0: "windowsdefender://exclusions/" ??_C@_1DM@COKNJDIG@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAe?$AAx?$AAc?$AAl?$AAu?$AAs?$AAi?$AAo?$AAn?$AAs?$AA?1?$AA?$AA@
0x14016C620: ?DependencyPropertyChanged@PageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x14016F3B0: ?DependencyPropertyChanged@PillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x14019B9B0: ?DependencyPropertyChanged@FloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x1401675B0: ?DependencyPropertyChanged@ScanThreatRemediationView_obj1_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x14005B4A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140341940: "public: __cdecl Platform::StringReference::StringReference(wchar_t const * __ptr64) __ptr64" ??0StringReference@Platform@@QEAA@PEB_W@Z
0x140038080: ?__abi_Release@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x14008454C: "public: static bool __cdecl SecHealthUIAppShell::Common::PageBase::PageTypeIsThreat(class Windows::UI::Xaml::Interop::TypeName)" ?PageTypeIsThreat@PageBase@Common@SecHealthUIAppShell@@SA_NVTypeName@Interop@Xaml@UI@Windows@@@Z
0x1400CD144: "long __cdecl wil_details_WriteSRUMWnfUsageBuffer(class wil::details_abi::heap_vector<struct wil_details_FeatureUsageSRUM> * __ptr64)" ?wil_details_WriteSRUMWnfUsageBuffer@@YAJPEAV?$heap_vector@Uwil_details_FeatureUsageSRUM@@@details_abi@wil@@@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__CurrentThreatsListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402B7D30: ??$GetReferenceTypeMember_FamilyDevicesSection@VFamilyLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14031E660: ??$GetReferenceTypeMember_Title@VAutoSampleSubmissionProtectionSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x14033B840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x1401AEA50: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140265890: ??$ActivateType@VThreatSampleSubmissionDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140315F40: ??$GetReferenceTypeMember_ViewModel@VManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14050CD20: ??_7?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@6BObject@2@@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4ThreatDetection@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4ThreatDetection@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4ThreatDetection@SecHealthUIDataModel@@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Z
0x1404FE188: "__stdcall CT??_R0PE$AAVNullReferenceException@Platform@@" _CT??_R0PE$AAVNullReferenceException@Platform@@@88
0x14035C658: "__cdecl _imp_??0InvalidArgumentException@Platform@@QE$AAA@XZ" __imp_??0InvalidArgumentException@Platform@@QE$AAA@XZ
0x14050FC90: "const SecHealthUIAppShell::Common::SideNavigation::`vftable'{for `Platform::Object'}" ??_7SideNavigation@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x14002C480: ?__abi_Release@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAKXZ
0x140056390: ?get@OSProtectionPillarState@__IDashBoardDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVOSProtectionPillar@3@XZ
0x14024EF0C: ?get@EstimatedTimeRemainingLabel@__IBaseScanExecuteViewModelStatics@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033D530: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14009B880: ?get@?Q__IPageHeaderStatics@Common@SecHealthUIAppShell@@SubtitleProperty@__PageHeaderActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x1400A02EC: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnLostFocus@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVRoutedEventArgs@345@@Z
0x140017038: ?GetWeakReference@IWeakReferenceSource@Details@Platform@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14027A170: ??$GetReferenceTypeMember_DashboardViewModel@VDashboardHostPage@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403402C0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14039B0F0: "SampleSubmissionSubtitle" ??_C@_1DC@DOGFCNHH@?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAS?$AAu?$AAb?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400590A8: ??1?$_Uninitialized_backout_al@PEAPE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@V?$allocator@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@@std@@@std@@QEAA@XZ
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@V?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@@@YAXPE$ADV?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@@Z
0x140021088: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x14052A938: "const std::_Facet_base::`vftable'" ??_7_Facet_base@std@@6B@
0x140374DC8: "__cdecl _uuidof_?AU__IAboutPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@" __uuidof_?AU__IAboutPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@
0x140048680: ?__abi_Release@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x140024384: ?get@Command@IButtonBase@Primitives@Controls@Xaml@UI@Windows@@UE$AAAPE$AAUICommand@Input@567@XZ
0x14051FBF8: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::ThreatViewModeActionsType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@@
0x14033D870: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402B6350: ??$SetReferenceTypeMember_BinaryPath@VThirdPartyAvProductDetails@SecHealthUIDataModel@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140312AD0: ??$SetReferenceTypeMember_ScanButton@VProtectionProviderListItem@Common@SecHealthUIViewModels@@VBaseCommandViewModel@Base@3@@@YAXPE$AAVObject@Platform@@0@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__XamlMetaDataProviderActivationFactory@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033B370: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x140047AE0: ?__abi_Windows_UI_Xaml_Controls_IPageOverrides____abi_OnNavigatedFrom@?QIPageOverrides@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBFI@E$AAAJPE$AAVNavigationEventArgs@Navigation@345@@Z
0x1400208E0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDependencyObject@345@@Z
0x1400CBC2C: "public: __cdecl winrt::hresult_no_interface::hresult_no_interface(struct winrt::hresult_error::from_abi_t) __ptr64" ??0hresult_no_interface@winrt@@QEAA@Ufrom_abi_t@hresult_error@1@@Z
0x1400B5130: ?__abi_QueryInterface@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400DBA60: ?__abi_GetIids@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140059A10: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017380: ?__abi_GetTrustLevel@?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140065260: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@BaseListView@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVUIElement@345@@Z
0x1400DDB78: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14040CA48: "__vectorcall ??_R2Object@Platform" ??_R2Object@Platform@@8
0x14033D160: ?__abi_Release@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WCI@E$AAAKXZ
0x1400382F0: ?__abi_GetTrustLevel@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14011CBE8: "private: void __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::Update_ViewModel_IsPrivateManagedGP(bool,int) __ptr64" ?Update_ViewModel_IsPrivateManagedGP@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14030F930: ??$GetReferenceTypeMember_FullDescription@VCloudProtectionSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B5610: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140035C00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x140017940: ?MapChanged@CfaRecentlyBlockedDialog_obj1_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@HealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatSampleSubmissionDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatSampleSubmissionDialog@SecHealthUIAppShell@@P834@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z@UEAAPEAXI@Z
0x14040CA30: "__vectorcall ??_R3Object@Platform" ??_R3Object@Platform@@8
0x140330494: ??0?$Box@VGuid@Platform@@@Platform@@QE$AAA@VGuid@1@@Z
0x1403A9238: "ASREnabled" ??_C@_1BG@HPGAEGDM@?$AAA?$AAS?$AAR?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140510618: "const SecHealthUIAppShell::Common::SystemMitigationUserControl::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7SystemMitigationUserControl@Common@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140283270: ??$GetValueTypeMember_IsHvciLocked@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14051C708: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage::`vftable'{for `SecHealthUIAppShell::ThreatPillar::__IThreatProtectionLightPagePublicNonVirtuals'}" ??_7ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@6B__IThreatProtectionLightPagePublicNonVirtuals@12@@
0x140086D50: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatFolderGuardProtectedFoldersPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: ?VectorChanged@ThreatFolderGuardAllowAppPage_obj13_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140391360: "__cdecl _abi_typedesc_SecHealthUIDataModel.AccountSubPillar" __abi_typedesc_SecHealthUIDataModel.AccountSubPillar
0x140023730: ?get@?Q?$IBox@N@Platform@@Value@?$CustomBox@N@Details@2@UE$AAANXZ
0x1400BEC20: ?__abi_QueryInterface@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402BB730: ??$GetReferenceTypeMember_ShowSampleSubmissionsDialog@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140099510: ?__abi_Windows_Foundation_Collections_?$IIterable@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@____abi_First@?Q?$IIterable@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@WBA@E$AAAJPEAPE$AAU?$IIterator@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@234@@Z
0x140374DC8: "__cdecl _uuidof_?AVAboutPage@SettingsPillar@SecHealthUIAppShell@@" __uuidof_?AVAboutPage@SettingsPillar@SecHealthUIAppShell@@
0x1400280F0: ?__abi_Release@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400AB1B0: ?__abi_GetIids@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x1403A20D8: "ThreatStatusBLOCKED" ??_C@_1CI@CAGCCAIO@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAB?$AAL?$AAO?$AAC?$AAK?$AAE?$AAD?$AA?$AA@
0x140248870: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage_obj1_BindingsTracking>::StopTracking(void) __ptr64" ?StopTracking@?$XamlBindingsBase@VThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x1401317B0: ?PropertyChanged@BaseListView_obj35_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140028060: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVString@Platform@@@Z
0x14036DA18: "__cdecl _uuidof_?AVDataModelDelayedTaskDelegate@SecHealthUIDataModel@@" __uuidof_?AVDataModelDelayedTaskDelegate@SecHealthUIDataModel@@
0x1400A34D0: ?get@?QIProgressBar@Controls@Xaml@UI@Windows@@IsIndeterminate@ProgressBar@2345@UE$AAA_NXZ
0x1402BD640: ??$GetValueTypeMember_ServiceStopped@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402E3150: ??$SetReferenceTypeMember_DashboardTileTitle@VBaseScanControlViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14039F9F0: "SecHealthUIViewModels.DashboardH" ??_C@_1GK@NENAEFKB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAH@
0x14050B6F8: "const SecHealthUIAppShell::Common::LastScanSummaryView::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7LastScanSummaryView@Common@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1400244A0: ?get@Name@__IDataProtectionItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140274D10: ??$GetReferenceTypeMember_ProductName@VFireWallPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402C2F50: ??$GetReferenceTypeMember_DynamicLockConnectedDevice@VAccountLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140529A70: "const SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage_obj1_BindingsTracking::`vftable'{for `XamlBindingInfo::__IXamlBindingTrackingBasePublicNonVirtuals'}" ??_7ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@6B__IXamlBindingTrackingBasePublicNonVirtuals@XamlBindingInfo@@@
0x14003D4F4: ?get@SmartScreenForEdgePrivacyStatement@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1403409A0: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A6CA8: "OperationStatus_NoInterface" ??_C@_1DI@IKOECKKF@?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAN?$AAo?$AAI?$AAn?$AAt?$AAe?$AAr?$AAf?$AAa?$AAc?$AAe?$AA?$AA@
0x14052A0A0: "const SecHealthUIAppShell::Common::BaseListView::BaseListView_obj7_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::ThreatFolderGuardFolderListItem,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7BaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatFolderGuardFolderListItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x14005C360: ?__abi_SecHealthUIAppShell_Common___IAppMitigationUserControlPublicNonVirtuals____abi_get_AppMitigation@?Q__IAppMitigationUserControlPublicNonVirtuals@Common@SecHealthUIAppShell@@AppMitigationUserControl@23@UE$AAAJPEAPE$AAVAppMitigationEntryViewModel@SecHealthUIViewModels@@@Z
0x1403ACA68: "StateType" ??_C@_1BE@JIFMPMOM@?$AAS?$AAt?$AAa?$AAt?$AAe?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatSource@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x140211600: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage::ThreatProtectionOptionsPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14039AF68: "EnableSampleSubmission" ??_C@_1CO@IKPJMMDI@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAS?$AAu?$AAb?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x1402CF4F0: ??$GetValueTypeMember_ShowDeviceUnsafeSection@VFirewallLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140528708: "const SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1400359D8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x1400B6A10: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140020C28: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@0@Z
0x140035CB8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x14010A160: ??$_Insert_nohint@AEAU?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@PEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@U?$less@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@2@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@1@PEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@PEAX@1@@Z
0x1400CB8C4: "public: __cdecl winrt::hresult_illegal_method_call::hresult_illegal_method_call(struct winrt::hresult_illegal_method_call const & __ptr64) __ptr64" ??0hresult_illegal_method_call@winrt@@QEAA@AEBU01@@Z
0x14010C9D0: ?__abi_GetIids@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14028EE30: ??$GetValueTypeMember_State@VProductStateSummary@SecHealthUIDataModel@@W4DashboardState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AA3D8: "NotificationsEnabled" ??_C@_1CK@LKMCCPPG@?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x14033CCA0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033FAB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x14036DD40: "SecHealthUIAppShell.__CustomizeM" ??_C@_1IE@CGNJGEPC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AA_?$AA_?$AAC?$AAu?$AAs?$AAt?$AAo?$AAm?$AAi?$AAz?$AAe?$AAM@
0x140058180: ?get@?Q?$IBox@H@Platform@@Value@?$CustomBox@H@Details@2@UE$AAAHXZ
0x14008CFA0: ?__abi_GetIids@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x14033BF10: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140114B90: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::Update_ViewModel_DomainFirewallPillarStateViewModel_TurnOnButton_IsVisible(bool,int) __ptr64" ?Update_ViewModel_DomainFirewallPillarStateViewModel_TurnOnButton_IsVisible@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400381E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x140055060: ?__abi_Windows_Foundation_Collections_?$IIterator@PE$AAVObject@Platform@@____abi_get_Current@?Q?$IIterator@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@2Platform@@UE$AAAJPEAPE$AAVObject@7@@Z
0x140058180: ?get@?Q?$IBox@I@Platform@@Value@?$CustomBox@I@Details@2@UE$AAAIXZ
0x1400B2730: ?__abi_GetIids@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017380: ?__abi_GetTrustLevel@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14024F01C: ?get@DashboardTileActionSummaryModel@IDashboardActionableItem@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140340170: ?__abi_QueryInterface@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14028B520: ??$SetReferenceTypeMember_ExpandedContent@VExpandControl@Common@SecHealthUIAppShell@@VObject@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1401EFFC0: ?Connect@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1402E0040: ??$GetValueTypeMember_AppGuardRequireRebootPrint@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A60E0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140117DA4: ?Set_Windows_UI_Xaml_Controls_Control_IsEnabled@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVControl@Controls@Xaml@UI@Windows@@_N@Z
0x140017940: ?CollectionChanged@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140020EA8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x140024638: ?get@DashboardTileActionButton@__IBaseDashboardPageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14004FD50: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatProtectionPagePublicNonVirtuals____abi_OnSampleSubmissionsCallback@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VProviderPage@SettingsPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVProviderPage@SettingsPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140396398: "ShowLearnMore" ??_C@_1BM@DAJOFMNC@?$AAS?$AAh?$AAo?$AAw?$AAL?$AAe?$AAa?$AAr?$AAn?$AAM?$AAo?$AAr?$AAe?$AA?$AA@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140374B20: "SecHealthUIAppShell.Common.SecHe" ??_C@_1GI@ECGMKMNF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAS?$AAe?$AAc?$AAH?$AAe@
0x140017940: ?MapChanged@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140017940: ?MapChanged@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140017940: ?MapChanged@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140017940: ?MapChanged@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x14011E3CC: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_FullDescription@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140017940: ?MapChanged@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x1400F77AC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140017940: ?MapChanged@ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140338C08: ?get@TpmManufacturer@__IHardwareDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x140509008: "const SecHealthUIAppShell::ThreatPillar::__ThreatProtectionPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ThreatProtectionPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140519B10: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromExclusionsDialog::`vftable'{for `Platform::Object'}" ??_7ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x14003ED60: ?__abi_GetIids@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017940: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage_obj1_BindingsTracking>::Recycle(void) __ptr64" ?Recycle@?$XamlBindingsBase@VThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x1402D6760: ??$SetReferenceTypeMember_ActiveThreats@VThreatHistoryDetailsAllStates@SecHealthUIDataModel@@VThreatHistoryDetails2@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14002B810: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@3@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1403921C0: "__cdecl _uuidof_?AVAppGuardDataModel@SecHealthUIDataModel@@" __uuidof_?AVAppGuardDataModel@SecHealthUIDataModel@@
0x1400A85D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ThreatSettingsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402A1060: ??$GetReferenceTypeMember_TpmSpecificationVersion@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14003C500: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ProvidersListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140375338: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.ScanProgress" __abi_typedesc_SecHealthUIAppShell.Common.ScanProgress
0x14052AF30: "__vectorcall ??_R0?AU__I?$WriteOnlyArray@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform@" ??_R0?AU__I?$WriteOnlyArray@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform@@@8
0x140017640: ?__abi_AddRef@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__CfaAppListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400FF2D0: ?OnCancelCallback@?Q__IThreatUpdatesPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatUpdatesPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1403AB8F8: "DataProtectionPillarState" ??_C@_1DE@BDAKGDLH@?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x14011C73C: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::AppGuardSettingsPage_obj1_Bindings::Update_ViewModel_AppGuardIsGp_Cast_AppGuardIsGp_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_AppGuardIsGp_Cast_AppGuardIsGp_To_Visibility@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x14003BCD8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14010F040: "protected: virtual void * __ptr64 __cdecl std::ctype<wchar_t>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ctype@_W@std@@MEAAPEAXI@Z
0x14035C478: "__cdecl _imp__o___stdio_common_vsnprintf_s" __imp__o___stdio_common_vsnprintf_s
0x140074190: ?GetHasFocus@FocusHelper@Common@SecHealthUIAppShell@@SA_NPE$AAVUIElement@Xaml@UI@Windows@@@Z
0x140047460: ?__abi_AddRef@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14051EAE0: "const SecHealthUIAppShell::defenderexe_XamlTypeInfo::XamlMetaDataProvider::`vftable'{for `Platform::Object'}" ??_7XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140016B8C: ?get@Current@__IThreatAddFileTypeDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVThreatAddFileTypeDialogViewModel@3@XZ
0x1403AC5C8: "WindowsFireWallActive" ??_C@_1CM@NGEBILCD@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAF?$AAi?$AAr?$AAe?$AAW?$AAa?$AAl?$AAl?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AA?$AA@
0x1400B8F28: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x140017940: ?VectorChanged@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14035C508: "__cdecl _imp_memmove" __imp_memmove
0x1403B7C58: "wrong protocol type" ??_C@_0BE@MIEJDDNH@wrong?5protocol?5type?$AA@
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::AdvancedTpmPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UEAAXH@Z
0x140023EC8: ?get@Description@__IBaseSideNavViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403B2360: "ConfirmRemoveDialog" ??_C@_1CI@LMPCFDCA@?$AAC?$AAo?$AAn?$AAf?$AAi?$AAr?$AAm?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AA?$AA@
0x140515568: ??_7?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@Platform@@6BObject@1@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@1@@
0x1400460E0: ??_G?$_PPLTaskHandle@EU?$_ContinuationTaskHandle@W4ContentDialogResult@Controls@Xaml@UI@Windows@@XV?$function@$$A6AXW4ContentDialogResult@Controls@Xaml@UI@Windows@@@Z@std@@U?$integral_constant@_N$0A@@7@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Concurrency@@U_ContinuationTaskHandleBase@details@3@@details@Concurrency@@UEAAPEAXI@Z
0x1401715D0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::Scan::Scan_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GScan_obj1_Bindings@Scan@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14010216C: ?AddToMap@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAXPE$AAVObject@Platform@@00@Z
0x14033BDB0: ?__abi_QueryInterface@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017210: ?__abi_AddRef@ApplicationInitializationCallback@Xaml@UI@Windows@@W7E$AAAKXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj34_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@BaseListView_obj34_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXH@Z
0x14005B780: ?__abi_GetIids@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140396A70: "MemoryProtectionMoreInfoLink" ??_C@_1DK@GMGLJFPB@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAM?$AAo?$AAr?$AAe?$AAI?$AAn?$AAf?$AAo?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x140035B48: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x14014B980: ?Update_ViewModel_SystemMitigations_ControlFlowGuard@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVSystemMitigationEntryViewModel@SecHealthUIViewModels@@H@Z
0x1400C95E0: ?__abi_Windows_UI_Xaml_Interop_IBindableIterable____abi_First@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@WCA@E$AAAJPEAPE$AAUIBindableIterator@2345@@Z
0x14040D890: "const std::_Ref_count_obj<class __ExceptionPtr>::`RTTI Complete Object Locator'" ??_R4?$_Ref_count_obj@V__ExceptionPtr@@@std@@6B@
0x1403B13D8: "HasError" ??_C@_1BC@LIICLCGG@?$AAH?$AAa?$AAs?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?$AA@
0x1400ED960: ?__abi_GetIids@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14005B3D0: ?__abi_GetIids@?QObject@Platform@@VectorChangedEventArgs@Details@Collections@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14050CC90: ??_7?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@Platform@@6BObject@3@@
0x1400B57F0: ?__abi_GetIids@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140391CA0: "__cdecl _uuidof_?AU?$IObservableVector@PE$AAVThirdPartyAvProductDetails@SecHealthUIDataModel@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableVector@PE$AAVThirdPartyAvProductDetails@SecHealthUIDataModel@@@Collections@Foundation@Windows@@
0x140377BD0: "EnhancedBioLearnMore" ??_C@_1CK@CGKIENFC@?$AAE?$AAn?$AAh?$AAa?$AAn?$AAc?$AAe?$AAd?$AAB?$AAi?$AAo?$AAL?$AAe?$AAa?$AAr?$AAn?$AAM?$AAo?$AAr?$AAe?$AA?$AA@
0x140340870: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14010219C: ?CreateFromString@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x140038270: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x14002C440: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@UE$AAAKXZ
0x1405365D0: "public: static class std::locale::id std::num_get<char,class std::istreambuf_iterator<char,struct std::char_traits<char> > >::id" ?id@?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@2V0locale@2@A
0x14006A210: ?__abi_GetIids@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x1400E5430: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14036BA60: "SecHealthUITelemetry.TelemetryHe" ??_C@_1EK@FLKIEBFN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAT?$AAe?$AAl?$AAe?$AAm?$AAe?$AAt?$AAr?$AAy?$AA?4?$AAT?$AAe?$AAl?$AAe?$AAm?$AAe?$AAt?$AAr?$AAy?$AAH?$AAe@
0x140038350: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x140373C00: "Windows.Foundation.Collections.I" ??_C@_1OO@IGLBOBLJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x140344B90: CoTaskMemFree
0x14039A368: "QuarantineList" ??_C@_1BO@KOICGJKK@?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x1400288D0: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400E8230: ?__abi_SecHealthUIAppShell___IAllowThreatDialogPublicNonVirtuals____abi_InitializeComponent@?Q__IAllowThreatDialogPublicNonVirtuals@SecHealthUIAppShell@@AllowThreatDialog@2@UE$AAAJXZ
0x140370070: "Windows.UI.Xaml.Controls.DataTem" ??_C@_1FM@MBKFBICI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AA?4?$AAD?$AAa?$AAt?$AAa?$AAT?$AAe?$AAm@
0x14009DBF0: ?__abi_SecHealthUIAppShell_Common___IPlusButtonStandardPublicNonVirtuals____abi_set_HasDefaultFocus@?Q__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@PlusButtonStandard@23@UE$AAAJ_N@Z
0x14036B510: "const std::length_error::`vftable'" ??_7length_error@std@@6B@
0x1403AA8C0: "FolderGuard" ??_C@_1BI@LGKILNLP@?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAG?$AAu?$AAa?$AAr?$AAd?$AA?$AA@
0x1403AF380: "AdvancedLink" ??_C@_1BK@EJNCGHHO@?$AAA?$AAd?$AAv?$AAa?$AAn?$AAc?$AAe?$AAd?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x140028240: ?__abi_Release@?QObject@Platform@@__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1402AA3A0: ??$GetReferenceTypeMember_Alert@VGlyphColorConverter@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x1402756A0: ??$GetValueTypeMember_InProgressPlatformUpdate@VDefenderStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400ECAF8: ?get@AutomationSystemSettingsFullDescription@__IAppMitigationEntryViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140037F50: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1404FECD8: "__cdecl CT??_R0?AVbad_cast@std@@@8??0bad_cast@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVbad_cast@std@@@8??0bad_cast@std@@QEAA@AEBV01@@Z24
0x140510DB8: "const SecHealthUIAppShell::Common::Scan::`vftable'{for `Platform::Object'}" ??_7Scan@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x14050FC68: "const SecHealthUIAppShell::Common::SideNavigation::`vftable'{for `__abi_IUnknown'}" ??_7SideNavigation@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x14052D478: ?m_cleanProgress@CleanProgress@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x14051A388: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromProtectedDialog::`vftable'{for `Windows::UI::Xaml::Controls::IContentDialog'}" ??_7ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@6BIContentDialog@Controls@Xaml@UI@Windows@@@
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x1402F1540: ??$SetReferenceTypeMember_SmartScreenForEdgeTitle@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14003EF50: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x140064CE0: ?set@?QIControl@Controls@Xaml@UI@Windows@@BorderBrush@Control@2345@UE$AAAXPE$AAVBrush@Media@345@@Z
0x140017380: ?__abi_GetTrustLevel@WindowSizeChangedEventHandler@Xaml@UI@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400EBE80: ?__abi_Release@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1400E90A0: ?__abi_GetIids@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14024D990: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatDetailsDialog_obj1_BindingsTracking>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$XamlBindingsBase@VThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x1400F8A20: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401CD918: ?Update_LaunchApplication_Text@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400A4820: ?__abi_SecHealthUIAppShell_Common___ISideNavigationStatics____abi_get_TipsProperty@?Q__ISideNavigationStatics@Common@SecHealthUIAppShell@@__SideNavigationActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x140098BA0: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_Clear@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCI@E$AAAJXZ
0x1404FE840: "__cdecl CTA2?AVResultException@wil@@" _CTA2?AVResultException@wil@@
0x140370698: "__cdecl _uuidof_?AU__abi_IDelegate@ThreatDetailsDelegate@SecHealthUIViewModels@@" __uuidof_?AU__abi_IDelegate@ThreatDetailsDelegate@SecHealthUIViewModels@@
0x140395420: "SettingsButton" ??_C@_1BO@EJKLPDOH@?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x1400A6CA0: ?__abi_GetIids@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x14027D5C0: ??$GetValueTypeMember_IsDefenderLpsEnabled@VDefenderDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140261AD0: ??$FromStringConverter@W4ProtectionProviderType@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x14036D650: "SecHealthUIAppShell.AppBrowserPi" ??_C@_1GO@FMDBDMKE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAA?$AAp?$AAp?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AAP?$AAi@
0x140370D20: "Windows.UI.ViewManagement.UISett" ??_C@_1EK@JFKDDING@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAV?$AAi?$AAe?$AAw?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAm?$AAe?$AAn?$AAt?$AA?4?$AAU?$AAI?$AAS?$AAe?$AAt?$AAt@
0x1400630B8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x140046110: ??_E?$_ContinuationTaskHandle@W4ContentDialogResult@Controls@Xaml@UI@Windows@@XV?$function@$$A6AXW4ContentDialogResult@Controls@Xaml@UI@Windows@@@Z@std@@U?$integral_constant@_N$0A@@7@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Concurrency@@UEAAPEAXI@Z
0x14004EEB0: ?__abi_Release@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14036BBC8: "__cdecl _uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@
0x140099910: ?__abi_GetIids@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140340980: ?__abi_GetRuntimeClassName@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1405159F0: ??_7?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@6B?$IIterable@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@1Foundation@Windows@@@
0x140028110: ?__abi_Release@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x14033B4E0: ?__abi_AddRef@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400AD220: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B5720: ?__abi_GetIids@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140157770: ?Update_ButtonText@PlusButtonStandard_obj1_Bindings@PlusButtonStandard@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14039A928: "ShowMultipleProviders" ??_C@_1CM@PEADGLNA@?$AAS?$AAh?$AAo?$AAw?$AAM?$AAu?$AAl?$AAt?$AAi?$AAp?$AAl?$AAe?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAs?$AA?$AA@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140322864: ??0?$Box@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Platform@@QE$AAA@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Z
0x14033F450: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400F4540: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140020110: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_get_DashboardListGridViewModel@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPEAPE$AAU?$IObservableVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@@Z
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@_J@Details@2@UE$AAAKXZ
0x140041890: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__FocusArgsActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x1400476B0: ?__abi_GetIids@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BF2C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140298AE0: ??$GetReferenceTypeMember_NetworkProfileListViewSource@VFirewallBaseViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::SettingsPillar::AboutPage,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::SettingsPillar::AboutPage,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VAboutPage@SettingsPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x140017940: ?MapChanged@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x14008A6F0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatExclusionsPagePublicNonVirtuals____abi_OnDialogCallback@?Q__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatExclusionsPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1403438D8: "public: __cdecl std::bad_function_call::bad_function_call(void) __ptr64" ??0bad_function_call@std@@QEAA@XZ
0x140344B4E: "__cdecl _Platform_AcquireSRWLockExclusive" __Platform_AcquireSRWLockExclusive
0x14038E4D4: "struct winrt::hresult const winrt::impl::error_wrong_thread" ?error_wrong_thread@impl@winrt@@3Uhresult@2@B
0x14005E94C: ??1BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@IE$AAA@XZ
0x14010EEA0: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > __cdecl std::locale::name(void)const __ptr64" ?name@locale@std@@QEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@XZ
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x14006CC48: ?get@CleanThreatsButton@ICleanThreats@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x1402900E0: ??$GetReferenceTypeMember_WindowsCommunity@VSideNavigation@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B80E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14009B8C0: ?get@?Q__IPageHeaderStatics@Common@SecHealthUIAppShell@@GlyphModelProperty@__PageHeaderActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x14010DA3C: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_BaseType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAU12345@@Z
0x1403A85E0: "ExploitImageMitigationPolicyId_H" ??_C@_1HA@PCPKIBNB@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA_?$AAH@
0x140017210: ?__abi_AddRef@?QObject@Platform@@__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14033EA70: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14029C690: ??$SetReferenceTypeMember_BrandingHeaderText@VBaseBrandingViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140039D3C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@2Collections@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400E6890: ?ThreatFolderGuardRemoveFromProtectedDialog_CancelButtonClick@?Q__IThreatFolderGuardRemoveFromProtectedDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardRemoveFromProtectedDialog@2@UE$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@5678@@Z
0x140038100: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140342BB0: "public: virtual void * __ptr64 __cdecl std::length_error::`scalar deleting destructor'(unsigned int) __ptr64" ??_Glength_error@std@@UEAAPEAXI@Z
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400FB450: ?__abi_GetIids@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140316A60: ??$SetReferenceTypeMember_FullDescription@VRealTimeProtectionSettingsViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140217D80: ?Update_ViewModel_ManagedBySection_SectionHeaderSubtitle@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140028120: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x14009E2C0: ?__abi_AddRef@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x1400A54C0: ?__abi_Release@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400EBDD0: ?__abi_Release@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400B7410: ?__abi_QueryInterface@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017540: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAKXZ
0x1400B2380: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x140145E30: ?Update_@ExploitMitigationPage_obj19_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVCustomizedProgram@SecHealthUIViewModels@@H@Z
0x1401EBAB4: ?Update_ViewModel_SideNavView@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14008D930: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14009B470: ?set@?QGlyphModel@__IPageHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@1PageHeader@34@UE$AAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@@Z
0x140093C60: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@Collections@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14010D1C8: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_ActivateInstance@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400BB020: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400D6470: ?Cancel@?QIAsyncInfo@Foundation@Windows@@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@UE$AAAXXZ
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x1400C9A00: ?RemoveAtEnd@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAXXZ
0x1403AA230: "ExpandedState" ??_C@_1BM@GLMFHIAN@?$AAE?$AAx?$AAp?$AAa?$AAn?$AAd?$AAe?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x1400223A0: ?__abi_QueryInterface@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400F4078: ?get@ClearTpmSubtitle@__IAdvancedTpmPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140394C18: "WhenActiveWithStatus" ??_C@_1CK@BCCBDINL@?$AAW?$AAh?$AAe?$AAn?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AAW?$AAi?$AAt?$AAh?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_d4779bdf71d7889beda556e5024a9b94>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1400D6380: ?_PutOnProgress@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@ME$AAAXPE$AAV_Zip@23@@Z
0x140099390: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@3@WCI@E$AAAPE$AAUIWeakReference@23@XZ
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VAccountPage@AccountPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVAccountPage@AccountPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x14052CB70: "public: static class Microsoft::WRL::Details::ModuleBase * __ptr64 __ptr64 Microsoft::WRL::Details::ModuleBase::module_" ?module_@ModuleBase@Details@WRL@Microsoft@@2PEAV1234@EA
0x1400173D0: ?__abi_AddRef@PropertyChangedCallback@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x140064F24: ?get@BinaryPath@IProtectionProvider@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x14033F3A0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@H@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003DC90: ?__abi_Release@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140017480: ?__abi_AddRef@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1402708A0: ??$SetReferenceTypeMember_Selected@VSampleItem@SecHealthUIViewModels@@U?$IBox@_N@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400D3FB0: ??_G?$__abi_FunctorCapture@V<lambda_69cb981a734d57c988b5ba40806ee877>@@XPE$AAVObject@Platform@@@Details@Platform@@UEAAPEAXI@Z
0x14029BEA0: ??$GetReferenceTypeMember_PolicyCompanyName@VBaseBrandingViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14031C310: ??$GetReferenceTypeMember_ViewModel@VThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402EFF50: ??$GetReferenceTypeMember_WarnAgainstPrivacyStatement@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14011F700: ?LookupConverter@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x14020A740: ?Update_ViewModel_ViewAll_SectionHeaderGlyphModel@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@Z
0x140048510: ?__abi_GetIids@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__DashboardHostPageActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x14002B840: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAKXZ
0x1403B0E00: "TpmClearNeededState" ??_C@_1CI@OFJDDFMF@?$AAT?$AAp?$AAm?$AAC?$AAl?$AAe?$AAa?$AAr?$AAN?$AAe?$AAe?$AAd?$AAe?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x14025011C: ?ConvertBack@IValueConverter@Data@Xaml@UI@Windows@@UE$AAAPE$AAVObject@Platform@@PE$AAV67@VTypeName@Interop@345@0PE$AAVString@7@@Z
0x14036ADE8: "struct __abi___classObjectEntry const SecHealthUIAppShell::ThreatPillar::__ThreatFolderGuardProtectedFoldersPageActivationFactory_Registration" ?__ThreatFolderGuardProtectedFoldersPageActivationFactory_Registration@ThreatPillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140529298: "const SecHealthUIAppShell::Common::SystemMitigationUserControl_obj1_BindingsTracking::`vftable'{for `XamlBindingInfo::__IXamlBindingTrackingBasePublicNonVirtuals'}" ??_7SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6B__IXamlBindingTrackingBasePublicNonVirtuals@XamlBindingInfo@@@
0x14005A760: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401FF79C: ?Update_QuarantineRemoveButtonText@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14001F898: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@DashboardHostPage@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x1403921F0: "__cdecl _uuidof_?AVExploitResult@SecHealthUIDataModel@@" __uuidof_?AVExploitResult@SecHealthUIDataModel@@
0x14033B4C0: ?__abi_Release@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14033DD30: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140059720: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WHI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400810F8: ?OnNavigatedTo@?QIPageOverrides@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@ME$AAAXPE$AAVNavigationEventArgs@Navigation@345@@Z
0x140371320: "windowsdefender://perfhealth/" ??_C@_1DM@GNLAMAPF@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAp?$AAe?$AAr?$AAf?$AAh?$AAe?$AAa?$AAl?$AAt?$AAh?$AA?1?$AA?$AA@
0x1400AE858: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@WrapHyperlink@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140017940: ?CollectionChanged@ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x14005C950: ?__abi_AddRef@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140036760: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140017940: ?DependencyPropertyChanged@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x14001FD70: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_AccountModelActionClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400662B0: ?_Buyheadnode@?$_Tree_comp_alloc@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@@8@$0A@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@PEAX@2@XZ
0x140345D58: "__cdecl set_fmode" _set_fmode
0x14010FB20: "public: virtual void * __ptr64 __cdecl std::_Facet_base::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Facet_base@std@@UEAAPEAXI@Z
0x1400171D0: ?__abi_GetTrustLevel@SetFocusEventHandler@Base@SecHealthUIViewModels@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A2EF0: ?__abi_GetIids@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BF680: ?__abi_GetRuntimeClassName@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140040268: ?UpdateContent@?Q__IExploitMitigationPageProtectedNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@ExploitMitigationPage@23@ME$AAAXXZ
0x1400A0768: ?__abi_Windows_UI_Xaml_Controls_IProgressBar____abi_get_ShowError@?QIProgressBar@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x14005C2A8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AppMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x1400363D8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400A4FB0: ?__abi_SecHealthUIAppShell_Common___ISideNavigationPublicNonVirtuals____abi_set_Privacy@?Q__ISideNavigationPublicNonVirtuals@Common@SecHealthUIAppShell@@SideNavigation@23@UE$AAAJPE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@@Z
0x14036F808: "__cdecl _uuidof_?AUISelectorItem@Primitives@Controls@Xaml@UI@Windows@@" __uuidof_?AUISelectorItem@Primitives@Controls@Xaml@UI@Windows@@
0x1400CF320: ??0__SecHealthParameterConfigActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x14003D9D0: ?__abi_Release@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400172A0: ??_9?Q__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatExclusionsPage@12@$BKI@AA
0x1400AD0D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140398498: "PublicNotificationToggle" ??_C@_1DC@OMFKBPJJ@?$AAP?$AAu?$AAb?$AAl?$AAi?$AAc?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAo?$AAg?$AAg?$AAl?$AAe?$AA?$AA@
0x140372060: "SecHealthUIAppShell.ThreatPillar" ??_C@_1IG@OGOCBDOA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x14024FE30: ?get@?Q__IBaseListViewItemPublicNonVirtuals@SecHealthUIViewModels@@IsExpanded@BaseListViewItem@2@UE$AAA_NXZ
0x1400A2ED0: ?__abi_GetIids@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140282AA0: ??$SetValueTypeMember_SystemGuardIsConfigured@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14033B4D0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14012A1DC: "private: void __cdecl SecHealthUIAppShell::HealthPillar::HealthPage::HealthPage_obj1_Bindings::Update_ViewModel_FreshStartSectionEnabled(bool,int) __ptr64" ?Update_ViewModel_FreshStartSectionEnabled@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140053480: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140040790: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ExploitMitigationPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1401CCE30: "public: virtual void __cdecl SecHealthUIAppShell::SettingsPillar::ProviderPage::ProviderPage_obj2_Bindings::Recycle(void) __ptr64" ?Recycle@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UEAAXXZ
0x140119080: ?Update_@AddProgramDialog_obj1_Bindings@AddProgramDialog@SecHealthUIAppShell@@EEAAXPE$AAV23@H@Z
0x140056000: ?deallocate@?$allocator@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@QEAAXQEAPE$AAVButton@Controls@Xaml@UI@Windows@@_K@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403AD440: "IsNotificationsDisabled" ??_C@_1DA@KDAJKHGK@?$AAI?$AAs?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x14003EFD0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x14002B770: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@WBA@E$AAAKXZ
0x1400486E0: ?__abi_GetIids@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140099600: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140339AD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400F76E0: "public: static long __cdecl SecHealthUIAppShell::__ThreatSampleSubmissionDialogActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ThreatSampleSubmissionDialogActivationFactory@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140054820: ?__abi_Windows_Foundation_Collections_?$IVectorView@PE$AAVObject@Platform@@____abi_GetMany@?Q?$IVectorView@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAJIIPEAPE$AAVObject@6@PEAI@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VApp@SecHealthUIAppShell@@P801@E$AAAXPE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@345@@Z@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@QE$AAA@PE$AAVApp@SecHealthUIAppShell@@P845@E$AAAXPE$AAVCoreWindow@Core@UI@3@PE$AAVPointerEventArgs@783@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1400473F0: ?__abi_GetIids@WindowSizeChangedEventHandler@Xaml@UI@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14033C740: ?__abi_GetRuntimeClassName@TextChangedEventHandler@Controls@Xaml@UI@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14024F01C: ?get@AllowAThreatDialogMessage@__IThreatScanHistoryPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017940: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage_obj1_BindingsTracking>::Recycle(void) __ptr64" ?Recycle@?$XamlBindingsBase@VThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x140327F88: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x1403A5290: "DashboardState_Threat_3rdP_Updat" ??_C@_1HK@MPLMDBJB@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAU?$AAp?$AAd?$AAa?$AAt@
0x14038FEF0: "SecHealthUIViewModels.OfflineThr" ??_C@_1HG@KCPAGFID@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAO?$AAf?$AAf?$AAl?$AAi?$AAn?$AAe?$AAT?$AAh?$AAr@
0x1400D8B14: "public: __cdecl Concurrency::cancellation_token_source::cancellation_token_source(void) __ptr64" ??0cancellation_token_source@Concurrency@@QEAA@XZ
0x14024F6B0: ?get@AntivirusSigVersion@__IProductDetailsPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1402CD450: ??$GetValueTypeMember_IsThreatPillarLockdown@VDashboardThreatPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015B30: ?__abi_Release@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@UE$AAAKXZ
0x1400665EC: ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x14005C880: ?__abi_AddRef@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400E4850: "public: static long __cdecl SecHealthUIAppShell::__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140022EC0: ?__abi_GetIids@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140028120: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140041E70: ?__abi_SecHealthUIAppShell_Common___IFocusHelperStatics____abi_get_DefaultFocusModeProperty@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400AB2D0: ?__abi_QueryInterface@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140065320: ?__abi_GetIids@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140506138: "const SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ClearTpmDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402F7BC0: ??$GetReferenceTypeMember_UrlCommand@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140308D90: ??$GetReferenceTypeMember_ViewModel@VThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BF740: ?__abi_GetRuntimeClassName@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400E31A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14030C630: ??$GetReferenceTypeMember_ValidateStackIntegrity@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14006FDF0: ?ExpandedPresenter_SizeChanged@ExpandControl@Common@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z
0x14010CE70: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsArray@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEA_N@Z
0x140017940: ?DependencyPropertyChanged@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x1401182F0: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Text@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVString@Platform@@1@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14003DE80: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140054540: ?GetView@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAPE$AAU?$IVectorView@PE$AAVObject@Platform@@@234@XZ
0x140320784: ??$VectorGetMany@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@Platform@@YAIAEBV?$vector@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@V?$allocator@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@@std@@@std@@IP$01E$AAV?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@@Z
0x1400D89D0: "public: virtual void * __ptr64 __cdecl Concurrency::details::_CancellationTokenState::`vector deleting destructor'(unsigned int) __ptr64" ??_E_CancellationTokenState@details@Concurrency@@UEAAPEAXI@Z
0x1400CB3D0: "long __cdecl wil::details::ResultFromCaughtException_WinRt(wchar_t * __ptr64,unsigned __int64,bool * __ptr64)" ?ResultFromCaughtException_WinRt@details@wil@@YAJPEA_W_KPEA_N@Z
0x14005E3A8: ??0__BaseTemplateListViewActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1400380F0: ?__abi_Release@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x14009E370: ?__abi_Release@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14051CDB8: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x1400175D0: ??_9?Q__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatExclusionsPage@12@$BKA@AA
0x14001693C: ?get@LearnMoreLink@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1401D4DC0: ?Update_ViewModel_SampleSubmissionTitle@ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400BF810: ?get@?QDashboardThreatViewModel@__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@1DashboardHostPage@3@UE$AAAPE$AAVDashboardThreatPageViewModel@SecHealthUIViewModels@@XZ
0x140020AE8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVStyle@345@0@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14002B810: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@3@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14017D2B0: ?Set_SecHealthUIAppShell_Common_AppMitigationUserControl_AppMitigation@CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@CAXPE$AAVAppMitigationUserControl@Common@3@PE$AAVAppMitigationEntryViewModel@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140227E88: "public: __cdecl SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::ThreatSettingsPage_obj1_Bindings::ThreatSettingsPage_obj1_Bindings(void) __ptr64" ??0ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@QEAA@XZ
0x1400756FC: ?get@?QIFrameworkElement@Xaml@UI@Windows@@Name@FrameworkElement@234@UE$AAAPE$AAVString@Platform@@XZ
0x140038200: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x14033B4E0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x140284B80: ??$GetValueTypeMember_DisableSecureBootDisplayPolicySet@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14024B1B0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::PageHeader,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VPageHeader@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1400A8550: ?__abi_QueryInterface@?QObject@Platform@@__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140113E7C: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage::ThreatUpdatesPage_obj1_Bindings::Update_ViewModel_SignatureUpdates_L3ProtectionUpdateButtonVisible(bool,int) __ptr64" ?Update_ViewModel_SignatureUpdates_L3ProtectionUpdateButtonVisible@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14039FC20: "SecHealthUIDataModel.DefenderDef" ??_C@_1GK@PEKOIHBP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAD?$AAe?$AAf@
0x140052E60: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@UE$AAAKXZ
0x140017940: ?DependencyPropertyChanged@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x14009DC80: ?__abi_SecHealthUIAppShell_Common___IPlusButtonStandardPublicNonVirtuals____abi_set_StandardDisplayType@?Q__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@PlusButtonStandard@23@UE$AAAJ_N@Z
0x140505250: "const Concurrency::details::_DefaultPPLTaskScheduler::`vftable'" ??_7_DefaultPPLTaskScheduler@details@Concurrency@@6B@
0x14003F3BC: ?IsFocusable@FocusHelper@Common@SecHealthUIAppShell@@CA_NPE$AAVControl@Controls@Xaml@UI@Windows@@@Z
0x14033FF60: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140014F40: ?__abi_Release@?QObject@Platform@@__ProvidersListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1402B8660: ??$SetReferenceTypeMember_FloatingButtonModel@VFloatingButtonControl@Common@SecHealthUIAppShell@@VBaseManagabilityViewModel@Base@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x140017210: ?__abi_AddRef@RoutedEventHandler@Xaml@UI@Windows@@W7E$AAAKXZ
0x1400173A0: ?__abi_Release@DependencyPropertyChangedCallback@Xaml@UI@Windows@@W7E$AAAKXZ
0x140536650: "public: static class std::locale::id std::num_get<unsigned short,class std::istreambuf_iterator<unsigned short,struct std::char_traits<unsigned short> > >::id" ?id@?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@2V0locale@2@A
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140028650: ?__abi_Release@?QObject@Platform@@__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1402F93C0: ??$GetReferenceTypeMember_AllowedThreatsTitle@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402BC280: ??$GetValueTypeMember_ShowOtherAntivirusOptions@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14035CAF8: "__cdecl _xt_z" __xt_z
0x1400CB730: "void __cdecl wil::details::in1diag3::Return_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Return_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x1403AC7A8: "SubPillar" ??_C@_1BE@MFDPAHCG@?$AAS?$AAu?$AAb?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?$AA@
0x140504680: "const SecHealthUIAppShell::__DashboardTileListViewActivationFactory::`vftable'{for `Platform::Object'}" ??_7__DashboardTileListViewActivationFactory@SecHealthUIAppShell@@6BObject@Platform@@@
0x140030AC0: ?__abi_GetIids@SuspendingEventHandler@Xaml@UI@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14033B530: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140101F10: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsDictionary@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x140026F20: "private: virtual void __cdecl std::_Ref_count_obj<struct Concurrency::details::_Task_impl<enum Windows::UI::Xaml::Controls::ContentDialogResult> >::_Destroy(void) __ptr64" ?_Destroy@?$_Ref_count_obj@U?$_Task_impl@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@details@Concurrency@@@std@@EEAAXXZ
0x1403956E0: "FwProtectionProviders" ??_C@_1CM@CIGGNLEA@?$AAF?$AAw?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAs?$AA?$AA@
0x140038350: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x1400213A8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x14023DAF0: ?Invoke@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAXPE$AAU?$IObservableVector@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@Z
0x1400DE350: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x14005A0B0: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_GetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@WCI@E$AAAJIPEAPE$AAVObject@8@@Z
0x14035C678: "__cdecl _imp_??0Rect@Foundation@Windows@@QEAA@VPoint@12@VSize@12@@Z" __imp_??0Rect@Foundation@Windows@@QEAA@VPoint@12@VSize@12@@Z
0x14009C2F0: ?__abi_Release@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14033E2D0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140235004: ?SetFullDescription@AutomationProperties@Automation@Xaml@UI@Windows@@SAXPE$AAVDependencyObject@345@PE$AAVString@Platform@@@Z
0x1402AC590: ??$GetValueTypeMember_TpmClearAvailable@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_e353018c6c071c3f8bbf8989f5705c65>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140394A40: "FilesScannedSoFarFormattedString" ??_C@_1EC@FIIHNMLH@?$AAF?$AAi?$AAl?$AAe?$AAs?$AAS?$AAc?$AAa?$AAn?$AAn?$AAe?$AAd?$AAS?$AAo?$AAF?$AAa?$AAr?$AAF?$AAo?$AAr?$AAm?$AAa?$AAt?$AAt?$AAe?$AAd?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg@
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1404FE540: "__stdcall CT??_R0PE$AAVChangedStateException@Platform@@" _CT??_R0PE$AAVChangedStateException@Platform@@@88
0x140017540: ?__abi_Release@RoutedEventHandler@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x140340CD0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140099CA0: ?__abi_QueryInterface@NavigateEventHandler@Base@SecHealthUIViewModels@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400CFE14: "public: static long __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Acquire(char const * __ptr64,class wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData> * __ptr64 * __ptr64)" ?Acquire@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@SAJPEBDPEAPEAV123@@Z
0x1401E1850: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::ThreatFolderGuardAllowAppPage_obj13_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatFolderGuardAllowAppPage_obj13_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400FB4E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140317B40: ??$GetReferenceTypeMember_Selected@VOfflineThreatScheduleDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140029304: ?OnFileActivated@?QIApplicationOverrides@Xaml@UI@Windows@@Application@234@ME$AAAXPE$AAVFileActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x14010D8A0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsConstructible@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x140028900: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x140509628: "const SecHealthUIAppShell::Common::BaseListView::`vftable'{for `__abi_IUnknown'}" ??_7BaseListView@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x140341C30: "public: virtual class std::error_condition __cdecl std::error_category::default_error_condition(int)const __ptr64" ?default_error_condition@error_category@std@@UEBA?AVerror_condition@2@H@Z
0x140038120: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x14033DF90: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F3630: ??_9?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@12@$BBCA@AA
0x140287470: ??$SetValueTypeMember_IsDisableLocalAdminMerge@VDefenderExclusions@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402ADEC0: ??$GetReferenceTypeMember_ProductName@VThirdPartyFirewallDetails@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403005E0: ??$GetReferenceTypeMember_DashboardItemStatus@VBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14008D560: "public: static long __cdecl SecHealthUIAppShell::FirewallPillar::__FirewallPrivatePageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__FirewallPrivatePageActivationFactory@FirewallPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1400682C0: ?__abi_SecHealthUIAppShell_Common___IGlyphColorConverterStatics____abi_get_DashboardErrorGlyphId@?Q__IGlyphColorConverterStatics@Common@SecHealthUIAppShell@@__GlyphColorConverterActivationFactory@23@UE$AAAJPEA_W@Z
0x140249944: "protected: virtual __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::CfaRecentlyBlockedDialog_obj1_BindingsTracking>::~XamlBindingsBase<class SecHealthUIAppShell::CfaRecentlyBlockedDialog_obj1_BindingsTracking>(void) __ptr64" ??1?$XamlBindingsBase@VCfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@MEAA@XZ
0x140304C80: ??$SetValueTypeMember_SystemGuardEnabled@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1403405C0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400241B4: ?get@ScanResultsModel@__IBaseCleanThreatsViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseScanResultsViewModel@34@XZ
0x140529888: "const SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::ExploitMitigationPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x14031DA10: ??$GetReferenceTypeMember_MessageStatus@VAutoSampleSubmissionProtectionSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AA468: "DashboardHardwareViewModel" ??_C@_1DG@BLBJOEJC@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x14006A100: ?__abi_Windows_UI_Xaml_Data_IValueConverter____abi_ConvertBack@?QIValueConverter@Data@Xaml@UI@Windows@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@VTypeName@Interop@345@0PE$AAVString@Platform@@PEAPE$AAV9Platform@@@Z
0x14010F6D8: "public: __cdecl std::_Yarn<wchar_t>::~_Yarn<wchar_t>(void) __ptr64" ??1?$_Yarn@_W@std@@QEAA@XZ
0x1400173A0: ?__abi_Release@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@W7E$AAAKXZ
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14008DA40: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::FirewallPillar::__FirewallPublicPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__FirewallPublicPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x14033BBE0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403345E4: ?ToString@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140047160: ?__abi_AddRef@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@W7E$AAAKXZ
0x1402FD580: ??$SetValueTypeMember_ShowHeaderSubText@VBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14006F320: ?__abi_GetRuntimeClassName@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033D560: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14006BC0C: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@CleanProgress@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140344534: "__cdecl Towlower" _Towlower
0x14038E4B8: "struct winrt::hresult const winrt::impl::error_illegal_method_call" ?error_illegal_method_call@impl@winrt@@3Uhresult@2@B
0x14008A440: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatExclusionsPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ThreatExclusionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x14051FE40: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::NetworkProtectOperationStatus>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x1401C76B0: ?Update_@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ExpandControl@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140114CF0: "private: void __cdecl SecHealthUIAppShell::AccountPillar::AccountPage::AccountPage_obj1_Bindings::Update_ViewModel_ShowMicrosoftAccountDismiss(bool,int) __ptr64" ?Update_ViewModel_ShowMicrosoftAccountDismiss@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14002BC30: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017F50: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVAppBar@2345@@Z
0x1400EDE20: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_K@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403AAE98: "TpmManufacturer" ??_C@_1CA@IBLBNJPD@?$AAT?$AAp?$AAm?$AAM?$AAa?$AAn?$AAu?$AAf?$AAa?$AAc?$AAt?$AAu?$AAr?$AAe?$AAr?$AA?$AA@
0x1403210D0: ?__abi_Platform_?$IBox@_W____abi_get_Value@?Q?$IBox@_W@Platform@@?$CustomBox@_W@Details@2@UE$AAAJPEA_W@Z
0x140511798: "const SecHealthUIAppShell::Common::ThirdPartyListView::`vftable'{for `Platform::Object'}" ??_7ThirdPartyListView@Common@SecHealthUIAppShell@@6BObject@Platform@@ListView@Controls@Xaml@UI@Windows@@@
0x14005C910: ?__abi_GetTrustLevel@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14036BBC8: "__cdecl _uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x1402D5300: ??$GetReferenceTypeMember_NotificationFilesBlockedTitleLabel@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140050454: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400B5740: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x140135818: ?Set_Windows_UI_Xaml_Controls_Primitives_Selector_SelectedItem@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSelector@Primitives@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x14033E9D0: ?GetView@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAPE$AAU?$IVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@234@XZ
0x1401A401C: "private: virtual __cdecl SecHealthUIAppShell::HardwarePillar::HardwarePage::HardwarePage_obj1_Bindings::~HardwarePage_obj1_Bindings(void) __ptr64" ??1HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@EEAA@XZ
0x14004F670: ?__abi_Release@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14033DC10: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_W@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028D50: ?set@?QIApplication@Xaml@UI@Windows@@Resources@Application@234@UE$AAAXPE$AAVResourceDictionary@234@@Z
0x14026EE70: ??$GetValueTypeMember_ThreatId@VThreatItem@SecHealthUIViewModels@@_K@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WCA@E$AAAKXZ
0x14008D4E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VClearTpmDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVClearTpmDialog@SecHealthUIAppShell@@P845@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@3@PE$AAVContentDialogButtonClickEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatAddProcessDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVThreatAddProcessDialog@SecHealthUIAppShell@@P845@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@3@PE$AAVContentDialogButtonClickEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1402625A0: ??$ActivateType@VBatteryAssessmentStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WBA@E$AAAKXZ
0x1400E6CB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14010CFA0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsCollection@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEA_N@Z
0x140036324: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x140038110: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x140017940: ?MapChanged@ThreatSampleSubmissionDialog_obj6_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x14036BC80: "__cdecl _uuidof_?AVNavigationViewItem@Controls@Xaml@UI@Windows@@" __uuidof_?AVNavigationViewItem@Controls@Xaml@UI@Windows@@
0x14002BB70: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@W7E$AAAKXZ
0x1402884B0: ??$GetReferenceTypeMember_DataProtectionPillarState@VDashBoardDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028B70: ?GetXamlType@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@App@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIXamlType@2345@VTypeName@Interop@345@@Z
0x1402D1110: ??$GetReferenceTypeMember_HardwareSecurityLevelInfoLink@VHardwareLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14004809C: ?get@ProcessExclusions@__IDefenderExclusionsPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IVector@PE$AAVDefenderExclusionData@SecHealthUIDataModel@@@Collections@Foundation@Windows@@XZ
0x140035668: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1401199F0: ?Set_Windows_UI_Xaml_Controls_ContentDialog_PrimaryButtonText@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140017940: ?MapChanged@ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140017940: ?SetDefaultPageFocus@PageBase@Common@SecHealthUIAppShell@@ME$AAAXXZ
0x14009E140: ?__abi_AddRef@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140037FC0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x1403B11E0: "ShowNoProviders" ??_C@_1CA@EBPOMLCG@?$AAS?$AAh?$AAo?$AAw?$AAN?$AAo?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAs?$AA?$AA@
0x1405363A0: ?result@?1??InternalGetTypeCode@?$Box@W4OperationStatus@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x14033EF30: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140391620: "__cdecl _uuidof_?AV?$Box@W4AdditionalActions@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4AdditionalActions@SecHealthUIDataModel@@@Platform@@
0x1400BF600: ?__abi_Release@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14005A7A0: ?__abi_Release@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@W7E$AAAKXZ
0x14033BB40: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400EDBD0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVDataTemplate@345@@Z
0x1400477F0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140103700: "public: class std::regex_token_iterator<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> > & __ptr64 __cdecl std::regex_token_iterator<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::operator++(void) __ptr64" ??E?$regex_token_iterator@PEB_W_WV?$regex_traits@_W@std@@@std@@QEAAAEAV01@XZ
0x14050E7C0: "const SecHealthUIAppShell::ThreatPillar::DataProtectionListView::`vftable'{for `Windows::UI::Xaml::Controls::IItemsControlOverrides'}" ??_7DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@6BIItemsControlOverrides@Controls@Xaml@UI@Windows@@@
0x1403A91B8: "AdditionalActions" ??_C@_1CE@DLMEKMNO@?$AAA?$AAd?$AAd?$AAi?$AAt?$AAi?$AAo?$AAn?$AAa?$AAl?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x1402F0670: ??$GetReferenceTypeMember_ExploitMitigationLearnMore@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140320500: ??$GetReferenceTypeMember_ViewModel@VThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140098E50: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@OBGI@E$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140390D30: "__cdecl _uuidof_?AUIXamlType@Markup@Xaml@UI@Windows@@" __uuidof_?AUIXamlType@Markup@Xaml@UI@Windows@@
0x14034493C: ?ReportUnhandledError@Details@Platform@@YAXPE$AAVException@2@@Z
0x1401EC420: "private: virtual void __cdecl SecHealthUIAppShell::SettingsPillar::SettingsPage::SettingsPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@EEAAXXZ
0x1402B78E0: ??$GetReferenceTypeMember_SideNavView@VFamilyLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14051FB88: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::ThreatViewModeActionsType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x14033D330: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B9098: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x1400862A8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1403A7248: "ScanComplete" ??_C@_1BK@BIILGIMJ@?$AAS?$AAc?$AAa?$AAn?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x14002B840: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@UE$AAAKXZ
0x14002B7B0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WBI@E$AAAKXZ
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1405275D8: "const SecHealthUIAppShell::SettingsPillar::ProviderPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140098B80: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x1400233F0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@N@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033264C: ?ToString@?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x14025093C: ?get@UniqueGroupName@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402A4F70: ??$SetValueTypeMember_HideBottomGlyph@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14029E090: ??$GetValueTypeMember_CommandInProgress@VBasePageViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140236CA0: ?SetDataTemplateComponent@XamlBindingHelper@Markup@Xaml@UI@Windows@@SAXPE$AAVDependencyObject@345@PE$AAUIDataTemplateComponent@2345@@Z
0x1401004C0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x140263B38: ??0DefenderSubmissionSampleList@SecHealthUIDataModel@@QE$AAA@XZ
0x140393460: "TitleModel" ??_C@_1BG@BIODMEMF@?$AAT?$AAi?$AAt?$AAl?$AAe?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x14051BCC8: "const SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::`vftable'{for `__abi_IUnknown'}" ??_7ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x140508FC8: "const SecHealthUIAppShell::FirewallPillar::__FirewallPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__FirewallPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x14033C650: ?__abi_Release@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14033894C: ?get@TpmPcClientSpecificationVersion@__IHardwareDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x140536408: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::ThreatSeverity>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4ThreatSeverity@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x14033FD30: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140059B80: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403B09E8: "ExploitMitigationLearnMore" ??_C@_1DG@PPNDPLPO@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAL?$AAe?$AAa?$AAr?$AAn?$AAM?$AAo?$AAr?$AAe?$AA?$AA@
0x1400BD7B0: ?MemoryProtectionMoreInfoLinkCallback@?Q__IManageCoreSecurityPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageCoreSecurityPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140526570: "const SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj31_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::ThreatItem,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VThreatItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x14005DCB0: ?__abi_Release@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x140252104: ?get@ChevronToUse@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAA_WXZ
0x1400A6BD0: ?__abi_GetIids@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatSampleSubmissionDialog::ThreatSampleSubmissionDialog_obj6_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatSampleSubmissionDialog_obj6_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UEAAXH@Z
0x1403ADE00: "DigitalWindowSection" ??_C@_1CK@PKALBKGB@?$AAD?$AAi?$AAg?$AAi?$AAt?$AAa?$AAl?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14010D020: ?__abi_QueryInterface@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14039B720: "ProtectionCancelButton" ??_C@_1CO@EBKAMDAM@?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAC?$AAa?$AAn?$AAc?$AAe?$AAl?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x1402D0620: ??$GetValueTypeMember_ShowHardwareSecurityLevelText@VHardwareLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14009C0C0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400B4700: ?get@?QViewModel@__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@1ThreatSettingsPage@34@UE$AAAPE$AAVThreatSettingsPageViewModel@SecHealthUIViewModels@@XZ
0x140100390: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x14006C970: ?__abi_SecHealthUIViewModels_ThreatDetailsDelegate___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@ThreatDetailsDelegate@SecHealthUIViewModels@@23@UE$AAAJPE$AAVObject@Platform@@PE$AAVThreatItem@3@@Z
0x1401355B8: ?Set_Windows_UI_Xaml_Controls_ItemsControl_ItemsSource@DashboardHostPage_obj1_Bindings@DashboardHostPage@SecHealthUIAppShell@@CAXPE$AAVItemsControl@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x14009C180: ?__abi_QueryInterface@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402C05F0: ??$GetReferenceTypeMember_UpdateErrorDescription@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402BFC20: ??$SetReferenceTypeMember_ThreatVersionLabel@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14009E160: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBEI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140374DE8: "__cdecl _uuidof_?AVFirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@" __uuidof_?AVFirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@
0x14036E700: "__cdecl _uuidof_?AU__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@" __uuidof_?AU__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@
0x14036E6F0: "__cdecl _uuidof_?AU__IHardwarePagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@" __uuidof_?AU__IHardwarePagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@
0x140064860: ?__abi_AddRef@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x1403AC320: "SeeDetailsLink" ??_C@_1BO@ECFKEEHK@?$AAS?$AAe?$AAe?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14033BC20: ?ToString@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x1401CC7C0: ?Connect@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140378A88: "__cdecl _uuidof_?AU?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x1403B0EE8: "IsSideNavDs_Enabled" ??_C@_1CI@LLLCBFEM@?$AAI?$AAs?$AAS?$AAi?$AAd?$AAe?$AAN?$AAa?$AAv?$AAD?$AAs?$AA_?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1400B2830: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14039A8F8: "SignatureActionProgress" ??_C@_1DA@OCNOELCP@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x1400284E0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAH@Z
0x140511808: "const SecHealthUIAppShell::Common::__ThirdPartyViewModelActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400380B0: ?__abi_AddRef@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x140023EC8: ?get@ProductVersion@__IProductDetailsPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1402DB2A0: ??$SetValueTypeMember_IsFirewallEnabled@VFirewallPillarStateViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400FFA30: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140536270: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIAppShell::Common::PillarArtifact>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4PillarArtifact@Common@SecHealthUIAppShell@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x14033E480: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140099580: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14035C568: "__cdecl _imp_malloc" __imp_malloc
0x140243AFC: ??0ThreatUpdatesPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x1405036A0: "const SecHealthUIAppShell::AccountPillar::AccountPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7AccountPage@AccountPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x14033E690: ?__abi_GetIids@?QObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14027C570: ??$GetValueTypeMember_StatusCode@VStatusCodeDetails@SecHealthUIDataModel@@H@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017540: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAKXZ
0x1401E8A60: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatFolderGuardRemoveFromExclusionsDialog::ThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14033BFD0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14031A620: ??$GetValueTypeMember_ShowSetupDismissed@VCloudBackupProvidersDashboardViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AEA48: "__cdecl _uuidof_?AV?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@" __uuidof_?AV?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1402980B0: ??$GetReferenceTypeMember_Header@VPrivacyViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002B770: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WBA@E$AAAKXZ
0x1402BE440: ??$GetReferenceTypeMember_ManagedByLink@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14003DDF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140290380: ??$SetReferenceTypeMember_Tips@VSideNavigation@Common@SecHealthUIAppShell@@VBaseSideNavViewModel@Base@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400200B0: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_get_DashboardAccountViewModel@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPEAPE$AAVDashboardAccountPageViewModel@SecHealthUIViewModels@@@Z
0x1400D8F34: "public: __cdecl Concurrency::cancellation_token_source::~cancellation_token_source(void) __ptr64" ??1cancellation_token_source@Concurrency@@QEAA@XZ
0x1403A2570: "Quarantine" ??_C@_1BG@EJOBAGJF@?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AA?$AA@
0x1403AFFF8: "ShowNormalFont" ??_C@_1BO@LBCNDDF@?$AAS?$AAh?$AAo?$AAw?$AAN?$AAo?$AAr?$AAm?$AAa?$AAl?$AAF?$AAo?$AAn?$AAt?$AA?$AA@
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x14006FD00: ?get@?QIsExpanded@__IExpandControlPublicNonVirtuals@Common@SecHealthUIAppShell@@1ExpandControl@34@UE$AAA_NXZ
0x140396730: "SecureBootSection" ??_C@_1CE@BLBFNGEK@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAe?$AAB?$AAo?$AAo?$AAt?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1403AF240: "RTPFullDescription" ??_C@_1CG@ILNMGNHB@?$AAR?$AAT?$AAP?$AAF?$AAu?$AAl?$AAl?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14023D2F0: ?__abi_GetIids@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1405278E0: "const SecHealthUIAppShell::SettingsPillar::ProviderPage_obj1_BindingsTracking::`vftable'{for `XamlBindingInfo::__IXamlBindingTrackingBasePublicNonVirtuals'}" ??_7ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@6B__IXamlBindingTrackingBasePublicNonVirtuals@XamlBindingInfo@@@
0x1400C95F0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WHI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028620: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x14036A4B0: "struct __abi___classObjectEntry const SecHealthUIAppShell::__DashboardTileGridViewActivationFactory_Registration" ?__DashboardTileGridViewActivationFactory_Registration@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1403330C8: ??0?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4AssessmentSeverity@SecHealthUIDataModel@@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x140036988: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14035C510: "__cdecl _imp__purecall" __imp__purecall
0x1404FEAF8: "__cdecl TI2?AUhresult_invalid_argument@winrt@@" _TI2?AUhresult_invalid_argument@winrt@@
0x140034F18: ??0AddProgramDialog@SecHealthUIAppShell@@QE$AAA@XZ
0x1400170C8: ?Resolve@IWeakReference@Details@Platform@@UE$AAAPE$AAVObject@3@PEAVGuid@3@@Z
0x140017340: ?__abi_GetIids@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1405106B0: "const SecHealthUIAppShell::Common::SystemMitigationUserControl::`vftable'{for `SecHealthUIAppShell::Common::__ISystemMitigationUserControlPublicNonVirtuals'}" ??_7SystemMitigationUserControl@Common@SecHealthUIAppShell@@6B__ISystemMitigationUserControlPublicNonVirtuals@12@@
0x14005C910: ?__abi_GetTrustLevel@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400605C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140099520: ?__abi_QueryInterface@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBLA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatAddProcessDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401545B8: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::FirewallPrivatePage_obj1_Bindings::Update_ViewModel_FirewallPillarStateModel_IsFWToggleGpEnforced(bool,int) __ptr64" ?Update_ViewModel_FirewallPillarStateModel_IsFWToggleGpEnforced@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140036988: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1400579AC: ??$VectorGetMany@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@YAIAEBV?$vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@V?$allocator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@@std@@IP$01E$AAV?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@@Z
0x140504FF8: "const std::_Ref_count_obj<struct Concurrency::details::_Task_impl<unsigned char> >::`vftable'" ??_7?$_Ref_count_obj@U?$_Task_impl@E@details@Concurrency@@@std@@6B@
0x140306720: ??$GetReferenceTypeMember_ViewModel@VThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14032A1C0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403B0910: "SmartScreenForEdgePrivacyStateme" ??_C@_1EG@CPELAFLJ@?$AAS?$AAm?$AAa?$AAr?$AAt?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAF?$AAo?$AAr?$AAE?$AAd?$AAg?$AAe?$AAP?$AAr?$AAi?$AAv?$AAa?$AAc?$AAy?$AAS?$AAt?$AAa?$AAt?$AAe?$AAm?$AAe@
0x140097728: "void __cdecl Platform::Collections::Details::Init<class std::map<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,class std::allocator<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> > >,struct std::less<enum SecHealthUIViewModels::Base::PageType> const & __ptr64>(class std::shared_ptr<unsigned int> & __ptr64,class std::shared_ptr<class std::map<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,class std::allocator<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> > > > & __ptr64,struct std::less<enum SecHealthUIViewModels::Base::PageType> const & __ptr64)" ??$Init@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@AEBU?$less@W4PageType@Base@SecHealthUIViewModels@@@2@@Details@Collections@Platform@@YAXAEAV?$shared_ptr@I@std@@AEAV?$shared_ptr@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@4@AEBU?$less@W4PageType@Base@SecHealthUIViewModels@@@4@@Z
0x140374CF8: "__cdecl _abi_typedesc_SecHealthUIAppShell.ThreatPillar.ThreatRansomwarePage" __abi_typedesc_SecHealthUIAppShell.ThreatPillar.ThreatRansomwarePage
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj2_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@UEAAXH@Z
0x140114CF0: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_DataProtectionDashboardView_DashboardTileYellowDismissLinkModel_IsVisible(bool,int) __ptr64" ?Update_ViewModel_DataProtectionDashboardView_DashboardTileYellowDismissLinkModel_IsVisible@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140091120: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400BED20: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400EDE00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14051F6F0: "const Platform::Details::CustomBox<wchar_t>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@_W@Details@Platform@@6BIPrintable@12@@
0x1400AC0C0: ??0__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1403B1230: "DashboardTileButton" ??_C@_1CI@NCMIOKD@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAT?$AAi?$AAl?$AAe?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x14033FD80: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033B0E8: ??0?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@IE$AAA@PEAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@I@Z
0x140392D20: "DisabledAppPageBodyCustom" ??_C@_1DE@GHFPHNKA@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AAA?$AAp?$AAp?$AAP?$AAa?$AAg?$AAe?$AAB?$AAo?$AAd?$AAy?$AAC?$AAu?$AAs?$AAt?$AAo?$AAm?$AA?$AA@
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_33ae2e4211a27c20e977a769bb18df0a>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1400BAF10: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x140099C80: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@_K@Details@2@WCI@E$AAAKXZ
0x1401071A0: "public: class std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> > & __ptr64 __cdecl std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> >::operator=(class std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> > &&) __ptr64" ??4?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QEAAAEAV01@$$QEAV01@@Z
0x140016C1C: ?CreateUri@IUriRuntimeClassFactory@Foundation@Windows@@UE$AAAPE$AAVUri@23@PE$AAVString@Platform@@@Z
0x14008B280: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatProtectionOptionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140515A70: ??_7?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@6BObject@2@@
0x140054F38: ?__abi_Windows_UI_Xaml_Interop_IBindableIterator____abi_get_Current@?QIBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@UE$AAAJPEAPE$AAVObject@9@@Z
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@_K@Details@2@WBI@E$AAAKXZ
0x140032738: "void __cdecl _TlgWriteActivityAutoStop<70368744177664,5>(struct _TlgProvider_t const * __ptr64,struct _GUID const * __ptr64)" ??$_TlgWriteActivityAutoStop@$0EAAAAAAAAAAA@$04@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z
0x1400284F0: ?__abi_Release@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x140021D10: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::__DashboardTileGridViewActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__DashboardTileGridViewActivationFactory@SecHealthUIAppShell@@SAPEB_WXZ
0x14002C440: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@UE$AAAKXZ
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x1400CF7C4: "public: bool __cdecl wil::details_abi::UsageIndex<enum wil_details_ServiceReportingKind,unsigned int,0>::RecordUsage(enum wil_details_ServiceReportingKind,unsigned int,unsigned int) __ptr64" ?RecordUsage@?$UsageIndex@W4wil_details_ServiceReportingKind@@I$0A@@details_abi@wil@@QEAA_NW4wil_details_ServiceReportingKind@@II@Z
0x140374E08: "__cdecl _uuidof_?AVHealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@" __uuidof_?AVHealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@
0x140119E00: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::AddProgramDialog::AddProgramDialog_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EAddProgramDialog_obj1_Bindings@AddProgramDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14050ED70: "const SecHealthUIAppShell::ThreatPillar::__ThreatFolderGuardAllowAppPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ThreatFolderGuardAllowAppPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1403AD5A0: "NoActionNotificationDisabled" ??_C@_1DK@CDJACHHK@?$AAN?$AAo?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x14003E6F0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x14036E690: "__cdecl _uuidof_?AVNavigationView@Controls@Xaml@UI@Windows@@" __uuidof_?AVNavigationView@Controls@Xaml@UI@Windows@@
0x1404FF3E8: SecHealthUIAppShell___ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory__Entry
0x14005699C: ?get@QuickScanOptionTitle@__IThreatAdvancedScanPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400A02B8: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnGotFocus@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVRoutedEventArgs@345@@Z
0x1400282F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBGI@E$AAAJPEAPE$AAVDependencyObject@345@@Z
0x14006EC48: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140091570: ?Insert@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAA_NW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@4@@Z
0x140340780: ??_9?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@12@$BBBA@AA
0x140099F90: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBLA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400EF290: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x1403A3900: "DashboardState_Network_Healthy" ??_C@_1DO@CKGPAOOI@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA_?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAy?$AA?$AA@
0x1400B57B0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x1400BAF50: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x140339850: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14024B570: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::CustomizedProgram,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VCustomizedProgram@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1403B1D18: "IsAllowAnAppFeatureEnabled" ??_C@_1DG@PJOKGNNI@?$AAI?$AAs?$AAA?$AAl?$AAl?$AAo?$AAw?$AAA?$AAn?$AAA?$AAp?$AAp?$AAF?$AAe?$AAa?$AAt?$AAu?$AAr?$AAe?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1400A8BD8: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@PageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x140394EF0: "ms-appx:///Common/SystemMitigati" ??_C@_1GG@CHLDNJLJ@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?1?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi@
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140055010: ?__abi_Windows_Foundation_Collections_?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_MoveNext@?Q?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@2Platform@@UE$AAAJPEA_N@Z
0x14035C5F8: "__cdecl _imp_EventUnregister" __imp_EventUnregister
0x140015B00: ?__abi_AddRef@ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@UE$AAAKXZ
0x140250B6C: ?get@LevelLabel@__IThreatItemStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1401277B4: ?Update_AllowThreatButtonText@BaseListView_obj3_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1403A8000: "ExploitImageMitigationPolicyId_B" ??_C@_1HO@BIJPCPEC@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA_?$AAB@
0x1400A3130: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnPointerReleased@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x140393590: "DescriptionLine2Model" ??_C@_1CM@HCGLAGNM@?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AAL?$AAi?$AAn?$AAe?$AA2?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1400BDE00: ?__abi_GetRuntimeClassName@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033D2E0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403AA360: "LastCleanResultAvailable" ??_C@_1DC@CBMOPMLN@?$AAL?$AAa?$AAs?$AAt?$AAC?$AAl?$AAe?$AAa?$AAn?$AAR?$AAe?$AAs?$AAu?$AAl?$AAt?$AAA?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x1400FC810: ?__abi_GetIids@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402F6900: ??$GetValueTypeMember_TpmClearNeededState@VDashboardHardwarePageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403925B0: "ShowWindowsHelloDismiss" ??_C@_1DA@HLHJAADJ@?$AAS?$AAh?$AAo?$AAw?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAH?$AAe?$AAl?$AAl?$AAo?$AAD?$AAi?$AAs?$AAm?$AAi?$AAs?$AAs?$AA?$AA@
0x14031CD00: ??$GetReferenceTypeMember_ConfirmRemoveDialog@VThreatFolderGuardProtectedFoldersPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140139FB0: ?Update_CleanProgressModel_ScanOfflineButton@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140086ED0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatFolderGuardProtectedFoldersPagePublicNonVirtuals____abi_InitializeComponent@?Q__IThreatFolderGuardProtectedFoldersPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFolderGuardProtectedFoldersPage@23@UE$AAAJXZ
0x14036DA98: "__cdecl _uuidof_?AU__IFocusHelperPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IFocusHelperPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x1400BB040: ?__abi_Release@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x140324654: ??0?$Box@W4ProtectionProviderType@SecHealthUIDataModel@@@Platform@@QE$AAA@W4ProtectionProviderType@SecHealthUIDataModel@@@Z
0x14036A870: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__BaseListViewHeaderContentSelectorActivationFactory_Registration" ?__BaseListViewHeaderContentSelectorActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14002BCF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402958F0: ??$SetReferenceTypeMember_DisplayName@VWebProtectionProvider@SecHealthUIDataModel@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1402D2440: ??$GetValueTypeMember_IsAccountPillarVisible@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400218A4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ClearTpmDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140054DC0: ?IndexOf@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAA_NPE$AAVButton@Controls@Xaml@UI@4@PEAI@Z
0x14036D238: "__cdecl _uuidof_?AVMessageStatusGlyph@Common@SecHealthUIAppShell@@" __uuidof_?AVMessageStatusGlyph@Common@SecHealthUIAppShell@@
0x140398BF8: "BrowseAll" ??_C@_1BE@HEECGHMC@?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAA?$AAl?$AAl?$AA?$AA@
0x140017290: ?__abi_AddRef@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140285C30: ??$GetReferenceTypeMember_ScanExecuteModel@VScanProgress@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B73F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140289B20: ??$SetReferenceTypeMember_CustomizationDetails@VCustomizedProgram@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140058180: ?get@?Q?$IBox@W4NavigationType@SecHealthUITelemetry@@@Platform@@Value@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@UE$AAA?AW4NavigationType@SecHealthUITelemetry@@XZ
0x1400B8160: ?get@?QViewModel@__IThreatFullHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@1ThreatFullHistoryPage@34@UE$AAAPE$AAVThreatFullHistoryPageViewModel@SecHealthUIViewModels@@XZ
0x140096E00: ??$?0VPageBase@Common@SecHealthUIAppShell@@P8012@E$AAA_NXZ@NavigateEventHandler@Base@SecHealthUIViewModels@@QE$AAA@PE$AAVPageBase@Common@SecHealthUIAppShell@@P8345@E$AAA_NXZW4CallbackContext@Platform@@_N@Z
0x14035C4E8: "__cdecl _imp__invalid_parameter_noinfo" __imp__invalid_parameter_noinfo
0x140391B70: "__cdecl _uuidof_?AU?$IBox@I@Platform@@" __uuidof_?AU?$IBox@I@Platform@@
0x140028650: ?__abi_Release@?QObject@Platform@@__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14024AF04: "protected: virtual __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::ScanThreatRemediationView_obj1_BindingsTracking>::~XamlBindingsBase<class SecHealthUIAppShell::Common::ScanThreatRemediationView_obj1_BindingsTracking>(void) __ptr64" ??1?$XamlBindingsBase@VScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@MEAA@XZ
0x1403749B0: "__cdecl _uuidof_?AU__I?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@PublicNonVirtuals@Details@Collections@Platform@@" __uuidof_?AU__I?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@PublicNonVirtuals@Details@Collections@Platform@@
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@P801@E$AAAXPE$AAU?$IObservableVector@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@345@@Z@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@P856@E$AAAXPE$AAU?$IObservableVector@PE$AAVSampleItem@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1403B71F0: "regex_error(error_stack): There " ??_C@_0JC@HCDLJLGO@regex_error?$CIerror_stack?$CJ?3?5There?5@
0x1400BBDE0: ?__abi_Release@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x1401BC110: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::HealthPillar::HealthFreshStartPage::HealthFreshStartPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EHealthFreshStartPage_obj1_Bindings@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ScanActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140135BE0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@BaseListView@Common@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033C3C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400F6170: ?OnRansomwareLinkCallback@?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14010D080: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsBindable@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEA_N@Z
0x1403A3360: "DashboardState_Defender_Healthy" ??_C@_1EA@PBOBJMI@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA_?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAy?$AA?$AA@
0x1400A6AE0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@FloatingButtonControl@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVUIElement@345@@Z
0x140035D70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140017380: ?__abi_GetTrustLevel@KeyEventHandler@Input@Xaml@UI@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140059820: ?<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAXXZ
0x1403A9208: "GroupPolicyASREnabled" ??_C@_1CM@BBJHFNIH@?$AAG?$AAr?$AAo?$AAu?$AAp?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAA?$AAS?$AAR?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140391610: "__cdecl _uuidof_?AU?$IBox@W4ThreatCategory@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4ThreatCategory@SecHealthUIDataModel@@@Platform@@
0x140260FF0: ??$ActivateType@VDefenderRemediation@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x1402BC910: ??$GetReferenceTypeMember_EnterpriseGMessage@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14001693C: ?get@MicrosoftAccountLearnMore@__IAccountLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140176120: ?Update_LaunchApplication@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1403720F0: "SecHealthUIAppShell.ThreatPillar" ??_C@_1GA@LBDMPGKE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x1400207B8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400EF340: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140344BC6: "__cdecl _Platform_WindowsIsStringEmpty" __Platform_WindowsIsStringEmpty
0x140066D48: ??0__BooleanToVisibilityConverterActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140024414: ?get@CompanyPhone@__IManagementShieldDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x140016AF8: ?get@Command@__IBaseCommandViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVRelayCommand@Common@4@XZ
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::ExclusionItem,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIViewModels::ExclusionItem,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VExclusionItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x1400BDCB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1401F5940: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140034E90: ?get@?QViewModel@__IThreatAddFileTypeDialogPublicNonVirtuals@SecHealthUIAppShell@@1ThreatAddFileTypeDialog@3@UE$AAAPE$AAVThreatAddFileTypeDialogViewModel@SecHealthUIViewModels@@XZ
0x1403A1E80: "Originator_WindowsFirewallPrivat" ??_C@_1EE@CKBBKCCE@?$AAO?$AAr?$AAi?$AAg?$AAi?$AAn?$AAa?$AAt?$AAo?$AAr?$AA_?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAr?$AAi?$AAv?$AAa?$AAt@
0x1403A3690: "DashboardState_HealthAdvisor_Hea" ??_C@_1EK@FPEDAKOD@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAA?$AAd?$AAv?$AAi?$AAs?$AAo?$AAr?$AA_?$AAH?$AAe?$AAa@
0x140058180: ?get@?Q?$IBox@W4AdditionalActions@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4AdditionalActions@SecHealthUIDataModel@@XZ
0x1404FEC20: "__cdecl TI1?AUhresult_error@winrt@@" _TI1?AUhresult_error@winrt@@
0x14032AC54: ??0?$Box@W4ThreatAction@SecHealthUIDataModel@@@Platform@@QE$AAA@W4ThreatAction@SecHealthUIDataModel@@@Z
0x14010B47C: "private: void __cdecl std::vector<wchar_t,class std::allocator<wchar_t> >::_Range_construct_or_tidy<wchar_t const * __ptr64>(wchar_t const * __ptr64,wchar_t const * __ptr64,struct std::forward_iterator_tag) __ptr64" ??$_Range_construct_or_tidy@PEB_W@?$vector@_WV?$allocator@_W@std@@@std@@AEAAXPEB_W0Uforward_iterator_tag@1@@Z
0x14009ACB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14036B220: "struct __abi___classObjectEntry const SecHealthUIAppShell::__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory_Registration" ?__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory_Registration@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14010FF0C: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1403961A8: "GatherLogsLearnMoreLink" ??_C@_1DA@OEAJKHLC@?$AAG?$AAa?$AAt?$AAh?$AAe?$AAr?$AAL?$AAo?$AAg?$AAs?$AAL?$AAe?$AAa?$AAr?$AAn?$AAM?$AAo?$AAr?$AAe?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14036DEF0: "SecHealthUIAppShell.Common.__Foc" ??_C@_1HE@KBLIEPOL@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AA_?$AA_?$AAF?$AAo?$AAc@
0x14035C588: "__cdecl _imp__o_towlower" __imp__o_towlower
0x140028960: ?__abi_GetRuntimeClassName@?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14022C950: "private: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::ThreatSettingsPage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::CfaRecentlyBlockedDialog::CfaRecentlyBlockedDialog_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@CfaRecentlyBlockedDialog_obj1_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UEAAXH@Z
0x1400596F0: ?get@?Q?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@HasCurrent@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@2Platform@@WBA@E$AAA_NXZ
0x140037F40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1402BEE40: ??$SetValueTypeMember_TotalUpdates@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@H@@YAXPE$AAVObject@Platform@@0@Z
0x1402C6020: ??$GetReferenceTypeMember_MicrosoftAccountLabel@VAccountLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400555D0: ?get@?Q?$IIterator@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@HasCurrent@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@2Platform@@UE$AAA_NXZ
0x140529B50: "const SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj2_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::Common::ProtectionProviderListItem,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7AppBrowserPage_obj2_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VProtectionProviderListItem@Common@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140511CF8: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::Controls::Orientation>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@Platform@@6BObject@2@@
0x140289120: ??$GetReferenceTypeMember_SystemName@VCustomizedProgram@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatSampleSubmissionDialog::ThreatSampleSubmissionDialog_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatSampleSubmissionDialog_obj1_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UEAAXH@Z
0x140114144: ?Update_ViewModel_WindowsHelloLaunchCXH@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140070620: ?__abi_SecHealthUIAppShell_Common___IExpandControlPublicNonVirtuals____abi_set_PrimaryContent@?Q__IExpandControlPublicNonVirtuals@Common@SecHealthUIAppShell@@ExpandControl@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14008FBE0: ?__abi_GetIids@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140536698: "public: static class std::locale::id std::numpunct<wchar_t>::id" ?id@?$numpunct@_W@std@@2V0locale@2@A
0x14004877C: "public: __cdecl Microsoft::WRL::Wrappers::Details::SyncLockCriticalSection::~SyncLockCriticalSection(void) __ptr64" ??1SyncLockCriticalSection@Details@Wrappers@WRL@Microsoft@@QEAA@XZ
0x1404FF270: SecHealthUIAppShell_HealthPillar___HealthFreshStartPageActivationFactory__Entry
0x140511248: "const SecHealthUIAppShell::Common::ThirdPartyView::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ThirdPartyView@Common@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x14033F770: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402EA1D0: ??$GetReferenceTypeMember_FolderMenuItem@VThreatExclusionsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005A7F0: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140396C90: "ShowFirmwareProtectionSection" ??_C@_1DM@PABDHNEC@?$AAS?$AAh?$AAo?$AAw?$AAF?$AAi?$AAr?$AAm?$AAw?$AAa?$AAr?$AAe?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14039B910: "SecHealthUIViewModels.SampleItem" ??_C@_1EC@EEFLCNLF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAI?$AAt?$AAe?$AAm@
0x140529990: "const SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage,class SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage_obj1_BindingsTracking>'}" ??_7AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VAppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@VAppBrowserPage_obj1_BindingsTracking@23@@XamlBindingInfo@@@
0x14008C7C0: ?__abi_SecHealthUIAppShell_HardwarePillar___IAdvancedTpmPagePublicNonVirtuals____abi_ClearTpmLearnMoreLinkCallback@?Q__IAdvancedTpmPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@AdvancedTpmPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14033C350: ?BindableFirst@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@GCA@E$AAAPE$AAUIBindableIterator@2345@XZ
0x140086890: ?__abi_Release@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140264B20: ??$ActivateType@VHealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400AFCE0: ?__abi_QueryInterface@?QObject@Platform@@__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140023EC8: ?get@CurrentThreatsTitle@__IThreatScanHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140338E0C: ??0?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@QE$AAA@PEAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@I@Z
0x14009ABD0: ?__abi_SecHealthUIAppShell_Common___ISecHealthParameterConfigPublicNonVirtuals____abi_get_Handled@?Q__ISecHealthParameterConfigPublicNonVirtuals@Common@SecHealthUIAppShell@@SecHealthParameterConfig@23@UE$AAAJPEA_N@Z
0x14035C460: "__cdecl _imp__o___pctype_func" __imp__o___pctype_func
0x14050F810: "const SecHealthUIAppShell::Common::__ScanProgressActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x14011E4A0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::AppBrowserPillar::AppGuardSettingsPage::AppGuardSettingsPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EAppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14005B4A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1400EDA00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1400CEF40: "void __cdecl wil::details::WilApiImpl_RecordFeatureUsage(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?WilApiImpl_RecordFeatureUsage@details@wil@@YAXIIIPEBD@Z
0x14005B380: ?__abi_Release@?QObject@Platform@@AdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400A9460: ?__abi_GetRuntimeClassName@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14024DA50: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::SettingsPillar::ProviderPage_obj1_BindingsTracking>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$XamlBindingsBase@VProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x140015B00: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x14011CC88: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::FirewallPublicPage_obj1_Bindings::Update_ViewModel_FirewallPillarStateModel_FirewallActionProgress(bool,int) __ptr64" ?Update_ViewModel_FirewallPillarStateModel_FirewallActionProgress@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400B4650: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBHA@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14005A700: ?__abi_SecHealthUIAppShell___IAppShellProtectedNonVirtuals____abi_OnPropertyChanged@?Q__IAppShellProtectedNonVirtuals@SecHealthUIAppShell@@AppShell@2@WBA@E$AAAJPE$AAVString@Platform@@@Z
0x140017940: ?CollectionChanged@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140036100: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@H@Details@2@W7E$AAAKXZ
0x140050B30: ?__abi_Release@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1402854D0: ??$GetValueTypeMember_SaveData@VAppGuardDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140508730: ??_7?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@6BObject@2@@
0x140221DB0: "private: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@EEAAXXZ
0x140065200: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WFA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ThreatFullHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B6A70: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x14008FD40: ?__abi_Windows_Foundation_?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@234@UE$AAAJPE$AAVCoreWindow@Core@UI@4@PE$AAVKeyEventArgs@674@@Z
0x140343BF0: "public: virtual void __cdecl Concurrency::details::stl_critical_section_win7::unlock(void) __ptr64" ?unlock@stl_critical_section_win7@details@Concurrency@@UEAAXXZ
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@UE$AAAKXZ
0x1405059A0: "const SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::`vftable'{for `__abi_IUnknown'}" ??_7AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x1400BC080: ?__abi_Release@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x1402CFAF0: ??$GetReferenceTypeMember_TurnOnDomainLink@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140249A40: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIViewModels::CfaBlockedAppItem,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VCfaBlockedAppItem@SecHealthUIViewModels@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1400FD330: ?OnCloudProtectionLinkCallback@?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140114ED0: ?PropertyChanged@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1400653B0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@BaseListView@Common@SecHealthUIAppShell@@WBEI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140035920: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1404FF108: "__cdecl _pobjectentrymid" __pobjectentrymid
0x1403915E0: "__cdecl _uuidof_?AU?$IBox@W4ThreatDetection@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4ThreatDetection@SecHealthUIDataModel@@@Platform@@
0x1403937E0: "ToObjectConverter" ??_C@_1CE@JKBJLLML@?$AAT?$AAo?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AAC?$AAo?$AAn?$AAv?$AAe?$AAr?$AAt?$AAe?$AAr?$AA?$AA@
0x140310800: ??$GetReferenceTypeMember_Title@VCloudProtectionSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140528468: "const SecHealthUIAppShell::FirewallPillar::FirewallPublicPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x140047150: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__PageBaseActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x140058180: ?get@?Q?$IBox@W4OperationStatus@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4OperationStatus@SecHealthUIDataModel@@XZ
0x140038340: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x140020B88: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVStyleSelector@2345@0@Z
0x140374BB8: "__cdecl _abi_typedesc_SecHealthUIAppShell.SettingsPillar.SettingsPage" __abi_typedesc_SecHealthUIAppShell.SettingsPillar.SettingsPage
0x140029260: ?Exit@?QIApplication@Xaml@UI@Windows@@Application@234@UE$AAAXXZ
0x1400DF760: ?__abi_GetIids@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028B10: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403040A0: ??$GetValueTypeMember_SystemGuardVisibleState@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14006A2F0: ?get@?QCleanProgressModel@__ICleanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@1CleanProgress@34@UE$AAAPE$AAVBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@XZ
0x1400FC730: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBHA@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400A5770: ?get@?QCleanProgressModel@__IScanThreatRemediationViewPublicNonVirtuals@Common@SecHealthUIAppShell@@1ScanThreatRemediationView@34@UE$AAAPE$AAVBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@XZ
0x140063EF8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14052C9D0: "__vectorcall ??_R0?AVstl_condition_variable_interface@details@Concurrency@" ??_R0?AVstl_condition_variable_interface@details@Concurrency@@@8
0x140015B30: ?__abi_Release@SelectionChangedEventHandler@Controls@Xaml@UI@Windows@@UE$AAAKXZ
0x1400175D0: ??_9?Q__ICleanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@CleanProgress@12@$BKA@AA
0x140038360: ?__abi_AddRef@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x140509458: "const SecHealthUIAppShell::Common::BaseAddButtonListView::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7BaseAddButtonListView@Common@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x1400B51B0: ?__abi_Release@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x1400DF410: ?__abi_GetIids@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140395248: "PillarOuterIconColorConverter" ??_C@_1DM@EFIJGMME@?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAO?$AAu?$AAt?$AAe?$AAr?$AAI?$AAc?$AAo?$AAn?$AAC?$AAo?$AAl?$AAo?$AAr?$AAC?$AAo?$AAn?$AAv?$AAe?$AAr?$AAt?$AAe?$AAr?$AA?$AA@
0x14019A4FC: ?Update_FloatingButtonModel_PhoneCommand@FloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140054D14: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x1404FF3C0: SecHealthUIAppShell___ThreatAddProcessDialogActivationFactory__Entry
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14010CCC0: ?SetValue@?QIXamlMember@Markup@Xaml@UI@Windows@@XamlMember@InfoProvider@XamlTypeInfo@@W7E$AAAXPE$AAVObject@Platform@@0@Z
0x1400BB0B0: ?__abi_QueryInterface@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140509B80: "const SecHealthUIAppShell::Common::__BaseListViewHeaderContentSelectorActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__BaseListViewHeaderContentSelectorActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x14002B6E0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@W7E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402A8990: ??$SetReferenceTypeMember_FirewallViewModel@VDashboardViewModel@Base@SecHealthUIViewModels@@VDashboardFirewallPageViewModel@3@@@YAXPE$AAVObject@Platform@@0@Z
0x1403B3B10: "SecHealthUIAppShell.ThreatPillar" ??_C@_1JK@HFEACFDC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x14036CAB0: "Windows.ApplicationModel.Core.Co" ??_C@_1FM@BDGDODJF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAA?$AAp?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAC?$AAo?$AAr?$AAe?$AA?4?$AAC?$AAo@
0x140017940: ?MapChanged@BaseListView_obj17_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x1403918A0: "__cdecl _uuidof_?AU?$IBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Platform@@" __uuidof_?AU?$IBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Platform@@
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAKXZ
0x1400A6510: ?__abi_QueryInterface@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14036BBC8: "__cdecl _uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x14003DB90: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14013D4D0: ?VectorChanged_SecHealthUIViewModels_ThreatItem@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@567@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VXamlBindingTrackingBase@XamlBindingInfo@@P801@E$AAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Z@DependencyPropertyChangedCallback@Xaml@UI@Windows@@QE$AAA@PE$AAVXamlBindingTrackingBase@XamlBindingInfo@@P856@E$AAAXPE$AAVDependencyObject@234@PE$AAVDependencyProperty@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14010F140: "protected: virtual bool __cdecl std::ctype<wchar_t>::do_is(short,wchar_t)const __ptr64" ?do_is@?$ctype@_W@std@@MEBA_NF_W@Z
0x140017280: ??_9?Q__IScanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@ScanProgress@12@$BJI@AA
0x14001D548: ?NotifyProtocolActivatedChange@App@SecHealthUIAppShell@@AE$AAAXPE$AAVUri@Foundation@Windows@@@Z
0x1400B5120: ?__abi_QueryInterface@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400425E0: ?SetDelayedFocus@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAXPE$AAVFocusArgs@23@@Z
0x14023AE10: ?__abi_GetIids@?QObject@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140150070: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::AppShell::AppShell_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GAppShell_obj1_Bindings@AppShell@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140031764: "public: __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::NavigationFailure::~NavigationFailure(void) __ptr64" ??1NavigationFailure@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAA@XZ
0x14006E210: ?__abi_GetIids@?QObject@Platform@@__CleanProgressActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_47d6e2efa78fc56e6cab374fbe3d2020>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_fe32b2aa5aa1cf7d0682efe422029c26>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140037F00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x1400CBB7C: "public: __cdecl winrt::hresult_out_of_bounds::~hresult_out_of_bounds(void) __ptr64" ??1hresult_out_of_bounds@winrt@@QEAA@XZ
0x14002BC70: ?__abi_AddRef@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAKXZ
0x140334804: ?ToString@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140325710: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140326B10: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028060: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVString@Platform@@@Z
0x14002C030: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@3@WHA@E$AAAPE$AAUIWeakReference@23@XZ
0x14036B970: "__cdecl _uuidof_?AVNavigationTransitionInfo@Animation@Media@Xaml@UI@Windows@@" __uuidof_?AVNavigationTransitionInfo@Animation@Media@Xaml@UI@Windows@@
0x140015B00: ?__abi_AddRef@TextChangedEventHandler@Controls@Xaml@UI@Windows@@UE$AAAKXZ
0x1400241B4: ?get@PreviousSystemValue@__IExploitResultPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVExploitMitigationPolicy@3@XZ
0x14036BDB0: "CallContext:[%hs] " ??_C@_1CG@CGJKEFKG@?$AAC?$AAa?$AAl?$AAl?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?3?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x140099280: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400653A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__BaseListViewExpandedContentSelectorActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140340D90: ?__abi_QueryInterface@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVDataContextChangedEventArgs@234@@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1401F0B54: ?Update_ViewModel@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVThreatAdvancedScanPageViewModel@SecHealthUIViewModels@@H@Z
0x1400783D0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@MessageStatusGlyph@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVUIElement@345@@Z
0x14020A650: ?Update_ViewModel_ViewAll@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400C9B50: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140097AF0: ?get@?Q?$IBoxArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Platform@@Value@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@UE$AAAP$01E$AAV42@XZ
0x14052B0F0: "__vectorcall ??_R0PE$AAVCOMException@Platform@" ??_R0PE$AAVCOMException@Platform@@@8
0x140028110: ?__abi_Release@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x14029B290: ??$GetValueTypeMember_IsUiLockdown@VNetworkShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400594A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14009A010: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140375A30: "SecHealthUIAppShell.Common.Curre" ??_C@_1GE@PAMJBAOD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAC?$AAu?$AAr?$AAr?$AAe@
0x1402F3690: ??$SetReferenceTypeMember_CleanProgressModel@VScanThreatRemediationView@Common@SecHealthUIAppShell@@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x14002C440: ?__abi_AddRef@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@UE$AAAKXZ
0x1400BEE30: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140340D60: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_RemoveAt@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJI@Z
0x140278F60: ??$GetValueTypeMember_NotificationsEnabled@VFireWallProfile@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400684C0: ?__abi_GetIids@?QObject@Platform@@__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402EA980: ??$GetReferenceTypeMember_DismissYellowState@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AD4D0: "IsHardwarePillarLockdown" ??_C@_1DC@KNBKOAKL@?$AAI?$AAs?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAL?$AAo?$AAc?$AAk?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x1400173A0: ?__abi_Release@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@W7E$AAAKXZ
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_ef15a03769919026cca60fc732aea798>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14035C268: "__cdecl _imp_InitializeCriticalSectionEx" __imp_InitializeCriticalSectionEx
0x14036D1F0: "__cdecl _uuidof_?AVContentDialog@Controls@Xaml@UI@Windows@@" __uuidof_?AVContentDialog@Controls@Xaml@UI@Windows@@
0x140251AEC: ?get@ManufacturerVersionTitle@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402ABA10: ??$GetReferenceTypeMember_ClearTpmSubtitle@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400EF2B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A2FF8: "ThreatCategoryBEHAVIOR" ??_C@_1CO@INDNEFLJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAB?$AAE?$AAH?$AAA?$AAV?$AAI?$AAO?$AAR?$AA?$AA@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033C160: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_28316e30efd43409b04645bdfd7ecefd>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1400783E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@Scan@Common@SecHealthUIAppShell@@WBFA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1401C8450: ?Update_ViewModel_NotificationSettingsSection_SectionHeaderTitleCommandModel@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140020CC8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x14035C518: "__cdecl _imp__register_onexit_function" __imp__register_onexit_function
0x1404FEA18: "__cdecl CTA2?AUhresult_invalid_argument@winrt@@" _CTA2?AUhresult_invalid_argument@winrt@@
0x1404FF140: SecHealthUIAppShell___AddProgramDialogActivationFactory__Entry
0x140378A68: "__cdecl _uuidof_?AV?$Box@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Platform@@" __uuidof_?AV?$Box@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Platform@@
0x1402CC9D0: ??$SetValueTypeMember_SelectedIndex@VBaseSimpleListViewModel@Base@SecHealthUIViewModels@@H@@YAXPE$AAVObject@Platform@@0@Z
0x1400B6F50: ?__abi_GetIids@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x14024C330: ?BindableIndexOf@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@EE$AAA_NPE$AAVObject@8@PEAI@Z
0x1403AF3A0: "ResetLink" ??_C@_1BE@KAIMKOMI@?$AAR?$AAe?$AAs?$AAe?$AAt?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1400BC050: ?__abi_Release@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x1401A1A90: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::AdvancedTpmPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GAdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14033DB40: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14024FBD8: ?get@CloudProtectionSubtitle@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033F470: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400241B4: ?get@DefenderButtonCommand@__IThreatProtectionStatusItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400378F4: ?get@HardwareSecurityLevelHeader@__IHardwareLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x1400FEC30: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x14052D2D0: "void (__cdecl* __ptr64 wil::details::g_pfnDebugBreak)(void)" ?g_pfnDebugBreak@details@wil@@3P6AXXZEA
0x140234240: ?__abi_GetIids@?QObject@Platform@@XamlBindings@XamlBindingInfo@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140513558: "const SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140021F80: ?__abi_GetRuntimeClassName@?QObject@Platform@@__AppDisabledPageActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1402499B0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::CfaRecentlyBlockedDialog,class SecHealthUIAppShell::CfaRecentlyBlockedDialog_obj1_BindingsTracking>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VCfaRecentlyBlockedDialog@SecHealthUIAppShell@@VCfaRecentlyBlockedDialog_obj1_BindingsTracking@2@@XamlBindingInfo@@UEAAXXZ
0x140035700: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x1401EF7B8: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140376070: "SecHealthUIViewModels.Base.BaseS" ??_C@_1GM@FJDDFPPE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAS@
0x14013B418: ?Set_SecHealthUIAppShell_Common_MessageStatusGlyph_MessageStatusModel@CleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@CAXPE$AAVMessageStatusGlyph@34@PE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14002BC00: ?__abi_AddRef@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAKXZ
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__DataProtectionListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1402A6480: ??$SetReferenceTypeMember_Glyph@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14023D4F0: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14039F130: "SecHealthUIViewModels.Common.Act" ??_C@_1GI@NCOAPFFC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAA?$AAc?$AAt@
0x14033F850: ?MoveNext@?Q?$IIterator@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@2Platform@@WBA@E$AAA_NXZ
0x1400C8F70: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402A4590: ??$GetValueTypeMember_IsEnabled@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140527DD0: "const SecHealthUIAppShell::ClearTpmDialog::ClearTpmDialog_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ClearTpmDialog,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7ClearTpmDialog_obj1_Bindings@ClearTpmDialog@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VClearTpmDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x14008AAF8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x1400A5420: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x1400282D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJVEventRegistrationToken@Foundation@6@@Z
0x1404FE230: "__cdecl CTA9PE$AAVException@Platform@@" _CTA9PE$AAVException@Platform@@
0x14038E4E4: "struct winrt::hresult const winrt::impl::error_out_of_bounds" ?error_out_of_bounds@impl@winrt@@3Uhresult@2@B
0x14050D940: "const SecHealthUIAppShell::SettingsPillar::__AboutPageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__AboutPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x14005B670: ?__abi_AddRef@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x1402EAC10: ??$GetReferenceTypeMember_DataRecoveryTitle@VThreatRansomwarePageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033E520: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403017F0: ??$SetReferenceTypeMember_DashboardTileTitle@VBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1403A2C70: "ThreatCategoryPOTENTIALUNWANTEDS" ??_C@_1FA@PLPEBEKF@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAP?$AAO?$AAT?$AAE?$AAN?$AAT?$AAI?$AAA?$AAL?$AAU?$AAN?$AAW?$AAA?$AAN?$AAT?$AAE?$AAD?$AAS@
0x14014A790: ?Update_ViewModel_SideNavView@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVSideNavViewModelFactory@Base@SecHealthUIViewModels@@H@Z
0x140028710: ?__abi_AddRef@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14033BFE0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@I@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14029C150: ??$SetReferenceTypeMember_PolicyUrl@VBaseBrandingViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140393B90: "AppRepSmartScreenIsGp" ??_C@_1CM@NPCHHOEI@?$AAA?$AAp?$AAp?$AAR?$AAe?$AAp?$AAS?$AAm?$AAa?$AAr?$AAt?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAI?$AAs?$AAG?$AAp?$AA?$AA@
0x14036BBC8: "__cdecl _uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x140340500: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14031AC00: ??$SetReferenceTypeMember_DashboardTileLink@VCloudBackupProvidersDashboardViewModel@SecHealthUIViewModels@@VBaseCommandViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14004F2C0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatAddProcessDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140038160: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14002E18C: "public: virtual __cdecl std::bad_function_call::~bad_function_call(void) __ptr64" ??1bad_function_call@std@@UEAA@XZ
0x1400326A8: "public: void __cdecl wil::details::ThreadFailureCallbackHolder::StartWatching(void) __ptr64" ?StartWatching@ThreadFailureCallbackHolder@details@wil@@QEAAXXZ
0x140512B98: "const SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B6EF0: ?__abi_GetIids@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14024D900: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage_obj1_BindingsTracking>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$XamlBindingsBase@VThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x14003ED80: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140524288: ??_7?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@6B@
0x14031E3E0: ??$GetReferenceTypeMember_Subtitle@VAutoSampleSubmissionProtectionSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1405204B0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ProtectionProviderState>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4ProtectionProviderState@SecHealthUIDataModel@@@2@@
0x140098C50: ?__abi_QueryInterface@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14039EFE0: "SecHealthUIDataModel.ExploitImag" ??_C@_1GI@GKCILNOA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg@
0x1400E6C00: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WBGI@E$AAAJHPE$AAVObject@Platform@@@Z
0x140529630: "const SecHealthUIAppShell::Common::PlusButtonStandard::PlusButtonStandard_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::PlusButtonStandard,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7PlusButtonStandard_obj1_Bindings@PlusButtonStandard@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VPlusButtonStandard@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140248740: ?SubscribeForDataContextChanged@?$XamlBindingsBase@VThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVXamlBindings@2@@Z
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@I@Details@2@UE$AAAKXZ
0x14050B3A8: "const SecHealthUIAppShell::Common::ExpandControl::`vftable'{for `SecHealthUIAppShell::Common::__IExpandControlPublicNonVirtuals'}" ??_7ExpandControl@Common@SecHealthUIAppShell@@6B__IExpandControlPublicNonVirtuals@12@@
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x1401CD57C: "private: void __cdecl SecHealthUIAppShell::SettingsPillar::ProviderPage::ProviderPage_obj2_Bindings::Update_ShowOffStyle(bool,int) __ptr64" ?Update_ShowOffStyle@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14033C7E0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14022C464: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::ThreatSettingsPage_obj1_Bindings::Update_ViewModel_GroupPolicyCloudProtection(bool,int) __ptr64" ?Update_ViewModel_GroupPolicyCloudProtection@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400E7AA0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14051EC00: "const std::_Node_capture::`vftable'" ??_7_Node_capture@std@@6B@
0x1400CB8C4: "public: __cdecl winrt::hresult_not_implemented::hresult_not_implemented(struct winrt::hresult_not_implemented const & __ptr64) __ptr64" ??0hresult_not_implemented@winrt@@QEAA@AEBU01@@Z
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140507FD0: "const Platform::Collections::Details::VectorChangedEventArgs::`vftable'{for `Windows::Foundation::Collections::IVectorChangedEventArgs'}" ??_7VectorChangedEventArgs@Details@Collections@Platform@@6BIVectorChangedEventArgs@2Foundation@Windows@@@
0x140333094: ?ToString@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1403AED50: "SamplesAvailable" ??_C@_1CC@JEOJINJJ@?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAs?$AAA?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x1400382F0: ?__abi_GetTrustLevel@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B72B0: ?__abi_GetIids@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400218A4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1402D7FB0: ??$SetReferenceTypeMember_AntivirusSigVersionCreated@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14036D950: "SecHealthUIViewModels.AppGuardSe" ??_C@_1GI@NKPIDPCI@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAS?$AAe@
0x140141B1C: ?Update_ViewModel_WebProtectionProviders@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAXPE$AAVWebProtectionProvidersViewModel@SecHealthUIViewModels@@H@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__GlyphColorConverterActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1403206E4: ??$VectorBindableIndexOf@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@@Details@Collections@Platform@@YA_NAEBV?$vector@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@V?$allocator@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@@std@@@std@@PE$AAVObject@2@PEAI@Z
0x14036A348: "__cdecl _uuidof_?AVPageBase@Common@SecHealthUIAppShell@@" __uuidof_?AVPageBase@Common@SecHealthUIAppShell@@
0x140038320: ?__abi_Release@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x1400A5470: ?__abi_GetIids@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BF270: ?__abi_GetIids@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140391D60: "__cdecl _uuidof_?AU?$IObservableVector@PE$AAVDefaultFolderInfo@SecHealthUIDataModel@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableVector@PE$AAVDefaultFolderInfo@SecHealthUIDataModel@@@Collections@Foundation@Windows@@
0x1400380C0: ?__abi_GetTrustLevel@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14040EF73: ?_TlgEvent@?3??TraceOneClickAction_@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAXH@Z@4U<unnamed-type-_TlgEvent>@?3??123@QEAAXH@Z@B
0x140056000: ?deallocate@?$allocator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@QEAAXQEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@_K@Z
0x1401693C4: ?Update_SystemMitigation_SystemSettingValue@SystemMitigationUserControl_obj1_Bindings@SystemMitigationUserControl@Common@SecHealthUIAppShell@@AEAAXPE$AAVMitigationOptionMapping@SecHealthUIViewModels@@H@Z
0x140058180: ?get@?Q?$IBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4ProtectionProviderType@SecHealthUIDataModel@@XZ
0x14005B40C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14036F848: "__cdecl _uuidof_?AVListView@Controls@Xaml@UI@Windows@@" __uuidof_?AVListView@Controls@Xaml@UI@Windows@@
0x140503C68: "const Windows::UI::Xaml::UnhandledExceptionEventHandler::`vftable'{for `Platform::Object'}" ??_7UnhandledExceptionEventHandler@Xaml@UI@Windows@@6BObject@Platform@@@
0x140505D78: "const SecHealthUIAppShell::AppBrowserPillar::ProvidersListView::`vftable'{for `__abi_IUnknown'}" ??_7ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x14050F890: "const SecHealthUIAppShell::Common::__ScanProgressBarActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ScanProgressBarActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140393058: "SubOptionAuditEnabled" ??_C@_1CM@BMGNDDBF@?$AAS?$AAu?$AAb?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAA?$AAu?$AAd?$AAi?$AAt?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1402C08A0: ??$SetReferenceTypeMember_UpdateErrorCode@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140061360: ?__abi_GetRuntimeClassName@?QObject@Platform@@__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140508EE8: "const SecHealthUIAppShell::SettingsPillar::__SettingsPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__SettingsPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x14032AC40: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1402DCE30: ??$GetReferenceTypeMember_LandingPageHeaderSubtitle@VFirewallPillarStateViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402EDA80: ??$GetReferenceTypeMember_AppGuardPrivacyStatement@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_e57f17a71ef5c31315f7b3b6334c0378>@@XPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x140070230: ?get@?Q__IExpandControlStatics@Common@SecHealthUIAppShell@@IsExpandedProperty@__ExpandControlActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x140017250: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVUIElement@345@@Z
0x1400C6BA4: ?First@?Q?$IIterable@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAPE$AAU?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@234@XZ
0x14036DA08: "__cdecl _uuidof_?AVShowCustomizationDialogDelegate@SecHealthUIViewModels@@" __uuidof_?AVShowCustomizationDialogDelegate@SecHealthUIViewModels@@
0x140523350: ??_7?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@6B@
0x14005B400: ?__abi_Release@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14039E9C0: "SecHealthUIViewModels.ThreatProt" ??_C@_1GE@IPCDNKHN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAr?$AAo?$AAt@
0x140059E60: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@3@WDA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140054F38: ?__abi_Windows_UI_Xaml_Interop_IBindableIterator____abi_get_Current@?QIBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@Platform@@UE$AAAJPEAPE$AAVObject@9@@Z
0x1403B4A58: "__cdecl _uuidof_?AVCfaBlockedAppItem@SecHealthUIViewModels@@" __uuidof_?AVCfaBlockedAppItem@SecHealthUIViewModels@@
0x14012F160: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj23_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GBaseListView_obj23_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1401004A0: ?__abi_GetIids@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140014F40: ?__abi_Release@?QObject@Platform@@__CustomizeMitigationsDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x14033C810: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403A9628: "EnableRemoveRadioButton" ??_C@_1DA@PILOILCO@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAR?$AAa?$AAd?$AAi?$AAo?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x140392990: "AppGuardPrintDescription" ??_C@_1DC@GECIDIBF@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAP?$AAr?$AAi?$AAn?$AAt?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140059C20: ?__abi_GetIids@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WDI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14034241C: "class std::error_category const & __ptr64 __cdecl std::generic_category(void)" ?generic_category@std@@YAAEBVerror_category@1@XZ
0x140047090: ?__abi_AddRef@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@SuspendingEventHandler@Xaml@UI@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140260560: ??$FromStringConverter@W4Enforcementlevel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x1403789F8: "__cdecl _abi_typedesc_SecHealthUIViewModels.Base.UriEntryPoint" __abi_typedesc_SecHealthUIViewModels.Base.UriEntryPoint
0x140017570: ??_9?Q__IBaseListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@BaseListView@12@$BJA@AA
0x140262EB0: ??$ActivateType@VAdvancedTpmPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140520B90: "const Platform::Details::CustomBox<enum SecHealthUIAppShell::Common::PillarArtifact>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@Platform@@6BIPrintable@12@@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14027D7A0: ??$GetValueTypeMember_IsDefenderDisabledByPolicy@VDefenderDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402F4AB0: ??$GetReferenceTypeMember_RunQuickScanLink@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140058180: ?get@?Q?$IBox@W4FlowDirection@Xaml@UI@Windows@@@Platform@@Value@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@UE$AAA?AW4FlowDirection@Xaml@UI@Windows@@XZ
0x140055EF8: ?First@?Q?$IIterable@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAPE$AAU?$IIterator@PE$AAVObject@Platform@@@234@XZ
0x1401199F0: ?Set_Windows_UI_Xaml_Controls_ContentDialog_PrimaryButtonText@OfflineThreatScheduleDialog_obj1_Bindings@OfflineThreatScheduleDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140259D48: ??$?0VProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@P8456@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@123@PE$AAUIVectorChangedEventArgs@123@@ZW4CallbackContext@Platform@@_N@Z
0x140121AB0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::AppDisabledPage::AppDisabledPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GAppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400BBE80: ?__abi_Release@?QObject@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x140017590: ?__abi_AddRef@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x14006A2B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140321BD4: ??0?$Box@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Platform@@QE$AAA@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Z
0x1400547D0: ?__abi_Windows_Foundation_Collections_?$IVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_IndexOf@?Q?$IVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJPE$AAVButton@Controls@Xaml@UI@4@PEAIPEA_N@Z
0x14025F4B8: ??0LastScanInfo@SecHealthUIDataModel@@QE$AAA@XZ
0x140017290: ?__abi_AddRef@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ThreatAddProcessDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033E840: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140317930: ??$SetReferenceTypeMember_Title@VRealTimeProtectionSettingsViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140059D80: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@AppShell@SecHealthUIAppShell@@WCA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14050D180: "const Platform::Collections::Map<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,1,1>::`vftable'{for `Platform::Object'}" ??_7?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@Platform@@6BObject@2@@
0x1400420E0: ?__abi_SecHealthUIAppShell_Common___IFocusHelperStatics____abi_RegisterDependencyProperties@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAJXZ
0x140068A50: ?__abi_SecHealthUIAppShell_Common___IGlyphColorConverterPublicNonVirtuals____abi_set_HealthyRestricted@?Q__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@GlyphColorConverter@23@UE$AAAJPE$AAVSolidColorBrush@Media@Xaml@UI@Windows@@@Z
0x14051AA60: "const SecHealthUIAppShell::__AllowThreatDialogActivationFactory::`vftable'{for `SecHealthUIAppShell::__IAllowThreatDialogFactory'}" ??_7__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@6B__IAllowThreatDialogFactory@1@@
0x1400305A0: ?__abi_GetIids@UnhandledExceptionEventHandler@Xaml@UI@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1400171E0: ?__abi_QueryInterface@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14050E1F8: "const SecHealthUIAppShell::ThreatPillar::__ThreatFullHistoryPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ThreatFullHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140251078: ?get@AppGuardSubtitle@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140101B38: ?AddToVector@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAXPE$AAVObject@Platform@@0@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x1401C8A64: ?Update_ViewModel_AccountNotificationTitle@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14036C4C0: "SecHealthUIAppShell.DashboardTil" ??_C@_1FE@DLOLFOMA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAT?$AAi?$AAl@
0x140059460: ?__abi_AddRef@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14050F610: "const SecHealthUIAppShell::Common::ScanProgress::`vftable'{for `Platform::Object'}" ??_7ScanProgress@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1405128F0: "const SecHealthUIAppShell::FamilyPillar::FamilyPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7FamilyPage@FamilyPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140518FC8: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardAllowAppPage::`vftable'{for `Platform::Object'}" ??_7ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x1400D4240: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402A0EA0: ??$GetReferenceTypeMember_PpiSpecificationVersion@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140529240: "const SecHealthUIAppShell::Common::SystemMitigationUserControl_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__FirewallPrivatePageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017430: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400F0410: ?OnQuarantineClicked@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Z
0x140038270: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x1400366A8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1403AA3C0: "ResourceKey" ??_C@_1BI@FIPAIHDJ@?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AAK?$AAe?$AAy?$AA?$AA@
0x1403B1188: "SeeFullHistory" ??_C@_1BO@LCJLGCHG@?$AAS?$AAe?$AAe?$AAF?$AAu?$AAl?$AAl?$AAH?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AA?$AA@
0x14051A618: "const SecHealthUIAppShell::SettingsPillar::SettingsPage::`vftable'{for `Platform::Object'}" ??_7SettingsPage@SettingsPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1400A3730: ?OnDragOver@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@OBCA@E$AAAXPE$AAVDragEventArgs@345@@Z
0x140015B00: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x14011381C: "private: void __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj7_Bindings::Update_DashboardTileActionButton_IsVisible(bool,int) __ptr64" ?Update_DashboardTileActionButton_IsVisible@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14039AC20: "FolderGuardIsEnabled" ??_C@_1CK@NCCNKDAM@?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAG?$AAu?$AAa?$AAr?$AAd?$AAI?$AAs?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A3630: ?get@?QIProgressBar@Controls@Xaml@UI@Windows@@TemplateSettings@ProgressBar@2345@UE$AAAPE$AAVProgressBarTemplateSettings@Primitives@2345@XZ
0x14033D920: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403403B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B5270: ?get@?QViewModel@__IFirewallDomainPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@1FirewallDomainPage@34@UE$AAAPE$AAVFirewallBaseViewModel@SecHealthUIViewModels@@XZ
0x1403A7660: "ProtectionProviderType_WebProtec" ??_C@_1EK@ENKCJGEB@?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAT?$AAy?$AAp?$AAe?$AA_?$AAW?$AAe?$AAb?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc@
0x1401182F0: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Text@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVString@Platform@@1@Z
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@_K@Details@2@W7E$AAAKXZ
0x140016B8C: ?get@CurrentPoint@IPointerEventArgs@Core@UI@Windows@@UE$AAAPE$AAVPointerPoint@Input@45@XZ
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x140043414: ?__abi_GetRuntimeClassName@DataModelDelayedTaskDelegate@SecHealthUIDataModel@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140103CE0: "protected: virtual class std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> > __cdecl std::collate<wchar_t>::do_transform(wchar_t const * __ptr64,wchar_t const * __ptr64)const __ptr64" ?do_transform@?$collate@_W@std@@MEBA?AV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@2@PEB_W0@Z
0x14001BC84: "public: __cdecl std::shared_ptr<struct Concurrency::details::_Task_impl<enum Windows::UI::Xaml::Controls::ContentDialogResult> >::~shared_ptr<struct Concurrency::details::_Task_impl<enum Windows::UI::Xaml::Controls::ContentDialogResult> >(void) __ptr64" ??1?$shared_ptr@U?$_Task_impl@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@details@Concurrency@@@std@@QEAA@XZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ExploitsListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403AEA90: "RealTimeProtectionError" ??_C@_1DA@NHPOFCII@?$AAR?$AAe?$AAa?$AAl?$AAT?$AAi?$AAm?$AAe?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?$AA@
0x1403A3B30: "DashboardState_AppAndBrowser_Hea" ??_C@_1EK@FDJGMBFL@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAp?$AAp?$AAA?$AAn?$AAd?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AA_?$AAH?$AAe?$AAa@
0x140086E7C: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140391B60: "__cdecl _uuidof_?AVDefenderConfig@SecHealthUIDataModel@@" __uuidof_?AVDefenderConfig@SecHealthUIDataModel@@
0x1400473C0: ?__abi_AddRef@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x140394CB0: "AllowAvailable" ??_C@_1BO@NKOEHEHH@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAA?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x14003DD60: ?__abi_QueryInterface@?QObject@Platform@@__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1405298B0: "const SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x140397740: "HealthAdvisorScanButtonModel" ??_C@_1DK@PHGJCFGP@?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAA?$AAd?$AAv?$AAi?$AAs?$AAo?$AAr?$AAS?$AAc?$AAa?$AAn?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1400DCC84: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x140373AA0: "SecHealthUIAppShell.SettingsPill" ??_C@_1GA@OGODILEE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAP?$AAi?$AAl?$AAl@
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@AboutPage_obj1_Bindings@AboutPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140028370: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x14024CF00: ?__abi_Windows_Foundation_Collections_?$IVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_GetAt@?Q?$IVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJIPEAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@@Z
0x14040DF90: "__vectorcall ??_R1A@?0A@EA@_Locimp@locale@std" ??_R1A@?0A@EA@_Locimp@locale@std@@8
0x140178B24: "public: __cdecl SecHealthUIAppShell::Common::ThirdPartyView::ThirdPartyView_obj1_Bindings::ThirdPartyView_obj1_Bindings(void) __ptr64" ??0ThirdPartyView_obj1_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@QEAA@XZ
0x140521190: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::MitigationOptions>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@@
0x140064650: ?__abi_QueryInterface@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A1AC0: "CleanThreatFailed" ??_C@_1CE@OLNHMCPP@?$AAC?$AAl?$AAe?$AAa?$AAn?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x140535E20: ?result@?1??InternalGetTypeCode@?$Box@W4Orientation@Controls@Xaml@UI@Windows@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x14033EDB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14025F610: ??$FromStringConverter@W4ThreatAction@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x14036CCB0: "Platform.?$WriteOnlyArray@VXmlns" ??_C@_1IO@EMCFHMME@?$AAP?$AAl?$AAa?$AAt?$AAf?$AAo?$AAr?$AAm?$AA?4?$AA?$DP?$AA$?$AAW?$AAr?$AAi?$AAt?$AAe?$AAO?$AAn?$AAl?$AAy?$AAA?$AAr?$AAr?$AAa?$AAy?$AA?$EA?$AAV?$AAX?$AAm?$AAl?$AAn?$AAs@
0x140036540: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDataTemplate@345@@Z
0x140036540: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVDataTemplate@345@@Z
0x14006635C: ??$_Insert_hint@AEAU?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@@8@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@@std@@@std@@@1@AEAU?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@1@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAVDataTemplate@Xaml@UI@Windows@@@std@@PEAX@1@@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403AE918: "__cdecl _uuidof_?AV?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@" __uuidof_?AV?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@
0x140338EC4: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x1400A2D50: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnKeyDown@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVKeyRoutedEventArgs@Input@345@@Z
0x140054780: ?__abi_Windows_Foundation_Collections_?$IVectorView@PE$AAVObject@Platform@@____abi_GetAt@?Q?$IVectorView@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAJIPEAPE$AAVObject@6@@Z
0x140190C38: ?UpdateVectorChangedListener_SecHealthUIViewModels_Common_ProtectionProviderListItem@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PEAPE$AAU4567@PEAVEventRegistrationToken@67@@Z
0x140374BC8: "__cdecl _abi_typedesc_SecHealthUIAppShell.FirewallPillar.FirewallPublicPage" __abi_typedesc_SecHealthUIAppShell.FirewallPillar.FirewallPublicPage
0x14038E470: "__cdecl _uuidof_?AU__abi_IDelegate@SizeChangedEventHandler@Xaml@UI@Windows@@" __uuidof_?AU__abi_IDelegate@SizeChangedEventHandler@Xaml@UI@Windows@@
0x140017200: ?__abi_Release@?QObject@Platform@@__DashboardTileListViewActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x14033C4F0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017210: ?__abi_AddRef@?QObject@Platform@@__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140017540: ?__abi_Release@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@WBA@E$AAAKXZ
0x14039A470: "DefenderButtonCommand" ??_C@_1CM@CCJBHBK@?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AA?$AA@
0x14033D380: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14018C8F8: ?Update_ViewModel_Domain3rdPartyActionLink@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140369F00: "https://go.microsoft.com/fwlink/" ??_C@_1FO@MBDLFGOK@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAg?$AAo?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAf?$AAw?$AAl?$AAi?$AAn?$AAk?$AA?1@
0x140038270: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VPageBase@Common@SecHealthUIAppShell@@P8012@E$AAA_NXZ@NavigateEventHandler@Base@SecHealthUIViewModels@@QE$AAA@PE$AAVPageBase@Common@SecHealthUIAppShell@@P8456@E$AAA_NXZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140051E50: ?__abi_Platform_?$IBoxArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_get_Value@?Q?$IBoxArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJPEAIPEAPEAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Z
0x1403A9270: "Index" ??_C@_1M@EENNDIOJ@?$AAI?$AAn?$AAd?$AAe?$AAx?$AA?$AA@
0x1400CBCAC: "public: __cdecl winrt::hresult_illegal_state_change::hresult_illegal_state_change(struct winrt::hresult_error::from_abi_t) __ptr64" ??0hresult_illegal_state_change@winrt@@QEAA@Ufrom_abi_t@hresult_error@1@@Z
0x1400A3210: ?get@?QIProgressBar@Controls@Xaml@UI@Windows@@ShowPaused@ProgressBar@2345@UE$AAA_NXZ
0x1401EE220: ?Update_@AllowThreatDialog_obj1_Bindings@AllowThreatDialog@SecHealthUIAppShell@@EEAAXPE$AAV23@H@Z
0x1401C0310: ?Update_@DashboardHostPage_obj1_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAXPE$AAV23@H@Z
0x14033C8C0: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140099E50: ?__abi_QueryInterface@?QObject@Platform@@?$MapChangedEventArgsReset@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400DA8C0: ?__abi_SecHealthUIAppShell___IThreatFolderGuardRemoveFromFolderGuardDialogPublicNonVirtuals____abi_ThreatFolderGuardRemoveFromFolderGuardDialog_YesButtonClick@?Q__IThreatFolderGuardRemoveFromFolderGuardDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardRemoveFromFolderGuardDialog@2@UE$AAAJPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@5678@@Z
0x1400D082C: ??0AboutPage@SettingsPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1401D5970: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatAddProcessDialog::ThreatAddProcessDialog_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402E8960: ??$GetValueTypeMember_ShowScanResults@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140024414: ?get@SettingsManagedByAdministrator@__IManageProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400C92A0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401178A0: ?Set_SecHealthUIAppShell_Common_PageHeader_GlyphModel@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@CAXPE$AAVPageHeader@Common@4@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14038E508: "__cdecl _uuidof_?AU__IXamlSystemBaseTypePublicNonVirtuals@InfoProvider@XamlTypeInfo@@" __uuidof_?AU__IXamlSystemBaseTypePublicNonVirtuals@InfoProvider@XamlTypeInfo@@
0x14009C190: ?__abi_Release@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14050A7B8: "const SecHealthUIAppShell::Common::GlyphColorConverter::`vftable'{for `Windows::UI::Xaml::Data::IValueConverter'}" ??_7GlyphColorConverter@Common@SecHealthUIAppShell@@6BIValueConverter@Data@Xaml@UI@Windows@@@
0x140017240: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1400DF390: ?__abi_GetRuntimeClassName@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: ?DependencyPropertyChanged@ThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@567@@Z
0x14008C110: ?__abi_SecHealthUIAppShell_HardwarePillar___IManageCoreSecurityPagePublicNonVirtuals____abi_InitializeComponent@?Q__IManageCoreSecurityPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageCoreSecurityPage@23@UE$AAAJXZ
0x140100550: "public: virtual void * __ptr64 __cdecl std::_Node_endif::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Node_endif@std@@UEAAPEAXI@Z
0x140016B8C: ?get@Current@__IBaseManagabilityViewModelStatics@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseManagabilityViewModel@34@XZ
0x1400FFCA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__XamlMetadataActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400ACBA0: ?get@?Q__IThirdPartyViewStatics@Common@SecHealthUIAppShell@@ThirdPartyViewProperty@__ThirdPartyViewActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x1400883F0: "public: static long __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatScanHistoryPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ThreatScanHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VOfflineThreatScheduleDialog@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028360: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplate@345@0@Z
0x140370280: "__cdecl _abi_typedesc_SecHealthUIViewModels.HealthReportItemViewModel" __abi_typedesc_SecHealthUIViewModels.HealthReportItemViewModel
0x140237B8C: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4ThreatStatus@SecHealthUIDataModel@@@Z
0x1400783A0: ?__abi_Release@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x140276870: ??$GetValueTypeMember_FullScanRequired@VDefenderStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E6450: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBHI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140206B40: ?ProcessBindings@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_1ff9c84c75a7a39f69a6da0cd00d981e>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1403AD7D0: "IsDisallowExploitProtectionOverr" ??_C@_1EI@IPNGHHLE@?$AAI?$AAs?$AAD?$AAi?$AAs?$AAa?$AAl?$AAl?$AAo?$AAw?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAO?$AAv?$AAe?$AAr?$AAr@
0x140344CB0: "__cdecl _report_gsfailure" __report_gsfailure
0x14040CD40: "__vectorcall ??_R1DI@?0A@EC@__abi_IUnknown" ??_R1DI@?0A@EC@__abi_IUnknown@@8
0x140399838: "StatusLabel" ??_C@_1BI@OBMJOFBF@?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@ThreatDetailsDelegate@SecHealthUIViewModels@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140165FE0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj2_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14029D480: ??$GetReferenceTypeMember_SectionModel@VPageSectionHeader@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140023B64: ?get@TitleModel@__IHealthReportItemViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140393170: "ms-appx:///Common/AppMitigationU" ??_C@_1GA@LAKNNLJE@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?1?$AAA?$AAp?$AAp?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAU@
0x1403447D0: "public: virtual void * __ptr64 __cdecl Platform::Details::InProcModule::`scalar deleting destructor'(unsigned int) __ptr64" ??_GInProcModule@Details@Platform@@UEAAPEAXI@Z
0x1405104A8: "const SecHealthUIAppShell::Common::CurrentThreatsListView::`vftable'{for `Platform::Object'}" ??_7CurrentThreatsListView@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x140284080: ??$SetValueTypeMember_SecureBootIsCapable@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14009AF70: ?__abi_GetIids@?QObject@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140090400: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140078020: ?get@?QMessageStatusModel@__IMessageStatusGlyphPublicNonVirtuals@Common@SecHealthUIAppShell@@1MessageStatusGlyph@34@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@XZ
0x140391280: "LeftToRight" ??_C@_1BI@EABBECIC@?$AAL?$AAe?$AAf?$AAt?$AAT?$AAo?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x140041C40: ?__abi_AddRef@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@UE$AAAKXZ
0x140340AE0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400217A0: ?__abi_Release@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1402A7950: ??$GetValueTypeMember_IsAccountPillarVisible@VDashboardViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402868F0: ??$GetValueTypeMember_PillarHealth@VOSProtectionPillar@SecHealthUIDataModel@@W4DashboardPillarHealth@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402AB060: ??$SetReferenceTypeMember_LastScanSummary@VLastScanSummaryView@Common@SecHealthUIAppShell@@VLastScanSummaryViewModel@2SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140023738: ?ToString@?$CustomBox@_K@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1400380B0: ?__abi_AddRef@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x14050F478: "const SecHealthUIAppShell::Common::__PlusButtonStandardActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__PlusButtonStandardActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x14004809C: ?get@DashboardStatusCode@__ILastScanInfoPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVStatusCodeDetails@3@XZ
0x140288650: ??$GetReferenceTypeMember_HardwarePillarState@VDashBoardDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140398BC8: "CfaBlockedAppItemList" ??_C@_1CM@MGHBKBKM@?$AAC?$AAf?$AAa?$AAB?$AAl?$AAo?$AAc?$AAk?$AAe?$AAd?$AAA?$AAp?$AAp?$AAI?$AAt?$AAe?$AAm?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x140394440: "ShowWarningDismissLink" ??_C@_1CO@MGOFBJNP@?$AAS?$AAh?$AAo?$AAw?$AAW?$AAa?$AAr?$AAn?$AAi?$AAn?$AAg?$AAD?$AAi?$AAs?$AAm?$AAi?$AAs?$AAs?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1403983A8: "DomainNotificationToggle" ??_C@_1DC@HOONOAOG@?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAo?$AAg?$AAg?$AAl?$AAe?$AA?$AA@
0x140340C80: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140086340: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x140100550: "public: virtual void * __ptr64 __cdecl std::_Node_end_rep::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Node_end_rep@std@@UEAAPEAXI@Z
0x140391990: "__cdecl _uuidof_?AU?$IBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Platform@@
0x14036F8D8: "__cdecl _uuidof_?AU__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@" __uuidof_?AU__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@
0x140016C1C: ?GetValue@IDependencyObject@Xaml@UI@Windows@@UE$AAAPE$AAVObject@Platform@@PE$AAVDependencyProperty@234@@Z
0x1402A41A0: ??$GetValueTypeMember_Opacity@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140248860: "public: virtual bool __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::ThirdPartyView_obj1_BindingsTracking>::IsInitialized(void) __ptr64" ?IsInitialized@?$XamlBindingsBase@VThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@UEAA_NXZ
0x140340B50: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400C8ED0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402AE280: ??$GetValueTypeMember_NoActionNotificationDisabled@VManagementShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140020EA8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAU?$IBox@_N@Platform@@@Z
0x140505278: "const Concurrency::details::_ContinuationTaskHandleBase::`vftable'" ??_7_ContinuationTaskHandleBase@details@Concurrency@@6B@
0x14033EED0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@I@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028510: ?__abi_GetIids@?QObject@Platform@@__AppShellActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14050A508: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::Visibility>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@Platform@@6BObject@2@?$IBox@W4Visibility@Xaml@UI@Windows@@@2@@
0x14005B670: ?__abi_AddRef@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x14031DCA0: ??$SetValueTypeMember_ShowStatus@VAutoSampleSubmissionProtectionSettingsViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1403AB458: "IsDisableLocalAdminMerge" ??_C@_1DC@MCMGLPHN@?$AAI?$AAs?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAL?$AAo?$AAc?$AAa?$AAl?$AAA?$AAd?$AAm?$AAi?$AAn?$AAM?$AAe?$AAr?$AAg?$AAe?$AA?$AA@
0x140314FF0: ??$GetValueTypeMember_ScanEndTime@VBaseScanThreatStateViewModel@Base@SecHealthUIViewModels@@VDateTime@Foundation@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400F7CDC: ?get@AffectedItems@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVString@Platform@@@Collections@Foundation@Windows@@XZ
0x1400357B4: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x14036D8D0: "SecHealthUIAppShell.AppBrowserPi" ??_C@_1HE@NBFEHILF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAA?$AAp?$AAp?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AAP?$AAi@
0x140374820: "Windows.Foundation.Collections.I" ??_C@_1LG@EJGMOHOP@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x1400A4FF0: ?__abi_QueryInterface@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14036AB68: "struct __abi___classObjectEntry const SecHealthUIAppShell::HardwarePillar::__AdvancedTpmPageActivationFactory_Registration" ?__AdvancedTpmPageActivationFactory_Registration@HardwarePillar@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1400288E0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBLA@E$AAAKXZ
0x14003D61C: ?get@DashboardTileYellowDismissLinkModel@IDashboardActionableItem@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140302700: ??$GetReferenceTypeMember_RestartToComplete@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033BA50: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F18EC: ?get@SampleSubmissionSubmitLink@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400BF6B0: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBOA@E$AAAXHPE$AAVObject@Platform@@@Z
0x1400AE1E0: ?OnLinkClicked@?Q__IWrapHyperlinkPublicNonVirtuals@Common@SecHealthUIAppShell@@WrapHyperlink@23@UE$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x1400F48B0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400CB9E8: "public: struct winrt::hstring __cdecl winrt::hresult_error::message(void)const __ptr64" ?message@hresult_error@winrt@@QEBA?AUhstring@2@XZ
0x14035C818: "__cdecl _imp_?__abi_WinRTraiseInvalidArgumentException@@YAXXZ" __imp_?__abi_WinRTraiseInvalidArgumentException@@YAXXZ
0x1400A6F30: ??0__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140078430: ?__abi_Release@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400BF6C0: ?__abi_Release@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x14009C2A0: ?__abi_QueryInterface@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402770D0: ??$GetValueTypeMember_RealTimeProtectionEnabled@VDefenderConfig@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017210: ?__abi_AddRef@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@W7E$AAAKXZ
0x1400E6490: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBIA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402E95C0: ??$SetValueTypeMember_FreshStartLastRunInfoAvailable@VHealthFreshStartPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140520308: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ExploitImageOperationStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@2@@
0x1403A40B0: "DashboardState_AppAndBrowser_Unk" ??_C@_1EK@DJOEMDI@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAp?$AAp?$AAA?$AAn?$AAd?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AA_?$AAU?$AAn?$AAk@
0x140059F70: ?__abi_QueryInterface@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400E25E0: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140300860: ??$GetValueTypeMember_DashboardActionProgress@VBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140295CB0: ??$SetReferenceTypeMember_RemediationButtonModel@VAssessmentActionItem@SecHealthUIViewModels@@VBaseCommandViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14036DA40: "Windows.UI.Xaml.DependencyObject" ??_C@_1EC@DANAHBI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAD?$AAe?$AAp?$AAe?$AAn?$AAd?$AAe?$AAn?$AAc?$AAy?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt@
0x14001DED4: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14006BD70: ?__abi_SecHealthUIAppShell_Common___ICleanProgressPublicNonVirtuals____abi_OnScanOfflineCallback@?Q__ICleanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@CleanProgress@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1402036AC: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj1_Bindings::Update_ViewModel_ShowQuarantineToTakeActionOn_Cast_ShowQuarantineToTakeActionOn_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ShowQuarantineToTakeActionOn_Cast_ShowQuarantineToTakeActionOn_To_Visibility@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140391810: "__cdecl _uuidof_?AVDataTemplate@Xaml@UI@Windows@@" __uuidof_?AVDataTemplate@Xaml@UI@Windows@@
0x140261C48: ??0LastScanSummaryDetails@SecHealthUIDataModel@@QE$AAA@XZ
0x140099040: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14003E738: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x140393AB0: "ms-appx:///AppBrowserPillar/AppB" ??_C@_1GA@HKNMLCKK@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAA?$AAp?$AAp?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAA?$AAp?$AAp?$AAB@
0x1401E66AC: ?Update_ViewModel_DisabledByAdmin@ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140125BA4: ?Set_Windows_UI_Xaml_Controls_Primitives_ToggleButton_IsChecked@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVToggleButton@Primitives@Controls@Xaml@UI@Windows@@PE$AAU?$IBox@_N@Platform@@PE$AAVString@Platform@@@Z
0x140345D11: "__cdecl crt_atexit" _crt_atexit
0x1405131E0: "const SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::`vftable'{for `Platform::Object'}" ??_7FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1400C9890: ?__abi_QueryInterface@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402971E0: ??$GetReferenceTypeMember_ThirdPartyFirewallSubtext@VNetworkShieldStrings@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401E8B38: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1400E9BD0: ?OnAdvancedScanCallback@?Q__IThreatAdvancedScanPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatAdvancedScanPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140370820: "SecHealthUIAppShell.__OfflineThr" ??_C@_1IG@NGLPJKJN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AA_?$AA_?$AAO?$AAf?$AAf?$AAl?$AAi?$AAn?$AAe?$AAT?$AAh?$AAr@
0x140036324: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x14010A53C: ??$_Insert_nohint@AEAU?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAV12@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@4@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QE$AAVString@Platform@@PE$AAV12@@1@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@PEAX@1@@Z
0x140017590: ?__abi_AddRef@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_2bdc44bbd0679b07c6f79842b4d9096a>@@XPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Details@Platform@@UEAAPEAXI@Z
0x140037ED0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__DataProtectionListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14005C3B0: ?__abi_SecHealthUIAppShell_Common___IAppMitigationUserControlPublicNonVirtuals____abi_set_AppMitigation@?Q__IAppMitigationUserControlPublicNonVirtuals@Common@SecHealthUIAppShell@@AppMitigationUserControl@23@UE$AAAJPE$AAVAppMitigationEntryViewModel@SecHealthUIViewModels@@@Z
0x140345654: "__cdecl _local_stdio_printf_options" __local_stdio_printf_options
0x140521E60: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatDetection>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x14006CADC: ?__abi_GetIids@ThreatDetailsDelegate@SecHealthUIViewModels@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::AccountPillar::AccountPage::AccountPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@UEAAXH@Z
0x14030ABD0: ??$GetReferenceTypeMember_RestartMessageLabel@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400C9050: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14040D670: "__vectorcall ??_R2_System_error_category@std" ??_R2_System_error_category@std@@8
0x14005CAD0: ?__abi_Release@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x14033E9A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14050A360: "const SecHealthUIAppShell::Common::BaseListViewTemplateSelector::`vftable'{for `Windows::UI::Xaml::Controls::IDataTemplateSelector'}" ??_7BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@6BIDataTemplateSelector@Controls@Xaml@UI@Windows@@@
0x14030FE90: ??$GetReferenceTypeMember_MessageStatus@VCloudProtectionSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14010D010: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsConstructible@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEA_N@Z
0x140035B48: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x14040D718: "__vectorcall ??_R3_System_error_category@std" ??_R3_System_error_category@std@@8
0x1400187A0: ?__abi_Release@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140519168: "const SecHealthUIAppShell::__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ThreatFolderGuardRemoveFromExclusionsDialogActivationFactory@SecHealthUIAppShell@@6BObject@Platform@@@
0x140286EB0: ??$GetValueTypeMember_ThreatCount@VDefenderScanResult@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140314390: ??$GetReferenceTypeMember_ProviderSettingsStatus@VProtectionProviderListItem@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140154784: ?Update_MessageStatusModel_YellowDismissLinkModel_Click@MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@3SecHealthUIViewModels@@H@Z
0x14024DC90: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class XamlBindingInfo::XamlBindingTrackingBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$XamlBindingsBase@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@MEAAPEAXI@Z
0x140505F90: "const SecHealthUIAppShell::AppBrowserPillar::ProvidersListView::`vftable'{for `Platform::Object'}" ??_7ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@6BObject@Platform@@ListView@Controls@Xaml@UI@Windows@@@
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x1403AB748: "DefenderPillarState" ??_C@_1CI@KJLIBMMC@?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x140038D40: ?get@?QIContentDialog@Controls@Xaml@UI@Windows@@PrimaryButtonCommandParameter@ContentDialog@2345@UE$AAAPE$AAVObject@Platform@@XZ
0x1403AF350: "FirewallNotificatonLink" ??_C@_1DA@OMIKOPIM@?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAo?$AAn?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1403749C0: "__cdecl _uuidof_?AU__I?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00PublicNonVirtuals@Platform@@" __uuidof_?AU__I?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00PublicNonVirtuals@Platform@@
0x1400908D4: ?__abi_Windows_UI_Xaml_Interop_IBindableIterable____abi_First@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJPEAPE$AAUIBindableIterator@2345@@Z
0x14051F988: "const Platform::Details::CustomBox<wchar_t>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@_W@Details@Platform@@6BIValueType@2@@
0x140023EC8: ?get@FirewallIncomingLabel@INetworkShieldStrings@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140051D60: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140059C80: ?__abi_Release@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@WBI@E$AAAKXZ
0x140017200: ?__abi_Release@?QObject@Platform@@__ThreatFullHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400DBAC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B65A8: ?get@NetworkProfiles@__IFireWallProfilePublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAU?$IVectorView@PE$AAVNetworkProfileInfo@SecHealthUIDataModel@@@Collections@Foundation@Windows@@XZ
0x140527FC8: "const SecHealthUIAppShell::HardwarePillar::HardwarePage::HardwarePage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::HardwarePillar::HardwarePage,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VHardwarePage@HardwarePillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140503300: ??_7?$Array@PE$AAVString@Platform@@$00@Platform@@6BIDisposable@1@@
0x140340590: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140030A00: ?__abi_Windows_Foundation_?$EventHandler@PE$AAVObject@Platform@@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@234@UE$AAAJPE$AAVObject@Platform@@0@Z
0x140369DF0: "bad array new length" ??_C@_0BF@KINCDENJ@bad?5array?5new?5length?$AA@
0x14039AD20: "ViewLink" ??_C@_1BC@CLNLOILP@?$AAV?$AAi?$AAe?$AAw?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x140521338: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::DefenderSubPillar>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@@
0x140507EE0: ??_7?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@6BObject@Platform@@@
0x14009E1A0: ?__abi_GetIids@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14028D2A0: ??$GetReferenceTypeMember_CategoryName@VThreatLocalizedInfo@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A1A14: ?OnPointerExited@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@ME$AAAXPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x140071040: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140374A70: "__cdecl _uuidof_?AU?$IObservableMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IObservableMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@
0x140371D70: "windowsdefender://enable_av" ??_C@_1DI@IALJLLKO@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAe?$AAn?$AAa?$AAb?$AAl?$AAe?$AA_?$AAa?$AAv?$AA?$AA@
0x140035920: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x1400BEC90: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400514FC: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x1400863AC: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x14038F9E0: "ThreatFolderGuardRemoveFromExclu" ??_C@_0DL@BCIDJGJA@ThreatFolderGuardRemoveFromExclu@
0x1403B2998: "__cdecl _uuidof_?AVThreatUpdatesPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVThreatUpdatesPageViewModel@SecHealthUIViewModels@@
0x14033B4D0: ?__abi_AddRef@?QObject@Platform@@ScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140529A18: "const SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VAppShell@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1403A38C0: "DashboardState_Network_Unknown" ??_C@_1DO@HKGHIDIL@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA_?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?$AA@
0x140090A88: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_RemoveAtEnd@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJXZ
0x14051E0C8: "const SecHealthUIAppShell::XamlMetadata::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7XamlMetadata@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x140335338: ??$ToStringInternal@$00@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@Platform@@AE$AAAPE$AAVString@2@XZ
0x140248860: "public: virtual bool __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::BaseListView_obj1_BindingsTracking>::IsInitialized(void) __ptr64" ?IsInitialized@?$XamlBindingsBase@VBaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@UEAA_NXZ
0x1400A3880: ?OnPointerEntered@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@OBCA@E$AAAXPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x1402C8C30: ??$SetValueTypeMember_EnableSampleSubmission@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400166F4: ?get@SwitchToMicrosoftEdge@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14039AC88: "FolderGuardFullDescription" ??_C@_1DG@FAMILIDF@?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAG?$AAu?$AAa?$AAr?$AAd?$AAF?$AAu?$AAl?$AAl?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14040CE60: "__vectorcall ??_R1HI@?0A@EC@Object@Platform" ??_R1HI@?0A@EC@Object@Platform@@8
0x1403B5158: "__cdecl _uuidof_?AVDashboardViewModel@Base@SecHealthUIViewModels@@" __uuidof_?AVDashboardViewModel@Base@SecHealthUIViewModels@@
0x1400E654C: ??0ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@QE$AAA@XZ
0x1403401C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140293380: ??$GetReferenceTypeMember_DisplayName@VDefenderExclusionData@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140527C98: "const SecHealthUIAppShell::DashboardHostPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@6BObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x140178FC8: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThirdPartyView@Common@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1402B8BC0: ??$GetValueTypeMember_ShowSubtitleAdditionalText@VHealthLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400218A4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400DE2A8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJXZ
0x140046C34: "public: void __cdecl Concurrency::details::_Task_impl<enum Windows::UI::Xaml::Controls::ContentDialogResult>::_FinalizeAndRunContinuations(enum Windows::UI::Xaml::Controls::ContentDialogResult) __ptr64" ?_FinalizeAndRunContinuations@?$_Task_impl@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@details@Concurrency@@QEAAXW4ContentDialogResult@Controls@Xaml@UI@Windows@@@Z
0x140113D78: ?Update_ViewModel_SignatureUpdates_ProtectionUpdateButton_Click@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x14050BE28: "const SecHealthUIViewModels::Base::NavigateEventHandler::`vftable'" ??_7NavigateEventHandler@Base@SecHealthUIViewModels@@6B@
0x140037250: ?__abi_AddRef@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x1400A0D10: ?__abi_Release@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1405096C0: "const SecHealthUIAppShell::Common::BaseListView::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7BaseListView@Common@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x14003EEE0: ?__abi_GetIids@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403A2DD0: "ThreatSeverityModerate" ??_C@_1CO@ICOGGCLF@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAe?$AAv?$AAe?$AAr?$AAi?$AAt?$AAy?$AAM?$AAo?$AAd?$AAe?$AAr?$AAa?$AAt?$AAe?$AA?$AA@
0x1403A4630: "DashboardState_Threat_3rdP_Setti" ??_C@_1GC@HINLFCIG@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAS?$AAe?$AAt?$AAt?$AAi@
0x140100240: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140209F74: ?Update_ViewModel_ThreatProtectionStatusList@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAU?$IObservableVector@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@H@Z
0x14035C040: "__cdecl _imp_CoGetContextToken" __imp_CoGetContextToken
0x14009AFAC: ??0SecHealthParameterConfig@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ScanProgressBarActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400B5700: ?__abi_QueryInterface@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140316020: ??$GetReferenceTypeMember_LinkAction2Command@VRealTimeProtectionSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140037EF0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x140021088: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400797FC: ??0FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1403A9FB0: "QuickScanDue" ??_C@_1BK@HHPLDLDC@?$AAQ?$AAu?$AAi?$AAc?$AAk?$AAS?$AAc?$AAa?$AAn?$AAD?$AAu?$AAe?$AA?$AA@
0x140514930: "const SecHealthUIAppShell::HardwarePillar::ManageTPMPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x14005A290: ?__abi_Release@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@WCA@E$AAAKXZ
0x1405291E8: "const SecHealthUIAppShell::Common::SystemMitigationUserControl_obj1_BindingsTracking::`vftable'{for `__abi_IUnknown'}" ??_7SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x14003D61C: ?get@ReportHacked@__IThreatLandingPageLightViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x140390970: "SecHealthUIAppShell.__XamlMetada" ??_C@_1GI@ENNONEBP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AA_?$AA_?$AAX?$AAa?$AAm?$AAl?$AAM?$AAe?$AAt?$AAa?$AAd?$AAa@
0x140372700: "SecHealthUIAppShell.ThreatPillar" ??_C@_1JM@ONKJNEDB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr@
0x14039F0C0: "SecHealthUIViewModels.Base.BaseB" ??_C@_1GI@IHNPCPPB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAB@
0x14003BFA0: ?__abi_SecHealthUIAppShell_Common___ISystemMitigationUserControlPublicNonVirtuals____abi_get_SystemMitigation@?Q__ISystemMitigationUserControlPublicNonVirtuals@Common@SecHealthUIAppShell@@SystemMitigationUserControl@23@UE$AAAJPEAPE$AAVSystemMitigationEntryViewModel@SecHealthUIViewModels@@@Z
0x14035C258: "__cdecl _imp_LeaveCriticalSection" __imp_LeaveCriticalSection
0x140522230: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatCategory>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WBI@E$AAAKXZ
0x1401A1AFC: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1400265C4: ??$_ThenImpl@_NV?$function@$$A6AX_N@Z@std@@@?$task@_N@Concurrency@@AEBA?AV?$task@X@1@AEBV?$function@$$A6AX_N@Z@std@@AEAU_ThenImplOptions@details@1@@Z
0x1400A9A90: "public: static long __cdecl SecHealthUIAppShell::Common::__PillarStatusGlyphActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14036B620: "Windows.UI.Xaml.UnhandledExcepti" ??_C@_1FO@LELLMBDH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAU?$AAn?$AAh?$AAa?$AAn?$AAd?$AAl?$AAe?$AAd?$AAE?$AAx?$AAc?$AAe?$AAp?$AAt?$AAi@
0x1400FEC60: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14005CB0C: ??0UserControl@Controls@Xaml@UI@Windows@@QE$AAA@XZ
0x14010FE20: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14003B520: ?OnAppGuardSettingsLink@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14024D764: ??0?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@QE$AAA@XZ
0x14009EFB0: ?ModelChanged@?Q__IScanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@ScanProgress@23@UE$AAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140037F80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x14020A8AC: ?Update_ViewModel_SearchAndApps@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400A8D74: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@PageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140050DBC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14005A560: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_IndexOf@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJPE$AAVButton@Controls@Xaml@UI@4@PEAIPEA_N@Z
0x14035C6B8: "__cdecl _imp_?get@FullName@Type@Platform@@QE$AAAPE$AAVString@3@XZ" __imp_?get@FullName@Type@Platform@@QE$AAAPE$AAVString@3@XZ
0x14038F9D0: "__cdecl _uuidof_?AU__IThreatFolderGuardRemoveFromProtectedDialogPublicNonVirtuals@SecHealthUIAppShell@@" __uuidof_?AU__IThreatFolderGuardRemoveFromProtectedDialogPublicNonVirtuals@SecHealthUIAppShell@@
0x14033B4E0: ?__abi_AddRef@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ThreatFolderGuardAllowAppPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14001DF20: ?__abi_SecHealthUIAppShell_Common___IPageHeaderStatics____abi_get_GlyphModelProperty@?Q__IPageHeaderStatics@Common@SecHealthUIAppShell@@__PageHeaderActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x14038FC58: "ThreatFolderGuardRemoveFromProte" ??_C@_0DN@EMHAPHFD@ThreatFolderGuardRemoveFromProte@
0x14001415C: ??0AccountPage@AccountPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1403B0D78: "Company" ??_C@_1BA@LGIHAEBK@?$AAC?$AAo?$AAm?$AAp?$AAa?$AAn?$AAy?$AA?$AA@
0x140516558: "const SecHealthUIAppShell::Common::__SecHealthParameterConfigActivationFactory::`vftable'{for `Platform::Object'}" ??_7__SecHealthParameterConfigActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x14010E230: ?__abi_QueryInterface@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x1400473D0: ?__abi_GetIids@ShowCustomizationDialogDelegate@SecHealthUIViewModels@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14024FBD8: ?get@LastUpdateLabel@__IThreatUpdatesPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ThreatSampleSubmissionDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403409D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140036BB0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140053A00: ?remove@?QVectorChanged@?$IObservableVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@1?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@3Platform@@UE$AAAXVEventRegistrationToken@45@@Z
0x14039115C: "cntrl" ??_C@_05JMDPEFNK@cntrl?$AA@
0x14052B748: "__vectorcall ??_R0PE$AAVOutOfMemoryException@Platform@" ??_R0PE$AAVOutOfMemoryException@Platform@@@8
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140524ED0: "const XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::ScanThreatRemediationView_obj1_BindingsTracking>::`vftable'" ??_7?$XamlBindingsBase@VScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@6B@
0x1400B2400: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140345048: "__cdecl onexit" _onexit
0x14040C868: "const Platform::Details::InProcModule::`RTTI Complete Object Locator'{for `__abi_Module'}" ??_R4InProcModule@Details@Platform@@6B__abi_Module@@@
0x140059660: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14028BE00: ??$GetReferenceTypeMember_SystemInfoLabel@VAboutPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14001833C: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@PageBase@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1402F4590: ??$GetReferenceTypeMember_RunAdvancedScanLink@VBaseCleanThreatsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1405232F0: ??_7?$VectorChangedEventHandler@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6BObject@Platform@@@
0x140304500: ??$GetValueTypeMember_FirmwareProtectionManagedByAdministrator@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A8E50: ?__abi_SecHealthUIAppShell_Common___IPageSectionHeaderPublicNonVirtuals____abi_set_SectionModel@?Q__IPageSectionHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@PageSectionHeader@23@UE$AAAJPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@@Z
0x140015B30: ?__abi_Release@SizeChangedEventHandler@Xaml@UI@Windows@@UE$AAAKXZ
0x14005EA1C: ??0BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140515EE8: "const SecHealthUIAppShell::DashboardHostPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7DashboardHostPage@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x14050B1C0: "const SecHealthUIAppShell::Common::__DisabledPageSectionHeaderActivationFactory::`vftable'{for `Platform::Object'}" ??_7__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140069C0C: ??$ToStringInternal@$00@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@Platform@@AE$AAAPE$AAVString@2@XZ
0x1400A2D90: ?__abi_QueryInterface@?QObject@Platform@@__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400D4A00: "public: static long __cdecl SecHealthUIAppShell::__ThreatAddProcessDialogActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ThreatAddProcessDialogActivationFactory@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400EDDD0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x14010FE5C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400394A0: ?add@?QIContentDialog@Controls@Xaml@UI@Windows@@Closed@ContentDialog@2345@UE$AAA?AVEventRegistrationToken@Foundation@5@PE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@95@@Z
0x140039CD0: ?__abi_AddRef@ProtocolActivationHandler@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x1403AE880: "__cdecl _uuidof_?AV?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AV?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x1402C7BA0: ??$SetValueTypeMember_AllowAnAppLinkVisible@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400173A0: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAKXZ
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14009A030: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatProtectionStatusListListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400152B0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140062AE0: ?CreateInstance@?Q__IThreatDetailsDialogFactory@SecHealthUIAppShell@@__ThreatDetailsDialogActivationFactory@2@UE$AAAPE$AAVThreatDetailsDialog@2@PE$AAVThreatItem@SecHealthUIViewModels@@_N@Z
0x14005C140: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x1401F1F00: ?PropertyChanged@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140063398: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140099B40: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140020840: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x140099830: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400AA0F0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBEI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14023CF78: ??0ThreatAddProcessDialogViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x1402A75D0: ??$GetReferenceTypeMember_ButtonClick@VPlusButtonStandard@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140374A50: "__cdecl _uuidof_?AV?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@" __uuidof_?AV?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@
0x1400AB310: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x1400988E0: ?Append@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAXPE$AAVButton@Controls@Xaml@UI@4@@Z
0x14035C648: "__cdecl _imp_?__abi_FailFast@@YAXXZ" __imp_?__abi_FailFast@@YAXXZ
0x140056000: ?deallocate@?$allocator@PE$AAVObject@Platform@@@std@@QEAAXQEAPE$AAVObject@Platform@@_K@Z
0x140516990: "const SecHealthUIAppShell::SettingsPillar::NotificationPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7NotificationPage@SettingsPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x1400A52D0: ?__abi_Release@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14010315C: ?SetValue@?QIXamlMember@Markup@Xaml@UI@Windows@@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAXPE$AAVObject@Platform@@0@Z
0x140014F40: ?__abi_Release@?QObject@Platform@@__ThreatProtectionOptionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140180610: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ManageCoreSecurityPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400211C8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400C60A0: ?RemoveAtEnd@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAXXZ
0x1400991E0: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140088480: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatScanHistoryPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ThreatScanHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x14033B4D0: ?__abi_AddRef@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1403333CC: ??0?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@Platform@@QE$AAA@W4LastScanType@Base@SecHealthUIViewModels@@@Z
0x1402C79E0: ??$GetReferenceTypeMember_ShowAllowExistingExclusionsDialog@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14003BD70: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x1400AA7BC: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@Scan@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14025F310: ??$ActivateType@VAppShell@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x14002C480: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@UE$AAAKXZ
0x1405267C8: "const SecHealthUIAppShell::ThreatDetailsDialog_obj1_BindingsTracking::`vftable'{for `XamlBindingInfo::__IXamlBindingTrackingBasePublicNonVirtuals'}" ??_7ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@6B__IXamlBindingTrackingBasePublicNonVirtuals@XamlBindingInfo@@@
0x14004809C: ?get@ViewProvidersLink@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140023B64: ?get@DefenderPrivacyLink@__IThreatProtectionStatusItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1402ED9B0: ??$GetReferenceTypeMember_AppGuardWarningStatusModel@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140077A50: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1403B0DA0: "Phone" ??_C@_1M@ENKMPMBE@?$AAP?$AAh?$AAo?$AAn?$AAe?$AA?$AA@
0x14009EE08: ??0ScanProgress@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14052D320: "public: static class SecHealthUITelemetry::DefenderAppActivityTelemetry::DefenderAppStartup SecHealthUITelemetry::DefenderAppActivityTelemetry::StartUpActivity" ?StartUpActivity@DefenderAppActivityTelemetry@SecHealthUITelemetry@@2VDefenderAppStartup@12@A
0x14004809C: ?get@ScanModel@__IDashboardThreatPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseScanViewModel@Base@3@XZ
0x140250DAC: ?get@StoreSmartScreenFullDescription@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140016B8C: ?get@Current@__IThreatFolderGuardRemoveFromExclusionsDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVThreatFolderGuardRemoveFromExclusionsDialogViewModel@3@XZ
0x1400357B4: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x1400D4B60: ?__abi_SecHealthUIAppShell___IThreatAddProcessDialogPublicNonVirtuals____abi_OnHowToExclude@?Q__IThreatAddProcessDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatAddProcessDialog@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x1401176E4: ?Set_SecHealthUIAppShell_Common_SideNavigation_Privacy@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVPrivacyViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140021448: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x14052C650: "__vectorcall ??_R0?AV_System_error_category@std@" ??_R0?AV_System_error_category@std@@@8
0x14038E4A8: "struct winrt::hresult const winrt::impl::error_not_implemented" ?error_not_implemented@impl@winrt@@3Uhresult@2@B
0x140395480: "ActionButton" ??_C@_1BK@HCFFANKJ@?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x140017240: ?__abi_AddRef@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140514850: "const SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::`vftable'{for `SecHealthUIAppShell::HardwarePillar::__IManageCoreSecurityPagePublicNonVirtuals'}" ??_7ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@6B__IManageCoreSecurityPagePublicNonVirtuals@12@@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140396040: "DomainWorkplaceSection" ??_C@_1CO@BPGJKKJG@?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAW?$AAo?$AAr?$AAk?$AAp?$AAl?$AAa?$AAc?$AAe?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400B5620: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140075668: ?get@AllowedList@__IThreatScanHistoryPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x140020980: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x1400DDE58: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1404FE210: "__cdecl TI11PE$AAVNullReferenceException@Platform@@" _TI11PE$AAVNullReferenceException@Platform@@
0x14050D4B0: "const SecHealthUIAppShell::Common::SecHealthParameterConfig::`vftable'{for `__abi_IUnknown'}" ??_7SecHealthParameterConfig@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x140261BB0: ??$ActivateType@VPlaceHolderViewModel5@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140519258: "const SecHealthUIAppShell::ThreatFolderGuardAllowDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1403AF5C8: "PrivacyDashboardLink" ??_C@_1CK@LGCCPMDN@?$AAP?$AAr?$AAi?$AAv?$AAa?$AAc?$AAy?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1402FC570: ??$GetValueTypeMember_UpdateInProgress@VDefenderSignatureUpdateProgress@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A4000: "DashboardState_HealthAdvisor_War" ??_C@_1FE@GPNFFGAO@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAA?$AAd?$AAv?$AAi?$AAs?$AAo?$AAr?$AA_?$AAW?$AAa?$AAr@
0x140035668: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400B0AA0: ?__abi_SecHealthUIAppShell_Common___IWrapPanelHelperStatics____abi_ArrangeOverride@?Q__IWrapPanelHelperStatics@Common@SecHealthUIAppShell@@__WrapPanelHelperActivationFactory@23@UE$AAAJPE$AAVUIElementCollection@Controls@Xaml@UI@Windows@@W4Orientation@6789@W4VerticalAlignment@789@VSize@Foundation@9@PEAVSize@Foundation@9@@Z
0x14025B600: ??$?0VThreatAddFileTypeDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVThreatAddFileTypeDialog@SecHealthUIAppShell@@P834@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@2@PE$AAVContentDialogButtonClickEventArgs@6782@@ZW4CallbackContext@Platform@@_N@Z
0x14023ECC0: ??0ThreatScanHistoryPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140016AF8: ?get@FirewallNotificatonLink@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1403B5CB0: "Windows.Foundation.IReference`1<" ??_C@_1IK@NGEIIGE@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x1401A5C0C: ?Update_ViewModel_HardwareSecurityLevelHeader_SectionHeaderTitleCommandModel@HardwarePage_obj1_Bindings@HardwarePage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140099140: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140100500: ?__abi_Release@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140074C24: ?__abi_GetRuntimeClassName@PropertyChangedCallback@Xaml@UI@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400ED800: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_K@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403AEEE8: "ExclusionsSubtitle" ??_C@_1CG@BGNNKIBA@?$AAE?$AAx?$AAc?$AAl?$AAu?$AAs?$AAi?$AAo?$AAn?$AAs?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400FB4C0: ?__abi_GetIids@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402D0240: ??$GetReferenceTypeMember_ViewModel@VAdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140390A40: "XamlTypeInfo.InfoProvider.XamlMe" ??_C@_1EK@DNDMGOLC@?$AAX?$AAa?$AAm?$AAl?$AAT?$AAy?$AAp?$AAe?$AAI?$AAn?$AAf?$AAo?$AA?4?$AAI?$AAn?$AAf?$AAo?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?4?$AAX?$AAa?$AAm?$AAl?$AAM?$AAe@
0x14039A6B0: "ms-appx:///ThreatPillar/ThreatPr" ??_C@_1IG@OIPAJHLC@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAr@
0x140063728: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400284D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x1400B6AD0: ??_9?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@12@$BNI@AA
0x140047700: ?__abi_AddRef@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400E3F30: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402A5520: ??$SetReferenceTypeMember_GlyphStateBottom@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140248740: ?SubscribeForDataContextChanged@?$XamlBindingsBase@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXPE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVXamlBindings@2@@Z
0x1400783D0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@PillarStatusGlyph@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVUIElement@345@@Z
0x14004F29C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__NotificationPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400D8390: ?get@?QIAsyncInfo@Foundation@Windows@@ErrorCode@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@WBA@E$AAA?AVHResult@23@XZ
0x1400DE1F0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400BED70: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14024F01C: ?get@ExpandedState@__IExclusionItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140184EE8: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::FirewallPrivatePage_obj1_Bindings::Update_ViewModel_FwProtectionProviders_ShowThirdParty_Cast_ShowThirdParty_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_FwProtectionProviders_ShowThirdParty_Cast_ShowThirdParty_To_Visibility@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z@SizeChangedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x1403918F0: "__cdecl _uuidof_?AVThirdPartyFirewallDetails@SecHealthUIDataModel@@" __uuidof_?AVThirdPartyFirewallDetails@SecHealthUIDataModel@@
0x14009E390: ?__abi_AddRef@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x14036DAD8: "__cdecl _uuidof_?AU__IExploitMitigationPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@" __uuidof_?AU__IExploitMitigationPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@
0x140535F18: "unsigned long (__cdecl* __ptr64 `unsigned long __cdecl wil::details::RtlNtStatusToDosErrorNoTeb(long)'::`2'::s_pfnRtlNtStatusToDosErrorNoTeb)(long)" ?s_pfnRtlNtStatusToDosErrorNoTeb@?1??RtlNtStatusToDosErrorNoTeb@details@wil@@YAKJ@Z@4P6AKJ@ZEA
0x14025206C: ?get@ServiceStopped@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAA_NXZ
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x1400B5590: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400DF820: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@WBHI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14005A490: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_SetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@WCI@E$AAAJIPE$AAVObject@8@@Z
0x1401805E0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::FamilyPillar::FamilyPage::FamilyPage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EFamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140264CE0: ??$ActivateType@VAppMitigationAddProgramViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x1402CD700: ??$GetReferenceTypeMember_WscStartingText@VFirewallLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14023F1D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400A5610: ?__abi_GetRuntimeClassName@?QObject@Platform@@__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400F7C48: ?get@CloudBasedProtectionMessageStatusModel@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@3@XZ
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@AppGuardSettingsPage_obj1_Bindings@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14002F380: "public: virtual void * __ptr64 __cdecl Concurrency::details::_ContinuationTaskHandleBase::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_ContinuationTaskHandleBase@details@Concurrency@@UEAAPEAXI@Z
0x140535E50: "void (__cdecl* __ptr64 wil::details::g_pfnTelemetryCallback)(bool,struct wil::FailureInfo const & __ptr64)" ?g_pfnTelemetryCallback@details@wil@@3P6AX_NAEBUFailureInfo@2@@ZEA
0x1403B6E60: "__cdecl _uuidof_?AVAppBrowserLandingPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVAppBrowserLandingPageViewModel@SecHealthUIViewModels@@
0x1400F48E0: ?__abi_Release@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140097B50: ??0?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@Platform@@QE$AAA@PEAPE$AAVButton@Controls@Xaml@UI@Windows@@I@Z
0x14003DAE0: ?__abi_QueryInterface@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B72E0: ?__abi_QueryInterface@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140283B30: ??$GetValueTypeMember_HvciCapable@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ToObjectConverterActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024BCF0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::AppDisabledPage,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VAppDisabledPage@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1400BE460: ?TpmPageClearTpmButtonCallback@?Q__IManageTPMPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageTPMPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1403B0660: "ExploitMitigationCustomize" ??_C@_1DG@MKGOEDNJ@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAu?$AAs?$AAt?$AAo?$AAm?$AAi?$AAz?$AAe?$AA?$AA@
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400B5820: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x1403AD760: "IsHardwarePillarDisableTpmTroubl" ??_C@_1GE@IFENHINN@?$AAI?$AAs?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAT?$AAp?$AAm?$AAT?$AAr?$AAo?$AAu?$AAb?$AAl@
0x1402520B8: ?get@ShowWscProgressStart@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAA_NXZ
0x1403AB5C0: "RemediationRequired" ??_C@_1CI@EEHEKKN@?$AAR?$AAe?$AAm?$AAe?$AAd?$AAi?$AAa?$AAt?$AAi?$AAo?$AAn?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAd?$AA?$AA@
0x14003D4F4: ?get@SideNavView@__IFirewallBaseViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x1400DA6B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140070700: ?__abi_SecHealthUIAppShell_Common___IExpandControlPublicNonVirtuals____abi_get_IsExpanded@?Q__IExpandControlPublicNonVirtuals@Common@SecHealthUIAppShell@@ExpandControl@23@UE$AAAJPEA_N@Z
0x140036100: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140037EC0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400B57E0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140269550: ??$GetReferenceTypeMember_AutomationItemOverview@VTPMItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A9C60: "ServiceShuttingDown" ??_C@_1CI@MOBAGDJ@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAS?$AAh?$AAu?$AAt?$AAt?$AAi?$AAn?$AAg?$AAD?$AAo?$AAw?$AAn?$AA?$AA@
0x14001886C: ?CreateInstance@IProgressBarFactory@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVProgressBar@2345@PE$AAVObject@Platform@@PEAPE$AAV78@@Z
0x140398210: "AccountNotificationToggle" ??_C@_1DE@JJHCIPKE@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAo?$AAg?$AAg?$AAl?$AAe?$AA?$AA@
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_d77d70fadec56e15994703117745360d>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1403B3930: "SecHealthUIAppShell.FirewallPill" ??_C@_1JI@FNMOOPBK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAi?$AAl?$AAl@
0x1400F44A0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14050C038: ??_7?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@1@@
0x1405366D8: "__cdecl _dyn_tls_dtor_callback" __dyn_tls_dtor_callback
0x1403B7BD8: "no such device or address" ??_C@_0BK@IMCPHCBI@no?5such?5device?5or?5address?$AA@
0x1400CD624: "public: void __cdecl wil::details_abi::RawUsageIndex::SetBuffer(void * __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?SetBuffer@RawUsageIndex@details_abi@wil@@QEAAXPEAX_K1@Z
0x1404FF3A8: SecHealthUIAppShell___ClearTpmDialogActivationFactory__Entry
0x1400B6C70: ??_9?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@12@$BNA@AA
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140017940: ?MapChanged@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x1402AE370: ??$GetValueTypeMember_SummaryNotificationDisabled@VManagementShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033C830: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005B4B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x140017940: ?DependencyPropertyChanged@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@567@@Z
0x140027740: "public: virtual void * __ptr64 __cdecl std::_Ref_count_obj<struct Concurrency::details::_Task_impl<bool> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Ref_count_obj@U?$_Task_impl@_N@details@Concurrency@@@std@@UEAAPEAXI@Z
0x14009E140: ?__abi_AddRef@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x14005D9C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140016B8C: ?get@StringResources@__IFirewallBaseViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVNetworkShieldStrings@3@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033F4B0: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x140272780: ??$SetReferenceTypeMember_UpdatedSystemValues@VExploitResult@SecHealthUIDataModel@@U?$IVector@PE$AAVExploitMitigationPolicy@SecHealthUIDataModel@@@Collections@Foundation@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x14051EBF0: "const std::_Node_endif::`vftable'" ??_7_Node_endif@std@@6B@
0x14003F178: ??0__CustomizeMitigationsDialogActivationFactory@SecHealthUIAppShell@@QE$AAA@XZ
0x140038360: ?__abi_AddRef@?QObject@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x140278700: ??$GetValueTypeMember_BlockAllInboundTraffic@VFireWallProfile@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A5E90: ?__abi_GetRuntimeClassName@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140303DA0: ??$GetReferenceTypeMember_HvciMoreInfoLink@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017940: ?DependencyPropertyChanged@AllowThreatDialog_obj1_Bindings@AllowThreatDialog@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@567@@Z
0x140017940: ?DependencyPropertyChanged@DashboardHostPage_obj1_Bindings@DashboardHostPage@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@567@@Z
0x14025F8C0: ??$ActivateType@VAccountPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x1400F3420: ?__abi_GetIids@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14003DAA0: ?__abi_GetIids@?QObject@Platform@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14003DBC0: ?__abi_QueryInterface@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400B65A8: ?get@FreshStartRemovedAppsLinkModel@__IHealthFreshStartPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14038E538: "ntdll.dll" ??_C@_1BE@GJOFHIHD@?$AAn?$AAt?$AAd?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x140505088: "const Platform::Details::CustomBox<class Windows::UI::Color>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@VColor@UI@Windows@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140028650: ?__abi_Release@?QObject@Platform@@__FocusHelperActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14028E580: ??$GetValueTypeMember_FileCount@VDefenderRunningScan@SecHealthUIDataModel@@_K@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14006AE30: ?OnCleanCallback@?Q__ICleanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@CleanProgress@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140016C1C: ?FindNextFocusableElement@IFocusManagerStatics3@Input@Xaml@UI@Windows@@UE$AAAPE$AAVUIElement@345@W4FocusNavigationDirection@2345@@Z
0x1402ACBC0: ??$GetReferenceTypeMember_FwProtectionProviders@VManageProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402B16E0: ??$SetReferenceTypeMember_Description@VBaseSideNavViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14033CAA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400BBEA0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x14009C110: ?__abi_GetIids@?QObject@Platform@@__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14019A7B4: "private: void __cdecl SecHealthUIAppShell::Common::FloatingButtonControl::FloatingButtonControl_obj1_Bindings::Update_FloatingButtonModel_EmailCommand_Ready(bool,int) __ptr64" ?Update_FloatingButtonModel_EmailCommand_Ready@FloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@AEAAX_NH@Z
0x14033FAF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140371DB0: "windowsdefender://enable_fw" ??_C@_1DI@CFAAOMHD@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAe?$AAn?$AAa?$AAb?$AAl?$AAe?$AA_?$AAf?$AAw?$AA?$AA@
0x140028AC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x140020D68: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnGroupStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVGroupStyleSelector@2345@0@Z
0x140247E1C: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_GetView@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJPEAPE$AAU?$IVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@234@@Z
0x14036A438: "__cdecl _uuidof_?AU__abi_IDelegate@PageNavigateEventHandler@Base@SecHealthUIViewModels@@" __uuidof_?AU__abi_IDelegate@PageNavigateEventHandler@Base@SecHealthUIViewModels@@
0x140178CF0: ?Update_@ThirdPartyView_obj1_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x14051FEF0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::NetworkProtectOperationStatus>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@Platform@@6BIValueType@2@@
0x140022B9C: ?__abi_GetIids@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140269A80: ??$GetReferenceTypeMember_LearnMoreLink@VTPMItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402DBF50: ??$SetValueTypeMember_IsBlockAllState@VFirewallPillarStateViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401EA840: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatFolderGuardRemoveFromProtectedDialog::ThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140321FA0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14036A3E8: "Windows.UI.Xaml.Controls.Page" ??_C@_1DM@PLAHMJIE@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AA?4?$AAP?$AAa?$AAg?$AAe?$AA?$AA@
0x140028360: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplate@345@0@Z
0x14009DCC0: ?__abi_QueryInterface@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033D610: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14039DAE0: "SecHealthUIViewModels.Base.Glyph" ??_C@_1FG@HICBAJIC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAG?$AAl?$AAy?$AAp?$AAh@
0x140094A04: "public: void __cdecl std::_Tree<class std::_Tmap_traits<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,class std::allocator<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> >,0> >::clear(void) __ptr64" ?clear@?$_Tree@V?$_Tmap_traits@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@$0A@@std@@@std@@QEAAXXZ
0x14036BEB8: "ItemOverview" ??_C@_1BK@OCLPEAEF@?$AAI?$AAt?$AAe?$AAm?$AAO?$AAv?$AAe?$AAr?$AAv?$AAi?$AAe?$AAw?$AA?$AA@
0x1402516AC: ?get@ServiceStopped@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAA_NXZ
0x14017D470: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::CustomizeMitigationsDialog::CustomizeMitigationsDialog_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_ECustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14003D9F0: ?__abi_GetIids@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14003DE40: ?__abi_QueryInterface@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003BBA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1402E1F10: ??$SetEnumMember_ThreatAction@VBaseScanControlViewModel@Base@SecHealthUIViewModels@@W4ThreatViewModeActionsType@23@@@YAXPE$AAVObject@Platform@@0@Z
0x14025FD80: ??$FromStringConverter@W4ThreatCategory@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x1402FDF10: ??$SetReferenceTypeMember_SectionHeaderGlyphModel@VBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@VBaseGlyphViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@P6AXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyPropertyChangedEventArgs@234@@ZXPE$AAV1234@PE$AAV5234@@Details@Platform@@UEAAPEAXI@Z
0x1400926F0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400927B4: ??0?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@Platform@@QE$AAA@AEBU?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@@Z
0x140391A00: "__cdecl _uuidof_?AVDefenderProtectedFolders@SecHealthUIDataModel@@" __uuidof_?AVDefenderProtectedFolders@SecHealthUIDataModel@@
0x140017590: ?__abi_AddRef@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140038320: ?__abi_Release@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x1403950F0: "ScanThreatState" ??_C@_1CA@BMFKIPNC@?$AAS?$AAc?$AAa?$AAn?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x140237264: ?__abi_GetRuntimeClassName@TextChangedEventHandler@Controls@Xaml@UI@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1402A5B50: ??$GetValueTypeMember_GlyphSize@VBaseGlyphViewModel@Base@SecHealthUIViewModels@@H@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14032A390: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140047A90: ?__abi_QueryInterface@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400566AC: ?get@SelectedHealthReportItem@__IHealthLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVHealthReportItemViewModel@3@XZ
0x14006BA70: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@CleanProgress@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x14038FA60: "SecHealthUIViewModels.ThreatFold" ??_C@_1JG@EAMLCIEE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAF?$AAo?$AAl?$AAd@
0x140028270: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyle@345@0@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@456@@Z@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140215914: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_DefenderDisabledByPolicy_Cast_DefenderDisabledByPolicy_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_DefenderDisabledByPolicy_Cast_DefenderDisabledByPolicy_To_Visibility@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140068B20: ?__abi_SecHealthUIAppShell_Common___IGlyphColorConverterPublicNonVirtuals____abi_get_IconPart@?Q__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@GlyphColorConverter@23@UE$AAAJPEAW4PillarArtifact@23@@Z
0x140093950: ?__abi_Windows_Foundation_Collections_?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_GetMany@?Q?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@2Platform@@UE$AAAJIPEAPE$AAVButton@Controls@Xaml@UI@4@PEAI@Z
0x14035C4C8: "__cdecl _imp__o__free_base" __imp__o__free_base
0x14005EDFC: ??1BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@AE$AAA@XZ
0x1400989D0: ??_9?Q__IHardwarePagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@HardwarePage@12@$BHI@AA
0x140065530: ?__abi_QueryInterface@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403199F0: ??$SetValueTypeMember_DisableLocalAdminMerge@VThreatFolderGuardAllowAppPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14018D380: ?PropertyChanged@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140377920: "https://go.microsoft.com/fwlink/" ??_C@_1FO@BINCCKKB@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAg?$AAo?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAf?$AAw?$AAl?$AAi?$AAn?$AAk?$AA?1@
0x14010FCBC: ??1?$map@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@U?$less@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@2@@std@@QEAA@XZ
0x140030398: "private: static void __cdecl std::vector<wchar_t,class std::allocator<wchar_t> >::_Xlength(void)" ?_Xlength@?$vector@_WV?$allocator@_W@std@@@std@@CAXXZ
0x1400E3318: ??0ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@QE$AAA@XZ
0x140039E40: ?__abi_AddRef@ProtocolActivationHandler@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140064F24: ?get@FullName@IXamlType@Markup@Xaml@UI@Windows@@UE$AAAPE$AAVString@Platform@@XZ
0x140518768: "const SecHealthUIAppShell::__CfaRecentlyBlockedDialogActivationFactory::`vftable'{for `Platform::Object'}" ??_7__CfaRecentlyBlockedDialogActivationFactory@SecHealthUIAppShell@@6BObject@Platform@@@
0x140517868: "const SecHealthUIAppShell::ThreatAddProcessDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ThreatAddProcessDialog@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x140015010: ?__abi_GetTrustLevel@ShowCustomizationDialogDelegate@SecHealthUIViewModels@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4FlowDirection@Xaml@UI@Windows@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14009EAB4: ?OnLostFocus@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@ME$AAAXPE$AAVRoutedEventArgs@345@@Z
0x14010CE20: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsDictionary@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEA_N@Z
0x140098E70: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14036BBB8: "__cdecl _uuidof_?AU__I?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00PublicNonVirtuals@Collections@Platform@@" __uuidof_?AU__I?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00PublicNonVirtuals@Collections@Platform@@
0x1400C6AE0: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140062070: ?__abi_AddRef@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14003EF80: ?__abi_GetIids@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ThreatSampleSubmissionDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024F50C: ?get@PrivateNotificationTitleLabel@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140173850: ?DependencyPropertyChanged@ScanResults_obj1_Bindings@ScanResults@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140535E70: "unsigned long (__cdecl* __ptr64 wil::details::g_pfnRtlNtStatusToDosErrorNoTeb)(long)" ?g_pfnRtlNtStatusToDosErrorNoTeb@details@wil@@3P6AKJ@ZEA
0x1400D8DF8: "public: __cdecl Concurrency::details::_CancellationTokenState::TokenRegistrationContainer::~TokenRegistrationContainer(void) __ptr64" ??1TokenRegistrationContainer@_CancellationTokenState@details@Concurrency@@QEAA@XZ
0x14009E390: ?__abi_AddRef@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x140017200: ?__abi_Release@?QObject@Platform@@__XamlMetadataActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x140517F38: "const SecHealthUIAppShell::__ThreatAddFileTypeDialogActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ThreatAddFileTypeDialogActivationFactory@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140277D80: ??$GetValueTypeMember_IsExpanded@VExclusionItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C61E0: ??$GetReferenceTypeMember_SideNavView@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005C0A8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140020A48: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400A2FE0: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnHolding@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVHoldingRoutedEventArgs@Input@345@@Z
0x1400D4190: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140099EB0: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140047760: ?__abi_AddRef@?QObject@Platform@@FocusHelper@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x1400382F0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402A9850: ??$SetValueTypeMember_PUAConfigurationEnabled@VDefenderPUAConfiguration@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14003F340: ?get@?QDesiredFocusState@__IFocusArgsPublicNonVirtuals@Common@SecHealthUIAppShell@@1FocusArgs@34@UE$AAA?AW4FocusState@Xaml@UI@Windows@@XZ
0x14033EEA0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x140113770: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::ThreatSettingsPage_obj1_Bindings::Update_ViewModel_PotentiallyUnwantedApplicationSettings_FeatureEnabled(bool,int) __ptr64" ?Update_ViewModel_PotentiallyUnwantedApplicationSettings_FeatureEnabled@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14005EAD0: ?set@?QThreatFolderGuard_FolderListItemHeaderTemplate@__IBaseListViewHeaderContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@1BaseListViewHeaderContentSelector@34@UE$AAAXPE$AAVDataTemplate@Xaml@UI@Windows@@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4StatusMessageType@Base@SecHealthUIViewModels@@____abi_get_Value@?Q?$IBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAW4StatusMessageType@Base@SecHealthUIViewModels@@@Z
0x140028210: ?__abi_Release@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14052D470: ?m_index@BaseListView@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x14005DC40: ?__abi_GetIids@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140268D30: ??$GetValueTypeMember_QuarantineId@VThreat@SecHealthUIDataModel@@VGuid@Platform@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140397BF8: "LearnMoreProgramLink" ??_C@_1CK@NOMLEDFH@?$AAL?$AAe?$AAa?$AAr?$AAn?$AAM?$AAo?$AAr?$AAe?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x140014A30: ?OnMicrosoftAccountLearnMore@?Q__IAccountPagePublicNonVirtuals@AccountPillar@SecHealthUIAppShell@@AccountPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140038040: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140522620: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Originator>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4Originator@SecHealthUIViewModels@@@Details@Platform@@6B__abi_IUnknown@@@
0x14050A978: "const SecHealthUIAppShell::Common::__BooleanToVisibilityConverterActivationFactory::`vftable'{for `Platform::Object'}" ??_7__BooleanToVisibilityConverterActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x14023C830: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033C650: ?__abi_Release@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400175C0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14033D590: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140523520: ??_7?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6BObject@Platform@@@
0x1402C3110: ??$GetReferenceTypeMember_DynamicLockLabel@VAccountLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140181590: ?PropertyChanged@FirewallPrivatePage_obj24_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x14052D4A0: ?_focusMap@FocusHelper@Common@SecHealthUIAppShell@@0V?$map@PE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@U?$less@PE$AAVString@Platform@@@4@V?$allocator@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@@4@@std@@A
0x1400266E0: ?_GetTaskImplBase@?$_PPLTaskHandle@EU?$_ContinuationTaskHandle@XXV?$function@$$A6AXV?$task@X@Concurrency@@@Z@std@@U?$integral_constant@_N$00@2@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@E@Concurrency@@U_ContinuationTaskHandleBase@details@3@@details@Concurrency@@UEBA?AV?$shared_ptr@U_Task_impl_base@details@Concurrency@@@std@@XZ
0x14005B3C0: ?__abi_Release@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14033B4D0: ?__abi_AddRef@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140016B8C: ?get@Current@__IFirewallLandingPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVFirewallLandingPageViewModel@3@XZ
0x14033B410: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140326608: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x14005C2A8: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ScanResults@Common@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x1401199F0: ?Set_Windows_UI_Xaml_Controls_ContentDialog_PrimaryButtonText@ThreatFolderGuardAllowDialog_obj1_Bindings@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140055CF0: ?GetMany@?Q?$IVectorView@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAIIP$01E$AAV?$WriteOnlyArray@PE$AAVObject@Platform@@$00@6@@Z
0x140046820: ?__abi_Windows_Foundation_?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@234@UE$AAAJPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@34@W4AsyncStatus@34@@Z
0x14035C580: "__cdecl _imp__o_terminate" __imp__o_terminate
0x140028280: ?__abi_Release@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140263B10: ??$ActivateType@VDefenderSubmissionSampleList@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x140017550: ??_9?Q__IHardwarePagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@HardwarePage@12@$BIA@AA
0x14005B6E0: ?__abi_Release@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x14052D598: ?m_thirdPartyView@ThirdPartyView@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x1402BEF80: ??$GetValueTypeMember_ShowCanUpdate@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140527998: "const SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140037984: ?get@ExploitMitigationLearnMore@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14033DE50: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017940: ?CollectionChanged@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1400A4D90: ?__abi_SecHealthUIAppShell_Common___ISideNavigationPublicNonVirtuals____abi_set_WindowsCommunity@?Q__ISideNavigationPublicNonVirtuals@Common@SecHealthUIAppShell@@SideNavigation@23@UE$AAAJPE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x14052D280: "long volatile `int __cdecl wil::details::RecordFailFast(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordFailFast@details@wil@@YAHJ@Z@4JC
0x140277FA0: ??$GetReferenceTypeMember_DisplayType@VExclusionItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14009CCE0: ?get@?QStandardDisplayType@__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@1PlusButtonStandard@34@UE$AAA_NXZ
0x140028570: ?__abi_AddRef@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x1402717F0: ??$GetValueTypeMember_IsReady@VDataModelType@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14051C0C0: "const SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::`vftable'{for `SecHealthUIAppShell::ThreatPillar::__IThreatScanHistoryPagePublicNonVirtuals'}" ??_7ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@6B__IThreatScanHistoryPagePublicNonVirtuals@12@@
0x140511DD8: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::Controls::Orientation>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140077EB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140519798: "const SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardProtectedFoldersPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1403AE420: "__cdecl _uuidof_?AV?$VectorChangedEventHandler@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@" __uuidof_?AV?$VectorChangedEventHandler@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140140D30: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_ShowOtherAntivirusOptions(bool,int) __ptr64" ?Update_ViewModel_ShowOtherAntivirusOptions@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14051FEB0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::NetworkProtectOperationStatus>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@?$IBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@2@@
0x14052D1C0: "struct __type_info_node __type_info_root_node" ?__type_info_root_node@@3U__type_info_node@@A
0x1400288F0: ?__abi_QueryInterface@?QObject@Platform@@DashboardTileGridView@SecHealthUIAppShell@@WBLA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400417B0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@ContentProperty@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAUIXamlMember@2345@XZ
0x1402CB6D0: ??$SetReferenceTypeMember_SelectedItem@VBaseSimpleListViewModel@Base@SecHealthUIViewModels@@VObject@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140340A00: ?__abi_QueryInterface@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140029938: ?ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ItemsControl@2345@ME$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140328398: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x1400179E0: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14001FBB0: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_AppBrowserModelButtonClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x140391C30: "__cdecl _uuidof_?AV?$Box@W4ThreatAction@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4ThreatAction@SecHealthUIDataModel@@@Platform@@
0x140375728: "__cdecl _uuidof_?AU__IBaseSideNavViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@" __uuidof_?AU__IBaseSideNavViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@
0x140052260: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14033C280: ?ToString@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x140028810: ?OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ItemsControl@2345@OBEI@E$AAAXPE$AAVDataTemplateSelector@2345@0@Z
0x1401D1274: ?Update_ViewModel_AvProtectionProviders@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVAvProtectionProvidersViewModel@SecHealthUIViewModels@@H@Z
0x1401DD280: ?PropertyChanged@CfaRecentlyBlockedDialog_obj1_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x14052AE00: "__vectorcall ??_R0?AUIValueType@Platform@" ??_R0?AUIValueType@Platform@@@8
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B4620: ?__abi_GetRuntimeClassName@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400F4910: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140059900: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WDI@E$AAAKXZ
0x1400BBE90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVDataTemplate@345@@Z
0x1400BAEA0: ?__abi_Release@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x14051C900: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403AB2B8: "IsSecureBootHidden" ??_C@_1CG@DAGPCEK@?$AAI?$AAs?$AAS?$AAe?$AAc?$AAu?$AAr?$AAe?$AAB?$AAo?$AAo?$AAt?$AAH?$AAi?$AAd?$AAd?$AAe?$AAn?$AA?$AA@
0x1402AD420: ??$GetReferenceTypeMember_FirewallTitle@VManageProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033D620: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionState@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14008B260: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatProtectionOptionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005A480: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WEI@E$AAAKXZ
0x1400A2E20: ?__abi_GetIids@?QObject@Platform@@ScanProgress@Common@SecHealthUIAppShell@@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@WBI@E$AAAKXZ
0x1401D50B8: "private: void __cdecl SecHealthUIAppShell::ThreatAddProcessDialog::ThreatAddProcessDialog_obj1_Bindings::Update_ViewModel_ShowError(bool,int) __ptr64" ?Update_ViewModel_ShowError@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@AEAAX_NH@Z
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400244A0: ?get@FolderGuardSubtitle@__IThreatRansomwarePageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14010C930: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_BaseType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAPE$AAU12345@@Z
0x140248730: ?ProcessBindings@?$XamlBindingsBase@VScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x140059860: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WBI@E$AAAKXZ
0x14002BB60: ?__abi_AddRef@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@W7E$AAAKXZ
0x1400506C0: ?__abi_SecHealthUIAppShell_FirewallPillar___IFirewallPagePublicNonVirtuals____abi_FirewallNotificationLinkCallback@?Q__IFirewallPagePublicNonVirtuals@FirewallPillar@SecHealthUIAppShell@@FirewallPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400C54AC: ?__abi_Windows_Foundation_Collections_?$IIterable@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_First@?Q?$IIterable@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAJPEAPE$AAU?$IIterator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@234@@Z
0x1400171D0: ?__abi_GetTrustLevel@SizeChangedEventHandler@Xaml@UI@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14039B590: "System.ValueType" ??_C@_1CC@JBFFGMBC@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?4?$AAV?$AAa?$AAl?$AAu?$AAe?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x140015B30: ?__abi_Release@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@UE$AAAKXZ
0x140035700: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x14005A420: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WCI@E$AAAKXZ
0x140099CF0: ?__abi_Release@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WBI@E$AAAKXZ
0x140058180: ?get@?Q?$IBox@W4DismissedWarningState@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4DismissedWarningState@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4DismissedWarningState@SecHealthUIDataModel@@XZ
0x140028870: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x140077EA0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@LastScanSummaryView@Common@SecHealthUIAppShell@@WBEI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x140374EC8: "__cdecl _uuidof_?AVThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AVThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@
0x1400772E0: ?__abi_GetIids@PropertyChangedCallback@Xaml@UI@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x14006CD70: ?get@RunAdvancedScanLink@IScanExecute@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x1400B6AE0: ?__abi_QueryInterface@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400C36F0: ?GetGridChild@DashboardHostPage@SecHealthUIAppShell@@QE$AAAPE$AAVGrid@Controls@Xaml@UI@Windows@@PE$AAVFrameworkElement@567@@Z
0x1402CA420: ??$GetValueTypeMember_GroupPolicyRealTimeProtection@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403083A0: ??$GetValueTypeMember_ExtendedMessageTextVisibility@VThreatLandingPageLightViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403406C0: ?__abi_QueryInterface@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B5160: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14036E600: "__cdecl _uuidof_?AU?$IBoxArray@PE$AAVObject@Platform@@@Platform@@" __uuidof_?AU?$IBoxArray@PE$AAVObject@Platform@@@Platform@@
0x1405142A8: "const SecHealthUIAppShell::HardwarePillar::HardwarePage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7HardwarePage@HardwarePillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x1400C9B00: ?__abi_QueryInterface@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WCAA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403ADC80: "RequiresElevation" ??_C@_1CE@GOOHOACA@?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAs?$AAE?$AAl?$AAe?$AAv?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140029F90: ?get@?QISelector@Primitives@Controls@Xaml@UI@Windows@@SelectedValue@Selector@23456@UE$AAAPE$AAVObject@Platform@@XZ
0x14033D700: ?__abi_QueryInterface@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403714A0: "windowsdefender://appbrowser/" ??_C@_1DM@FHJJBKPM@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAa?$AAp?$AAp?$AAb?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AA?1?$AA?$AA@
0x1400DF660: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400C58A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140098130: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,class std::allocator<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> >,0> >::_Destroy_if_node(struct std::_Tree_node<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_node@?$_Tree@V?$_Tmap_traits@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@PEAX@2@@Z
0x140015B30: ?__abi_Release@ThreatPillarUriActionDelegate@SecHealthUIViewModels@@UE$AAAKXZ
0x1400245A8: ?get@Resources@IFrameworkElement@Xaml@UI@Windows@@UE$AAAPE$AAVResourceDictionary@345@XZ
0x1400A6C00: ?__abi_Release@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x1401EF6E0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::OfflineThreatScheduleDialog::OfflineThreatScheduleDialog_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EOfflineThreatScheduleDialog_obj1_Bindings@OfflineThreatScheduleDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140524308: ??_7?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@6B@
0x14005DB90: ?__abi_GetIids@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140340060: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4NetworkAdapter@SecHealthUIDataModel@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140319BF0: ??$GetReferenceTypeMember_AppListViewModel@VThreatFolderGuardAllowAppPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400863AC: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140021088: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140017940: ?MapChanged@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140345330: "__cdecl Init_thread_wait" _Init_thread_wait
0x140093D80: "public: int __cdecl std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> >::compare(wchar_t const * __ptr64 const)const __ptr64" ?compare@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QEBAHQEB_W@Z
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__ScanResultsActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14010C890: ?__abi_Release@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1401E4BC0: ?Update_@ThreatFolderGuardAllowDialog_obj1_Bindings@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@EEAAXPE$AAV23@H@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::FirewallDomainPage_obj24_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@FirewallDomainPage_obj24_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UEAAXH@Z
0x1402DAE60: ??$GetValueTypeMember_IsWfPrimary@VFirewallPillarStateViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402ACC90: ??$GetReferenceTypeMember_AvProtectionProviders@VManageProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400594F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A6DB0: "OperationStatus_Unexpected" ??_C@_1DG@BEGPAMAF@?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA_?$AAU?$AAn?$AAe?$AAx?$AAp?$AAe?$AAc?$AAt?$AAe?$AAd?$AA?$AA@
0x14030B800: ??$SetReferenceTypeMember_DisableExtensionPoints@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@VAppMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140021448: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x140342090: "public: virtual char const * __ptr64 __cdecl std::_System_error_category::name(void)const __ptr64" ?name@_System_error_category@std@@UEBAPEBDXZ
0x14010F79C: "public: static unsigned __int64 __cdecl std::ctype<wchar_t>::_Getcat(class std::locale::facet const * __ptr64 * __ptr64,class std::locale const * __ptr64)" ?_Getcat@?$ctype@_W@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z
0x1405130F0: "const SecHealthUIAppShell::FirewallPillar::FirewallPage::`vftable'{for `Platform::Object'}" ??_7FirewallPage@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x14010C990: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsBindable@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAA_NXZ
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ThreatProtectionOptionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14005B670: ?__abi_AddRef@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x14031BB90: ??$SetEnumMember_ComponentId@VCloudBackupProvidersDashboardViewModel@SecHealthUIViewModels@@W4Originator@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ThreatProtectionLightPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402522B8: ?get@RealTimeProtectionStatusModel@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@3@XZ
0x14050C448: "const Platform::Collections::Details::KeyValuePair<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName>::`vftable'{for `Platform::Object'}" ??_7?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@Platform@@6BObject@3@IWeakReferenceSource@13@@
0x140391BA0: "__cdecl _uuidof_?AVNetworkProfileInfo@SecHealthUIDataModel@@" __uuidof_?AVNetworkProfileInfo@SecHealthUIDataModel@@
0x140059420: ?__abi_AddRef@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x14010FE00: ?__abi_Release@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@W7E$AAAKXZ
0x140017590: ?__abi_AddRef@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x1400651D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A2060: "ThreatSource_SYSTEM" ??_C@_1CI@MOLLIHJJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA_?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?$AA@
0x140047460: ?__abi_AddRef@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__AboutPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140086388: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x140340900: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14039BB68: "SecHealthUIDataModel.ASRConfig" ??_C@_1DO@MOOGCCDD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAA?$AAS?$AAR?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?$AA@
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403B64D0: "Windows.Foundation.IReference`1<" ??_C@_1JG@DGLJPBOO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x1403A7478: "Domain" ??_C@_1O@OAMNPMOM@?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?$AA@
0x14036BA20: "__cdecl _uuidof_?AU__abi_IDelegate@WindowSizeChangedEventHandler@Xaml@UI@Windows@@" __uuidof_?AU__abi_IDelegate@WindowSizeChangedEventHandler@Xaml@UI@Windows@@
0x140028650: ?__abi_Release@?QObject@Platform@@__AppShellActivationFactory@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@WBA@E$AAAKXZ
0x14033B4D0: ?__abi_AddRef@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400A181C: ?OnPointerPressed@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@ME$AAAXPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x1403AE068: "RestartStoppedService" ??_C@_1CM@JBAOOBKB@?$AAR?$AAe?$AAs?$AAt?$AAa?$AAr?$AAt?$AAS?$AAt?$AAo?$AAp?$AAp?$AAe?$AAd?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AA?$AA@
0x14036F828: "__cdecl _uuidof_?AVListViewItem@Controls@Xaml@UI@Windows@@" __uuidof_?AVListViewItem@Controls@Xaml@UI@Windows@@
0x1403AD118: "TokenID" ??_C@_1BA@ECCLCKOD@?$AAT?$AAo?$AAk?$AAe?$AAn?$AAI?$AAD?$AA?$AA@
0x14002BB70: ?__abi_Release@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAKXZ
0x14050E360: "const SecHealthUIAppShell::ThreatPillar::FullThreatHistoryListView::`vftable'{for `SecHealthUIAppShell::ThreatPillar::__IFullThreatHistoryListViewPublicNonVirtuals'}" ??_7FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@6B__IFullThreatHistoryListViewPublicNonVirtuals@12@@
0x140017200: ?__abi_Release@?QObject@Platform@@__ThreatProtectionStatusListListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14027AE00: ??$GetValueTypeMember_Health@VDashboardSummary@SecHealthUIDataModel@@W4DashboardPillarHealth@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14024F7C4: ?get@WindowsHelloSectionRestricted@__IAccountLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1401D6C3C: ?Update_RemoveButtonText@ThreatExclusionsPage_obj12_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1401F4AA8: ?Update_ViewModel_AffectedItems@ThreatDetailsDialog_obj1_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@AEAAXPE$AAU?$IObservableVector@PE$AAVString@Platform@@@Collections@Foundation@Windows@@H@Z
0x140098980: ?__abi_Release@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WCA@E$AAAKXZ
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400E8544: ??$?0VAllowThreatDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVAllowThreatDialog@1@P821@E$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@ZW4CallbackContext@4@_N@Z
0x140156C20: "public: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::PageHeader::PageHeader_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GPageHeader_obj1_Bindings@PageHeader@Common@SecHealthUIAppShell@@UEAAPEAXI@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::WrapHyperlink,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::WrapHyperlink,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VWrapHyperlink@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x1400484E0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400485F0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x140109938: "public: void __cdecl std::_Builder<wchar_t const * __ptr64,wchar_t,class std::regex_traits<wchar_t> >::_Add_char(wchar_t) __ptr64" ?_Add_char@?$_Builder@PEB_W_WV?$regex_traits@_W@std@@@std@@QEAAX_W@Z
0x140059BA0: ?__abi_Release@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCAA@E$AAAKXZ
0x1400EBF78: ??0ThreatDetailsDialog@SecHealthUIAppShell@@QE$AAA@PE$AAVThreatItem@SecHealthUIViewModels@@@Z
0x1400B6D10: ?__abi_QueryInterface@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400ECAF8: ?get@ManagedByAdministrator@__IExploitMitigationPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14005A8F0: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WBA@E$AAAKXZ
0x14005A2F0: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WCI@E$AAAJXZ
0x1403A3850: "DashboardState_HealthAdvisor_Sto" ??_C@_1GO@KPJMILFI@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAA?$AAd?$AAv?$AAi?$AAs?$AAo?$AAr?$AA_?$AAS?$AAt?$AAo@
0x140051544: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140038050: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x14050E988: "const SecHealthUIAppShell::ThreatPillar::__ThreatRansomwarePageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ThreatRansomwarePageActivationFactory@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x1403286A4: ??0?$Box@W4Enforcementlevel@SecHealthUIDataModel@@@Platform@@QE$AAA@W4Enforcementlevel@SecHealthUIDataModel@@@Z
0x140340F80: ?__abi_QueryInterface@ApplicationInitializationCallback@Xaml@UI@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400B6B60: ?__abi_QueryInterface@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14001E410: ?get@?Q__IAppShellStatics@SecHealthUIAppShell@@DashboardModel@__AppShellActivationFactory@2@UE$AAAPE$AAVDashboardViewModel@Base@SecHealthUIViewModels@@XZ
0x1403B0820: "SmartScreenForEdgeSubtitle" ??_C@_1DG@JFIKEKDF@?$AAS?$AAm?$AAa?$AAr?$AAt?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAF?$AAo?$AAr?$AAE?$AAd?$AAg?$AAe?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1401C89C4: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage::ThreatProtectionOptionsPage_obj1_Bindings::Update_ViewModel_CloudProtectionSettingsControl_IsEnabled(bool,int) __ptr64" ?Update_ViewModel_CloudProtectionSettingsControl_IsEnabled@ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140399770: "ms-appx:///ThreatPillar/ScanAndH" ??_C@_1HM@ODHGLFHD@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAS?$AAc?$AAa?$AAn?$AAA?$AAn?$AAd?$AAH@
0x140098B30: ?__abi_QueryInterface@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140391120: "print" ??_C@_1M@ELNLAPLA@?$AAp?$AAr?$AAi?$AAn?$AAt?$AA?$AA@
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@W7E$AAAKXZ
0x14050EA80: "const SecHealthUIAppShell::ThreatPillar::CfaAppListView::`vftable'{for `Windows::UI::Xaml::Controls::ListView'}" ??_7CfaAppListView@ThreatPillar@SecHealthUIAppShell@@6BListView@Controls@Xaml@UI@Windows@@@
0x140028710: ?__abi_AddRef@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400B4FF0: ?__abi_Release@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140125FAC: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@BaseAddButtonListView@Common@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x140027FC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVString@Platform@@@Z
0x140099810: ?__abi_QueryInterface@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140503468: ??_7?$Array@PE$AAVString@Platform@@$00@Platform@@6B__abi_IUnknown@@IWeakReferenceSource@Details@1@@
0x1400A8490: ?__abi_Release@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x14002C600: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WHI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402B7C40: ??$GetReferenceTypeMember_DeviceHealthTitle@VFamilyLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140318090: ??$GetReferenceTypeMember_SelectedSample@VThreatSampleSubmissionDialogViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C3A70: ??$GetReferenceTypeMember_DynamicLockManageSettings@VAccountLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14002BFEC: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@2Collections@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x14006D1AC: ??$?0VCleanProgress@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVCleanProgress@Common@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x1400D0BEC: ??$?0VAboutPage@SettingsPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVAboutPage@SettingsPillar@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x1400BE83C: ??$?0VManageTPMPage@HardwarePillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVManageTPMPage@HardwarePillar@SecHealthUIAppShell@@P8234@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@6@_N@Z
0x140393640: "SelectedItem" ??_C@_1BK@KBKIBFHH@?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAe?$AAd?$AAI?$AAt?$AAe?$AAm?$AA?$AA@
0x140341ACC: ?_CallInContext@_ContextCallback@details@Concurrency@@QEBAXV?$function@$$A6AXXZ@std@@_N@Z
0x140085FC0: ?__abi_QueryInterface@NavigateEventHandler@Base@SecHealthUIViewModels@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140509A30: "const SecHealthUIAppShell::Common::BaseListViewExpandedContentSelector::`vftable'{for `Windows::UI::Xaml::Controls::IDataTemplateSelector'}" ??_7BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@6BIDataTemplateSelector@Controls@Xaml@UI@Windows@@@
0x14005C850: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@LastScanSummaryView@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVUIElement@345@@Z
0x140038340: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VAppShell@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@QE$AAA@PE$AAVAppShell@SecHealthUIAppShell@@P867@E$AAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@2345@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x140099380: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$IteratorForAnyMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@Details@Collections@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140535E78: "void (__cdecl* __ptr64 g_wil_details_internalRecordFeatureUsage)(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?g_wil_details_internalRecordFeatureUsage@@3P6AXIIIPEBD@ZEA
0x1404FF3F8: SecHealthUIAppShell___ThreatFolderGuardRemoveFromProtectedDialogActivationFactory__Entry
0x140048610: ?__abi_Release@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140017240: ?__abi_AddRef@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@App@SecHealthUIAppShell@@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140276960: ??$GetValueTypeMember_EngineUnavailable@VDefenderStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033C250: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140327B78: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140376AE0: "__cdecl _uuidof_?AVWrapHyperlink@Common@SecHealthUIAppShell@@" __uuidof_?AVWrapHyperlink@Common@SecHealthUIAppShell@@
0x140078410: ?__abi_AddRef@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14033F570: ?__abi_GetIids@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140058180: ?get@?Q?$IBox@W4ThreatType@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4ThreatType@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4ThreatType@SecHealthUIDataModel@@XZ
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_b11c1e27ea58d40f0447bb40c13d712c>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1403B4A98: "__cdecl _uuidof_?AVThreatExclusionsPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVThreatExclusionsPageViewModel@SecHealthUIViewModels@@
0x14033BB60: ?__abi_Release@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WCA@E$AAAKXZ
0x1400782F0: ?__abi_AddRef@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x14002B820: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@3@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x140017940: ?DependencyPropertyChanged@CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@567@@Z
0x1400C8EE0: ?BindableFirst@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@GCA@E$AAAPE$AAUIBindableIterator@2345@XZ
0x140059EB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBPA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B72F0: ?__abi_QueryInterface@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F9B40: ?OnSampleSubmissionLinkCallback@?Q__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatRansomwarePage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140248650: ?SetDataRoot@?$ReferenceTypeXamlBindings@VAboutPage@SettingsPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA_NPE$AAVObject@Platform@@@Z
0x1400F49C0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x1400BBE30: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400F8AA0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400EDD30: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14036B8C0: "__cdecl _uuidof_?AUIStringable@Foundation@Windows@@" __uuidof_?AUIStringable@Foundation@Windows@@
0x1400A6CD0: ?__abi_AddRef@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBEI@E$AAAKXZ
0x140276690: ??$GetValueTypeMember_RebootRequired@VDefenderStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140306410: ??$GetValueTypeMember_ShowError@VThreatAddProcessDialogViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140294010: ??$GetReferenceTypeMember_OSProtectionPillarState@VOSProtectionDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402E1DB0: ??$GetValueTypeMember_ThreatAction@VBaseScanControlViewModel@Base@SecHealthUIViewModels@@W4ThreatViewModeActionsType@23@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B5770: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x14004F318: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x1400C63B4: ?InsertAt@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAXIPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Z
0x1400E917C: ??0ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x14036CD50: "__cdecl _uuidof_?AU__I?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00PublicNonVirtuals@Platform@@" __uuidof_?AU__I?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00PublicNonVirtuals@Platform@@
0x1405209D0: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::GlyphStatesType>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140276000: ??$GetValueTypeMember_InProgressRoutineCleaning@VDefenderStatus@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028B80: ?GetXamlType@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@App@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIXamlType@2345@PE$AAVString@Platform@@@Z
0x140515E68: ??_7?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@6B__abi_IUnknown@@@
0x14033CBA0: ?__abi_GetIids@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400378F4: ?get@RecentlyBlockedCommand@__IThreatFolderGuardAllowAppPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140216564: ?Update_ViewModel_DataProtectionDashboardView_DashboardTileLink@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4CleanStatus@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4CleanStatus@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4CleanStatus@SecHealthUIDataModel@@@Z
0x1405050B8: "const Platform::Details::CustomBox<class Windows::UI::Color>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@VColor@UI@Windows@@@Details@Platform@@6B__abi_IUnknown@@@
0x1403919F0: "__cdecl _uuidof_?AU?$IBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Platform@@
0x1401B6EF4: ?Update_LaunchApplication_Click@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x14033B840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatSampleSubmissionDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x14033BE40: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140312090: ??$GetReferenceTypeMember_LaunchUrl@VProtectionProviderListItem@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140047150: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x1400B26E0: ?__abi_Windows_UI_Xaml_IFrameworkElementOverrides____abi_ArrangeOverride@?QIFrameworkElementOverrides@Xaml@UI@Windows@@WrapPanel@Common@SecHealthUIAppShell@@WOI@E$AAAJVSize@Foundation@4@PEAV894@@Z
0x140036760: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14009BC30: ?__abi_SecHealthUIAppShell_Common___IPageHeaderPublicNonVirtuals____abi_set_GlyphModel@?Q__IPageHeaderPublicNonVirtuals@Common@SecHealthUIAppShell@@PageHeader@23@UE$AAAJPE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@@Z
0x14004471C: ??$create_task@PE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@@Concurrency@@YA?AV?$task@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@0@PE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@Vtask_options@0@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VOfflineThreatScheduleDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVString@3@@Z@ProtocolActivationHandler@SecHealthUIAppShell@@QE$AAA@PE$AAVOfflineThreatScheduleDialog@2@P832@E$AAAXPE$AAVObject@Platform@@PE$AAVString@5@@ZW4CallbackContext@5@_N@Z@UEAAPEAXI@Z
0x14040E288: "const std::ctype<wchar_t>::`RTTI Complete Object Locator'" ??_R4?$ctype@_W@std@@6B@
0x140017540: ?__abi_Release@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x1402FA420: ??$GetReferenceTypeMember_ActionsButton@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403ACB68: "SubsidiaryPolicyState" ??_C@_1CM@BLIMNFFH@?$AAS?$AAu?$AAb?$AAs?$AAi?$AAd?$AAi?$AAa?$AAr?$AAy?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x140340820: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BE714: ?get@Private3rdPartyActionLink@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1401F3818: ??0ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@QE$AAA@XZ
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140100340: ?__abi_GetIids@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400D1970: ?__abi_GetIids@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ThreatAdvancedScanPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14002C61C: ??0?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@QE$AAA@PEAVXmlnsDefinition@Markup@Xaml@UI@Windows@@I@Z
0x140274F00: ??$GetReferenceTypeMember_FirewallPillarStatus@VFireWallPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005A4F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400E1FB0: ?RootGrid_SizeChanged@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVSizeChangedEventArgs@Xaml@UI@Windows@@@Z
0x14039E7B0: "SecHealthUIDataModel.ThreatProte" ??_C@_1FO@NOFEALCA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe@
0x140103AD0: "public: __cdecl std::regex_traits<wchar_t>::~regex_traits<wchar_t>(void) __ptr64" ??1?$regex_traits@_W@std@@QEAA@XZ
0x14033FF70: ?__abi_Release@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WBI@E$AAAKXZ
0x1402707D0: ??$GetReferenceTypeMember_Selected@VSampleItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14051F480: ??_7?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@Platform@@6BIValueType@2@@
0x140396B50: "CredGuardSubtitle" ??_C@_1CE@OLAJHALL@?$AAC?$AAr?$AAe?$AAd?$AAG?$AAu?$AAa?$AAr?$AAd?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1402B6930: ??$GetValueTypeMember_IsEnabled@VHealthReportItemViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::FirewallPrivatePage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@UEAAXH@Z
0x1400380C0: ?__abi_GetTrustLevel@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402BDC30: ??$SetValueTypeMember_ShowWscProgressStart@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402D5C50: ??$GetReferenceTypeMember_NotificationNotifyLabel@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140267050: ??$CollectionAdd@U?$IObservableVector@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400B6A00: ?__abi_Release@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1403ABAB0: "ExpandedContent" ??_C@_1CA@KPPPIFGB@?$AAE?$AAx?$AAp?$AAa?$AAn?$AAd?$AAe?$AAd?$AAC?$AAo?$AAn?$AAt?$AAe?$AAn?$AAt?$AA?$AA@
0x1400378F4: ?get@Summary@__IFireWallPillarPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVDashboardSummary@3@XZ
0x1401002A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140018850: ?__abi_GetRuntimeClassName@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140088CF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14006CD70: ?get@SideNavView@__IThreatRansomwarePageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x14005A5B0: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WDA@E$AAAKXZ
0x1400EFE80: ?OnRefreshList@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140028270: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyle@345@0@Z
0x14035C4C0: "__cdecl _imp__o__exit" __imp__o__exit
0x1400346C0: "int __cdecl wil::details::RecordFailFast(long)" ?RecordFailFast@details@wil@@YAHJ@Z
0x140260F00: ??$ActivateType@VWrapHyperlink@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1401F9600: ??0ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1402BE080: ??$SetValueTypeMember_EnableLPS@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14010CBF0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@ContentProperty@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAPE$AAUIXamlMember@2345@XZ
0x14033D6A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400A6954: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1403B2530: "Windows.UI.Xaml.Controls.Primiti" ??_C@_1FK@MPDECBJO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AA?4?$AAP?$AAr?$AAi?$AAm?$AAi?$AAt?$AAi@
0x140020C28: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplate@345@0@Z
0x1400BF190: ?__abi_QueryInterface@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017940: "protected: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage_obj1_BindingsTracking>::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@?$XamlBindingsBase@VExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAXXZ
0x140016FBC: ??$__abi_winrt_ptrto_delegate_dtor@VTextChangedEventHandler@Controls@Xaml@UI@Windows@@@@YAXPE$ADVTextChangedEventHandler@Controls@Xaml@UI@Windows@@@Z
0x14033B8A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140016FE0: ??_E?$__abi_FunctorCapture@V<lambda_56e259f34fd8b6077b7cb752378d09e1>@@XPE$AAVObject@Platform@@H@Details@Platform@@UEAAPEAXI@Z
0x140325F90: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140038E30: ?set@?QIContentDialog@Controls@Xaml@UI@Windows@@PrimaryButtonCommandParameter@ContentDialog@2345@UE$AAAXPE$AAVObject@Platform@@@Z
0x14005DA90: ?__abi_QueryInterface@?QObject@Platform@@__BaseAddButtonListViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140371360: "DefenderStatusMessage.MessageTex" ??_C@_1EE@LBHGNIJD@?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AA?4?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AAT?$AAe?$AAx@
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140053AB4: ?BindableSetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@EE$AAAXIPE$AAVObject@8@@Z
0x1403937C0: "ChevronToUse" ??_C@_1BK@JBGIAHOD@?$AAC?$AAh?$AAe?$AAv?$AAr?$AAo?$AAn?$AAT?$AAo?$AAU?$AAs?$AAe?$AA?$AA@
0x1400380F0: ?__abi_Release@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBIA@E$AAAKXZ
0x140527888: "const SecHealthUIAppShell::SettingsPillar::AboutPage::AboutPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7AboutPage_obj1_Bindings@AboutPage@SettingsPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x1400D1070: ?__abi_QueryInterface@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402E05E0: ??$GetReferenceTypeMember_AppGuardCopy@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402A1150: ??$SetReferenceTypeMember_TpmSpecificationVersion@VManageTPMPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1402C1480: ??$SetReferenceTypeMember_ControlFlowGuard@VSystemMitigationsViewModel@SecHealthUIViewModels@@VSystemMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1400A8580: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBEA@E$AAAJHPE$AAVObject@Platform@@@Z
0x14050FD10: "const SecHealthUIAppShell::Common::SideNavigation::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7SideNavigation@Common@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x140190BC8: ??0FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x14005CA20: ?__abi_Release@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140037EB0: ?__abi_Release@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x14010CF20: ?__abi_GetIids@?QObject@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14009E200: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WBFA@E$AAAPE$AAUIWeakReference@23@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033CA80: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017540: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAKXZ
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_3481b359a249a0bbdf29d4a9519083e1>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140035668: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14005A440: ?__abi_Release@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x140391860: "__cdecl _uuidof_?AU?$IBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Platform@@" __uuidof_?AU?$IBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Platform@@
0x1400176B0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBPA@E$AAAPE$AAUIWeakReference@23@XZ
0x140094964: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@2Collections@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x140267730: ??$CollectionAdd@U?$IObservableVector@PE$AAVThreatFolderGuardAppListItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PE$AAVThreatFolderGuardAppListItem@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400863D0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140015B00: ?__abi_AddRef@ApplicationInitializationCallback@Xaml@UI@Windows@@UE$AAAKXZ
0x140391AC0: "__cdecl _uuidof_?AV?$Box@W4ProtectionProviderState@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4ProtectionProviderState@SecHealthUIDataModel@@@Platform@@
0x1401C4118: "public: __cdecl SecHealthUIAppShell::SettingsPillar::NotificationPage::NotificationPage_obj1_Bindings::NotificationPage_obj1_Bindings(void) __ptr64" ??0NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@QEAA@XZ
0x140050300: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::FirewallPillar::__FirewallPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__FirewallPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x140017330: ?__abi_AddRef@?QObject@Platform@@__AdvancedTpmPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14033D3B0: ?__abi_QueryInterface@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140024638: ?get@FileTypeMenuItem@__IThreatExclusionsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14029B050: ??$GetValueTypeMember_StartTime@VLastScanSummaryDetails@SecHealthUIDataModel@@VDateTime@Foundation@Windows@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14014E5FC: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1403A7318: "DashboardPillarHealth_Max" ??_C@_1DE@MJMHPFLN@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AA_?$AAM?$AAa?$AAx?$AA?$AA@
0x14001F540: "public: static long __cdecl SecHealthUIAppShell::__DashboardHostPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__DashboardHostPageActivationFactory@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@BaseListView_obj3_Bindings@BaseListView@Common@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x14039ECD0: "SecHealthUIDataModel.DefenderSub" ??_C@_1GC@NLNILALE@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAS?$AAu?$AAb@
0x14010DBC4: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_UnderlyingType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAVTypeName@Interop@345@@Z
0x140017940: ?CollectionChanged@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140037EC0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140079AD0: ??1ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x1400282E0: ?__abi_AddRef@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14010CDD0: ?__abi_Release@?QObject@Platform@@XamlMetaDataProvider@defenderexe_XamlTypeInfo@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x1400BECC0: ?__abi_QueryInterface@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403296A0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatDetection@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400A6BE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1401413C4: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj1_Bindings::Update_ViewModel_IsEdgeGroupEnabled(bool,int) __ptr64" ?Update_ViewModel_IsEdgeGroupEnabled@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14005A060: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140528128: "const SecHealthUIAppShell::Common::FloatingButtonControl::FloatingButtonControl_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::FloatingButtonControl,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7FloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VFloatingButtonControl@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140344BD2: wcslen
0x140065010: ?__abi_QueryInterface@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F9D60: ?OnNotificationSettingsLinkCallback@?Q__IThreatRansomwarePagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatRansomwarePage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140022EC0: ?__abi_GetIids@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@BaseListView_obj23_Bindings@BaseListView@Common@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140035868: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x140035F90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x1403ABE20: "Action" ??_C@_1O@LPGDINIK@?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140391F40: "__cdecl _uuidof_?AVBaseButtonGlyphViewModel@Base@SecHealthUIViewModels@@" __uuidof_?AVBaseButtonGlyphViewModel@Base@SecHealthUIViewModels@@
0x140527CC8: "const SecHealthUIAppShell::DashboardHostPage_obj1_BindingsTracking::`vftable'" ??_7DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@6B@
0x14028CFD0: ??$GetReferenceTypeMember_SeverityDescription@VThreatLocalizedInfo@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033DC30: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033FDF0: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x140020AE8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVStyle@345@0@Z
0x14033FC90: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140370A48: "__cdecl _uuidof_?AU__IDisabledPageSectionHeaderStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__IDisabledPageSectionHeaderStatics@Common@SecHealthUIAppShell@@
0x1400CC384: "long __cdecl wil_details_StagingConfig_FireNotification(struct wil_details_StagingConfig * __ptr64,unsigned int,unsigned short,int)" ?wil_details_StagingConfig_FireNotification@@YAJPEAUwil_details_StagingConfig@@IGH@Z
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1402B5B20: ??$SetEnumMember_ScanStatus@VThirdPartyAvProductDetails@SecHealthUIDataModel@@W4DashboardState@2@@@YAXPE$AAVObject@Platform@@0@Z
0x1402787F0: ??$GetValueTypeMember_ProfileType@VFireWallProfile@SecHealthUIDataModel@@W4FireWallProfileType@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140086388: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x1400B6A80: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x14039C4B0: "SecHealthUIDataModel.DefenderCon" ??_C@_1EI@JKPAJNNH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAC?$AAo?$AAn@
0x1400706C0: ?__abi_SecHealthUIAppShell_Common___IExpandControlPublicNonVirtuals____abi_set_ExpandedContent@?Q__IExpandControlPublicNonVirtuals@Common@SecHealthUIAppShell@@ExpandControl@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14051ADE0: "const SecHealthUIAppShell::AllowThreatDialog::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7AllowThreatDialog@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1400D0F20: ?__abi_QueryInterface@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400176A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__AccountPageActivationFactory@AccountPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402C3040: ??$SetReferenceTypeMember_DynamicLockConnectedDevice@VAccountLandingPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14006B9D8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CleanProgress@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14033F990: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140343AC0: "public: virtual void * __ptr64 __cdecl std::regex_error::`vector deleting destructor'(unsigned int) __ptr64" ??_Eregex_error@std@@UEAAPEAXI@Z
0x14033B360: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4SecureBootPolicy@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140303C00: ??$GetReferenceTypeMember_CredentialGuardMoreInfoLink@VManageCoreSecurityPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033C710: ?__abi_Windows_UI_Xaml_IDataTemplateExtension____abi_ResetTemplate@?QIDataTemplateExtension@Xaml@UI@Windows@@XamlBindings@XamlBindingInfo@@W7E$AAAJXZ
0x140017940: ?DependencyPropertyChanged@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x1400BBE40: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x14018B5E4: ?Update_ViewModel_PublicFirewallPillarStateViewModel_TurnOnButton_Click@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x14033CC40: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403B6F70: "__cdecl _uuidof_?AVCheckBox@Controls@Xaml@UI@Windows@@" __uuidof_?AVCheckBox@Controls@Xaml@UI@Windows@@
0x140156180: ?Connect@PageHeader_obj1_Bindings@PageHeader@Common@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x14003C3D0: ?__abi_GetIids@?QObject@Platform@@MessageStatusGlyph@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400280F0: ?__abi_Release@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400B7020: ?__abi_GetIids@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140525030: "const XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage_obj1_BindingsTracking>::`vftable'" ??_7?$XamlBindingsBase@VFirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@@XamlBindingInfo@@6B@
0x140059E20: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WCA@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ProtectionProviderSubStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14014DE00: ?VectorChanged@ExploitMitigationPage_obj1_Bindings@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140036048: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x1400282F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@WBGI@E$AAAJPEAPE$AAVDependencyObject@345@@Z
0x1403B7570: "regex_error(error_range): The ex" ??_C@_0HA@ICNJLCMC@regex_error?$CIerror_range?$CJ?3?5The?5ex@
0x1402606D0: ??$ActivateType@VDefenderDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x14003534C: ?RemoveHandlers@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@AE$AAAXXZ
0x1400B55D0: ?__abi_Release@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140023B64: ?GetCurrentView@ICoreApplication@Core@ApplicationModel@Windows@@UE$AAAPE$AAVCoreApplicationView@234@XZ
0x140047090: ?__abi_AddRef@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400BAF40: ?__abi_GetIids@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402E4130: ??$SetValueTypeMember_ShowBoldFont@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14006CCDC: ?get@SideNavView@__IExploitMitigationPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A6C90: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x1400711D0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ExpandControl@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVUIElement@345@@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj35_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@BaseListView_obj35_Bindings@BaseListView@Common@SecHealthUIAppShell@@UEAAXH@Z
0x1400BADD0: ?__abi_GetIids@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140278AB0: ??$GetValueTypeMember_ProfileGroupPolicyFWToggle@VFireWallProfile@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A84C0: ?__abi_GetIids@?QObject@Platform@@__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B6358: ?get@PublicHeaderCommandModel@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1403A1450: "Windows.Foundation.Collections.I" ??_C@_1LI@DBHIBELA@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x140035868: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140119B1C: ?Set_Windows_UI_Xaml_Controls_ContentDialog_SecondaryButtonText@AddProgramDialog_obj1_Bindings@AddProgramDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400B7BC0: ?__abi_SecHealthUIAppShell_Common___IFloatingButtonControlPublicNonVirtuals____abi_InitializeComponent@?Q__IFloatingButtonControlPublicNonVirtuals@Common@SecHealthUIAppShell@@FloatingButtonControl@23@UE$AAAJXZ
0x140037F50: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140039FA0: ??0__MessageStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140507638: "const SecHealthUIAppShell::AppDisabledPage::`vftable'{for `__abi_IUnknown'}" ??_7AppDisabledPage@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@1@@
0x1400DC1A4: ??0__CfaRecentBlockedAppListViewActivationFactory@SecHealthUIAppShell@@QE$AAA@XZ
0x1405113E0: "const SecHealthUIAppShell::Common::__ThirdPartyViewActivationFactory::`vftable'{for `Platform::Object'}" ??_7__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400EDC00: ?__abi_GetIids@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402709B0: ??$GetReferenceTypeMember_TokenId@VSampleItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033B4D0: ?__abi_AddRef@?QObject@Platform@@ThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14001886C: ?CreateInstance@IPanelFactory@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVPanel@2345@PE$AAVObject@Platform@@PEAPE$AAV78@@Z
0x140017210: ?__abi_AddRef@?QObject@Platform@@__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x140180D40: ?Connect@FirewallPublicPage_obj24_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140037FE0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x140021268: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x14004809C: ?get@FwPrivateActiveProviderCollection@__IFwProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x14003CD00: ?__abi_SecHealthUIAppShell_AppBrowserPillar___IAppBrowserPagePublicNonVirtuals____abi_OnWarnAgainstPrivacyStatement@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_5adf1d479e58f54a416a1326621d0ab2>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14036BD50: "%hs(%d) tid(%x) %08X %ws" ??_C@_1DC@MFHOKFOG@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?5?$AAt?$AAi?$AAd?$AA?$CI?$AA?$CF?$AAx?$AA?$CJ?$AA?5?$AA?$CF?$AA0?$AA8?$AAX?$AA?5?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x140395840: "ms-appx:///AppBrowserPillar/Cust" ??_C@_1HI@CEEDEBKB@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAA?$AAp?$AAp?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAC?$AAu?$AAs?$AAt@
0x14035C7A0: "__cdecl _imp_??0Object@Platform@@QE$AAA@XZ" __imp_??0Object@Platform@@QE$AAA@XZ
0x140017640: ?__abi_AddRef@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x14005699C: ?get@ThirdParty_UseLPS@__IThreatLandingPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402CC310: ??$SetValueTypeMember_ItemClickable@VBaseSimpleListViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402CCFB0: ??$GetReferenceTypeMember_RemediationCallback@VDashboardHealthPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A71D0: ?OnUnloaded@SystemMitigationUserControl@Common@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x14005A020: ?Clear@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@W7E$AAAXXZ
0x14035C038: "__cdecl _imp_CoCreateFreeThreadedMarshaler" __imp_CoCreateFreeThreadedMarshaler
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140120988: "private: void __cdecl SecHealthUIAppShell::AppDisabledPage::AppDisabledPage_obj1_Bindings::Update_ViewModel_UrlCommand_Ready(bool,int) __ptr64" ?Update_ViewModel_UrlCommand_Ready@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@AEAAX_NH@Z
0x1402CF720: ??$GetValueTypeMember_ShowLinksSection@VFirewallLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402C1EF0: ??$GetReferenceTypeMember_DataExecutionPrevention@VSystemMitigationsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A97B0: "QuarantineRestoreButton" ??_C@_1DA@FKIELHNH@?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAR?$AAe?$AAs?$AAt?$AAo?$AAr?$AAe?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x1403B2930: "Windows.UI.Xaml.Controls.ToggleS" ??_C@_1EM@KGLKIKKI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AA?4?$AAT?$AAo?$AAg?$AAg?$AAl?$AAe?$AAS@
0x1400286A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@DashboardTileListView@SecHealthUIAppShell@@WBKI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1403B6F80: "__cdecl _uuidof_?AVTextBox@Controls@Xaml@UI@Windows@@" __uuidof_?AVTextBox@Controls@Xaml@UI@Windows@@
0x140370E60: "__cdecl _uuidof_?AU__IExpandControlStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__IExpandControlStatics@Common@SecHealthUIAppShell@@
0x1400187B0: ?__abi_GetIids@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1405093C0: "const SecHealthUIAppShell::Common::BaseAddButtonListView::`vftable'{for `Platform::Object'}" ??_7BaseAddButtonListView@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14015B128: ?Update_ScanExecuteModel_ScanNowButton@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14003DE70: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x1403A53F0: "DashboardState_Threat_3rdP_L1_Si" ??_C@_1GM@CFHMEKOA@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAL?$AA1?$AA_?$AAS?$AAi@
0x1400E9130: ?__abi_GetIids@?QObject@Platform@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@WBHA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BF250: ?__abi_QueryInterface@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017940: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::CfaRecentlyBlockedDialog_obj1_BindingsTracking>::Recycle(void) __ptr64" ?Recycle@?$XamlBindingsBase@VCfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x1400AFED8: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__WrapPanelActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x1401DD180: ?Update_ViewModel_Close@CfaRecentlyBlockedDialog_obj1_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140051368: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140038070: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400EABD0: ?OnRunScan@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@@Z
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1400157F0: ?__abi_Release@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140340AC0: ?__abi_GetRuntimeClassName@TextChangedEventHandler@Controls@Xaml@UI@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400171D0: ?__abi_GetTrustLevel@DataModelDelayedTaskDelegate@SecHealthUIDataModel@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140037290: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAKXZ
0x1401ABC34: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::ThreatSettingsPage_obj1_Bindings::Update_ViewModel_GroupPolicyASR(bool,int) __ptr64" ?Update_ViewModel_GroupPolicyASR@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1402D8870: ??$GetReferenceTypeMember_ProtectionUpdateButton@VBaseSignaturesViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140070B34: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140017AEC: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x140399370: "ms-appx:///ThreatPillar/FolderGu" ??_C@_1JI@LOAGFMNJ@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA?1?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAG?$AAu@
0x140017240: ?__abi_AddRef@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x14052D508: ?m_buttonClick@PlusButtonStandard@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x14024DAB0: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage_obj1_BindingsTracking>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$XamlBindingsBase@VAdvancedTpmPage_obj1_BindingsTracking@HardwarePillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ProvidersListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033D9C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403388B8: ?get@ProcessExclusionsToAddItemList@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVString@Platform@@@Collections@Foundation@Windows@@XZ
0x1400E4970: ?__abi_SecHealthUIAppShell___IThreatFolderGuardRemoveFromProtectedDialogPublicNonVirtuals____abi_InitializeComponent@?Q__IThreatFolderGuardRemoveFromProtectedDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatFolderGuardRemoveFromProtectedDialog@2@UE$AAAJXZ
0x140047160: ?__abi_AddRef@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400BCBC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033C590: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A9B30: "PlatformAboutToBeOutDated" ??_C@_1DE@JIIGCNLM@?$AAP?$AAl?$AAa?$AAt?$AAf?$AAo?$AAr?$AAm?$AAA?$AAb?$AAo?$AAu?$AAt?$AAT?$AAo?$AAB?$AAe?$AAO?$AAu?$AAt?$AAD?$AAa?$AAt?$AAe?$AAd?$AA?$AA@
0x140217B88: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_AvProtectionProviders_ShowMultipleProviders(bool,int) __ptr64" ?Update_ViewModel_AvProtectionProviders_ShowMultipleProviders@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140054660: ?__abi_Windows_Foundation_Collections_?$IVectorView@PE$AAVObject@Platform@@____abi_get_Size@?Q?$IVectorView@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAJPEAI@Z
0x140054780: ?__abi_Windows_Foundation_Collections_?$IVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_GetAt@?Q?$IVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJIPEAPE$AAVButton@Controls@Xaml@UI@4@@Z
0x1400235F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@_K@Details@2@UE$AAAKXZ
0x1400A8460: ?__abi_QueryInterface@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403332E8: ??0?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@Platform@@QE$AAA@W4ScanProgressStatus@SecHealthUIDataModel@@@Z
0x1402F1450: ??$GetReferenceTypeMember_SmartScreenForEdgeTitle@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14003EE60: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x14002BEA0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@3@WDI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14051D8D0: "const SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::`vftable'{for `Platform::Object'}" ??_7ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140017330: ?__abi_AddRef@?QObject@Platform@@__CfaAppListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400FDB40: ?get@AllowAnAppLink@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140125BA4: ?Set_Windows_UI_Xaml_Controls_Primitives_ToggleButton_IsChecked@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVToggleButton@Primitives@Controls@Xaml@UI@Windows@@PE$AAU?$IBox@_N@Platform@@PE$AAVString@Platform@@@Z
0x1400A9380: ?__abi_AddRef@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x14039AB20: "HistorySection" ??_C@_1BO@FLKJNEBK@?$AAH?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatDetailsDialog::ThreatDetailsDialog_obj6_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatDetailsDialog_obj6_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@UEAAXH@Z
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@UE$AAAKXZ
0x1400AD9B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140536280: ?result@?1??InternalGetTypeCode@?$Box@W4PillarArtifact@Common@SecHealthUIAppShell@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x14009E200: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@WBFA@E$AAAPE$AAUIWeakReference@23@XZ
0x140055A20: ?BindableIndexOf@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@EE$AAA_NPE$AAVObject@8@PEAI@Z
0x140053A00: ?remove@?QVectorChanged@?$IObservableVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@1?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@3Platform@@UE$AAAXVEventRegistrationToken@45@@Z
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x14009C060: ?__abi_QueryInterface@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140014F40: ?__abi_Release@?QObject@Platform@@__ThreatFolderGuardRemoveFromFolderGuardDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ThirdPartyViewModelActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402D0940: ??$SetValueTypeMember_ShowHardwareSecurityLevelHeader@VHardwareLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402CA820: ??$GetValueTypeMember_ShowRealTimeProtectionStatus@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005650C: ?add@?QIFrameworkElement@Xaml@UI@Windows@@Loaded@FrameworkElement@234@UE$AAA?AVEventRegistrationToken@Foundation@4@PE$AAVRoutedEventHandler@234@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VCfaRecentlyBlockedDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVCfaRecentlyBlockedDialog@SecHealthUIAppShell@@P856@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@ZW4CallbackContext@8@_N@Z@UEAAPEAXI@Z
0x14052AD90: "__vectorcall ??_R0?AUIWeakReferenceSource@Details@Platform@" ??_R0?AUIWeakReferenceSource@Details@Platform@@@8
0x140041C40: ?__abi_AddRef@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140028650: ?__abi_Release@?QObject@Platform@@__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140521AE0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::Enforcementlevel>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140040700: ?__abi_GetIids@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BF2D0: ?__abi_QueryInterface@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BCCB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400F89E0: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14006CD70: ?get@SideNavView@__IHardwareLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x1400AD9D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ToObjectConverterActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14036DB10: "SecHealthUIAppShell.AppBrowserPi" ??_C@_1JC@HPEGBMGP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAA?$AAp?$AAp?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AAP?$AAi@
0x140078684: ??0CfaAppListView@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1400CBFF4: "long __cdecl wil_details_NtUpdateWnfStateData(struct __WIL__WNF_STATE_NAME const * __ptr64,void const * __ptr64,unsigned long,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long,unsigned long)" ?wil_details_NtUpdateWnfStateData@@YAJPEBU__WIL__WNF_STATE_NAME@@PEBXKPEBU__WIL__WNF_TYPE_ID@@1KK@Z
0x140017240: ?__abi_AddRef@?QObject@Platform@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x14009C150: ?__abi_GetIids@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402508B0: ?get@ItemOverview@__IThreatItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140504BF0: "const Platform::Array<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `Platform::Object'}" ??_7?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6BObject@1@?$IBoxArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@@1@@
0x1400ACBE0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14036F020: "Windows.UI.Xaml.Input.FocusManag" ??_C@_1EG@PNJKCIN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAI?$AAn?$AAp?$AAu?$AAt?$AA?4?$AAF?$AAo?$AAc?$AAu?$AAs?$AAM?$AAa?$AAn?$AAa?$AAg@
0x1403B5860: "Windows.Foundation.IReference`1<" ??_C@_1JK@LLNEIBDI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x1400485A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140035B48: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x140053A4C: ?get@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@Size@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAIXZ
0x1400559B0: ?get@?Q?$IVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@Size@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAIXZ
0x1402613B8: ??0ThreatHistorySummary@SecHealthUIDataModel@@QE$AAA@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140041C40: ?__abi_AddRef@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@UE$AAAKXZ
0x140015B30: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVExclusionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x1402EF1E0: ??$GetValueTypeMember_IsApprepOffChecked@VAppBrowserLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402B9460: ??$GetReferenceTypeMember_SelectedHealthReportItem@VHealthLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140133D38: ?Update_ListViewModel_ItemList@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@AEAAXPE$AAU?$IObservableVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@H@Z
0x140036324: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVString@Platform@@@Z
0x140020AE8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVStyle@345@0@Z
0x140058180: ?get@?Q?$IBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Platform@@Value@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@UE$AAA?AW4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@XZ
0x14002B7B0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@WBI@E$AAAKXZ
0x14033EBB0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@I@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140075668: ?get@ActionButtonDashboardNavigation@ICleanThreats@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@34@XZ
0x1400A8600: ?__abi_QueryInterface@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140016B8C: ?get@ThreatsFoundStatusMessageStatusModel@ICleanThreats@Base@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@34@XZ
0x140055400: ?__abi_GetIids@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140078350: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@WBFA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__DisabledPageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033F2A0: ?__abi_QueryInterface@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140103C24: "public: bool __cdecl std::less<class std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> > >::operator()(class std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> > const & __ptr64,class std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> > const & __ptr64)const __ptr64" ??R?$less@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@std@@QEBA_NAEBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@1@0@Z
0x140250F50: ?get@SmartScreenForWindowsStoreAppsWarningStatusModel@__IAppBrowserLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@3@XZ
0x1403AAC40: "AllowedThreats" ??_C@_1BO@ELHGJAPD@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAe?$AAd?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AA?$AA@
0x1400A3800: ?OnTapped@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@OBCA@E$AAAXPE$AAVTappedRoutedEventArgs@Input@345@@Z
0x140291E70: ??$GetValueTypeMember_EdgeSmartScreenIsGp@VSmartScreenDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403141B0: ??$GetReferenceTypeMember_ProviderUpdateStatus@VProtectionProviderListItem@Common@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140099A00: ?__abi_QueryInterface@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401F2FE4: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1400241B4: ?get@CurrentThreatCollection@__IActiveThreatsViewModelPublicNonVirtuals@Common@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVThreatItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x140028AC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVObject@Platform@@@Z
0x140028370: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x140344AE0: "long __cdecl __winRT::__getIids(int,unsigned long * __ptr64,struct __s_GUID const * __ptr64,class Platform::Guid * __ptr64 * __ptr64)" ?__getIids@__winRT@@YAJHPEAKPEBU__s_GUID@@PEAPEAVGuid@Platform@@@Z
0x1405141A0: "const SecHealthUIAppShell::ClearTpmDialog::`vftable'{for `SecHealthUIAppShell::__IClearTpmDialogPublicNonVirtuals'}" ??_7ClearTpmDialog@SecHealthUIAppShell@@6B__IClearTpmDialogPublicNonVirtuals@1@@
0x14015E320: ?Update_@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x14024EF0C: ?get@ScanButtonText@__IOfflineThreatScheduleDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140340B10: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14008EEC0: ?__abi_SecHealthUIAppShell_SettingsPillar___IProviderPagePublicNonVirtuals____abi_InitializeComponent@?Q__IProviderPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@ProviderPage@23@UE$AAAJXZ
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatSeverity@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14025DD8C: ??$?0VThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Z@ItemClickEventHandler@Controls@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@1234@@ZW4CallbackContext@9@_N@Z
0x1403B7088: "generic" ??_C@_07DCLBNMLN@generic?$AA@
0x140508BF8: "const SecHealthUIAppShell::AppShell::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7AppShell@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x140017490: ?__abi_GetIids@ExecuteDelegate@SecHealthUIViewModels@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@WCI@E$AAAKXZ
0x1402D17D0: ??$GetReferenceTypeMember_HardwareSecurityLevelHeader@VHardwareLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140054D14: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatProtectionStatusListListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400596A0: ?BindableInsertAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@GCI@E$AAAXIPE$AAVObject@8@@Z
0x140017940: ?CollectionChanged@ProviderPage_obj1_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x1401182F0: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Text@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVString@Platform@@1@Z
0x140065580: ?__abi_GetIids@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14033E7E0: ?ToString@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x14028B880: ??$GetReferenceTypeMember_PolicyName@VAboutPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140288B30: ??$GetReferenceTypeMember_AutomationExpandState@VCustomizedProgram@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140075668: ?get@GlyphFontFamily@__IBaseGlyphViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVFontFamily@Media@Xaml@UI@Windows@@XZ
0x1401BFE5C: ?UpdateVectorChangedListener_SecHealthUIViewModels_Base_BaseDashboardPageViewModel@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PEAPE$AAU3456@PEAVEventRegistrationToken@56@@Z
0x140345CF3: "__cdecl _stdio_common_vswprintf" __stdio_common_vswprintf
0x140037FA0: ?__abi_Release@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WBHI@E$AAAKXZ
0x14021F204: "public: __cdecl SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::ThreatRansomwarePage_obj1_Bindings::ThreatRansomwarePage_obj1_Bindings(void) __ptr64" ??0ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@QEAA@XZ
0x1400173D0: ?__abi_AddRef@?QObject@Platform@@__ThreatDetailsDialogActivationFactory@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14003EE10: ?__abi_Release@?QObject@Platform@@AppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140017280: ??_9?Q__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatExclusionsPage@12@$BJI@AA
0x1400656D0: ?__abi_GetIids@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14027F6F0: ??$SetValueTypeMember_TpmClearNeededReported@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400BCC50: ?__abi_QueryInterface@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ProvidersViewActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140393DD0: "StoreSmartScreenFullDescription" ??_C@_1EA@PDCKDDPA@?$AAS?$AAt?$AAo?$AAr?$AAe?$AAS?$AAm?$AAa?$AAr?$AAt?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAF?$AAu?$AAl?$AAl?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140035C00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x14036BC60: "__cdecl _uuidof_?AVStyle@Xaml@UI@Windows@@" __uuidof_?AVStyle@Xaml@UI@Windows@@
0x140023738: ?ToString@?$CustomBox@I@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1403AD908: "ScrollToItem" ??_C@_1BK@MFNFKN@?$AAS?$AAc?$AAr?$AAo?$AAl?$AAl?$AAT?$AAo?$AAI?$AAt?$AAe?$AAm?$AA?$AA@
0x1403AD2F8: "ProgressText" ??_C@_1BK@HBGMGPOL@?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x140524618: ??_7?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@6BIValueType@1@@
0x140017200: ?__abi_Release@?QObject@Platform@@__ProvidersListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140179CF0: ?Update_FullDescription@WrapHyperlink_obj1_Bindings@WrapHyperlink@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__DataProtectionListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401EFC9C: "private: virtual __cdecl SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage::ThreatAdvancedScanPage_obj1_Bindings::~ThreatAdvancedScanPage_obj1_Bindings(void) __ptr64" ??1ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@EEAA@XZ
0x140235194: ?SetName@AutomationProperties@Automation@Xaml@UI@Windows@@SAXPE$AAVDependencyObject@345@PE$AAVString@Platform@@@Z
0x1402FD170: ??$GetValueTypeMember_IsTextOnly@VBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403A9F18: "SamplesDue" ??_C@_1BG@HNBFJJPD@?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAs?$AAD?$AAu?$AAe?$AA?$AA@
0x1401030E0: ?set@TargetTypeName@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAXPE$AAVString@Platform@@@Z
0x14002B8D0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@WCA@E$AAAKXZ
0x140038010: ?__abi_QueryInterface@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14052D2D8: "long volatile `void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,wchar_t const * __ptr64,bool,wchar_t * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)'::`2'::s_failureId" ?s_failureId@?1??LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@3@JPEB_W_NPEA_W_KPEAD6PEAUFailureInfo@3@@Z@4JC
0x1400A8470: ?__abi_QueryInterface@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140055310: ?__abi_Release@?QObject@Platform@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@2@UE$AAAKXZ
0x1402C3CE0: ??$GetReferenceTypeMember_WindowsHelloSectionRestricted@VAccountLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140340970: ?__abi_QueryInterface@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024C174: ?BindableSetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@EE$AAAXIPE$AAVObject@8@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VAppShell@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVKeyRoutedEventArgs@Input@Xaml@UI@Windows@@@Z@KeyEventHandler@Input@Xaml@UI@Windows@@QE$AAA@PE$AAVAppShell@SecHealthUIAppShell@@P867@E$AAAXPE$AAVObject@Platform@@PE$AAVKeyRoutedEventArgs@2345@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x1400784EC: ??1HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x1403AABE0: "RunningScan" ??_C@_1BI@FPKHALNF@?$AAR?$AAu?$AAn?$AAn?$AAi?$AAn?$AAg?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x140048450: ?__abi_GetIids@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402E33B0: ??$SetReferenceTypeMember_DashboardTileGlyphModel@VBaseScanControlViewModel@Base@SecHealthUIViewModels@@VBaseGlyphViewModel@23@@@YAXPE$AAVObject@Platform@@0@Z
0x1400B6B00: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x1403AECE0: "RansomwareLink" ??_C@_1BO@PNJPNCAB@?$AAR?$AAa?$AAn?$AAs?$AAo?$AAm?$AAw?$AAa?$AAr?$AAe?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14002C480: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@UE$AAAKXZ
0x140394D60: "SectionHeaderSubText" ??_C@_1CK@LCBILPIG@?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AAS?$AAu?$AAb?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x1403AA828: "SampleSubmissionList" ??_C@_1CK@PPCOCMNI@?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAS?$AAu?$AAb?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x14033F3B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402C80B0: ??$GetReferenceTypeMember_ProtectedFoldersLink@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033EB60: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140399630: "OfflineScanOptionEnabled" ??_C@_1DC@NGCAPOAB@?$AAO?$AAf?$AAf?$AAl?$AAi?$AAn?$AAe?$AAS?$AAc?$AAa?$AAn?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x14004F1C4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1400CAFE8: "public: __cdecl wil::ResultException::ResultException(struct wil::FailureInfo const & __ptr64) __ptr64" ??0ResultException@wil@@QEAA@AEBUFailureInfo@1@@Z
0x14036DA88: "__cdecl _uuidof_?AU__IFocusHelperStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__IFocusHelperStatics@Common@SecHealthUIAppShell@@
0x14002BB70: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@W7E$AAAKXZ
0x1405360C0: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<wchar_t>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@_W@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x14009C2C0: ?__abi_QueryInterface@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140099550: ?__abi_GetIids@?QObject@Platform@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBLA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400D10C0: ?__abi_QueryInterface@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033F310: ?__abi_GetIids@?QObject@Platform@@DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F3F60: ?get@TpmStatusAttestationString@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14028F2B0: ??$GetReferenceTypeMember_AutomationItemOverview@VNetworkProfileItem@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400C2610: ?AppBrowserModelButtonClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAXPE$AAVObject@Platform@@@Z
0x140392648: "MicrosoftAccountLaunchCXH" ??_C@_1DE@LHCGDLFB@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAL?$AAa?$AAu?$AAn?$AAc?$AAh?$AAC?$AAX?$AAH?$AA?$AA@
0x140038310: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140038310: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140048700: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@WBOI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x14009FE68: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnManipulationInertiaStarting@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVManipulationInertiaStartingRoutedEventArgs@Input@345@@Z
0x14035C500: "__cdecl _imp__malloc_base" __imp__malloc_base
0x14040CE88: ??_R4?$Array@PE$AAVString@Platform@@$00@Platform@@6BObject@1@?$IBoxArray@PE$AAVString@Platform@@@1@@
0x140023EC8: ?get@Header@__IPrivacyViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140018860: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListView@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140251C54: ?get@SideNavView@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSideNavViewModelFactory@Base@3@XZ
0x14033C260: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A47A0: "DashboardState_Threat_3rdP_ScanS" ??_C@_1IC@KIJLCGFC@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAS?$AAc?$AAa?$AAn?$AAS@
0x1400A0090: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnManipulationCompleted@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVManipulationCompletedRoutedEventArgs@Input@345@@Z
0x140238930: ?get@CategoryLabel@ThreatItem@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x140037EB0: ?__abi_Release@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x140264EE0: ??$ActivateType@VThreatProtectionOptionsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140017570: ??_9?Q__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatExclusionsPage@12@$BJA@AA
0x140291000: ??$GetValueTypeMember_IsActive@VThreatHistorySummary@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__ThreatProtectionOptionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140395CD8: "FirewallActionProgress" ??_C@_1CO@JDJKHNGB@?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x140098E40: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002C030: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@3@WHA@E$AAAPE$AAUIWeakReference@23@XZ
0x14033F950: ?__abi_GetRuntimeClassName@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1403B6FA0: "__cdecl _uuidof_?AUITextBox2@Controls@Xaml@UI@Windows@@" __uuidof_?AUITextBox2@Controls@Xaml@UI@Windows@@
0x140073528: ?InvokeButton@FocusHelper@Common@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@@Z
0x140017540: ?__abi_Release@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVKeyEventArgs@234@@Foundation@Windows@@WBA@E$AAAKXZ
0x14030F2A0: ??$GetReferenceTypeMember_ManagedByAdministrator@VCloudProtectionSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140054730: ?__abi_Windows_UI_Xaml_Interop_IBindableVectorView____abi_IndexOf@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@UE$AAAJPE$AAVObject@8@PEAIPEA_N@Z
0x14002C470: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WHI@E$AAAKXZ
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1401545B8: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::AdvancedTpmPage::AdvancedTpmPage_obj1_Bindings::Update_ViewModel_TpmClearUnavailable(bool,int) __ptr64" ?Update_ViewModel_TpmClearUnavailable@AdvancedTpmPage_obj1_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140043C20: ?ReadLocalValue@?QIDependencyObject@Xaml@UI@Windows@@DependencyObject@234@UE$AAAPE$AAVObject@Platform@@PE$AAVDependencyProperty@234@@Z
0x1400650E0: ?__abi_GetIids@?QObject@Platform@@__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@Controls@Xaml@UI@Windows@@@Z@ItemClickEventHandler@Controls@Xaml@UI@Windows@@QE$AAA@PE$AAVThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@P8678@E$AAAXPE$AAVObject@Platform@@PE$AAVItemClickEventArgs@2345@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1400BAED0: ?__abi_QueryInterface@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005DBE0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@BaseAddButtonListView@Common@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVUIElement@345@@Z
0x1401ABCE4: ?Update_ViewModel_HvciMoreInfoLink@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14002B7BC: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400173D0: ?__abi_AddRef@ExecuteDelegate@SecHealthUIViewModels@@WBA@E$AAAKXZ
0x140374C08: "__cdecl _abi_typedesc_SecHealthUIAppShell.HardwarePillar.AdvancedTpmPage" __abi_typedesc_SecHealthUIAppShell.HardwarePillar.AdvancedTpmPage
0x140017190: ?__abi_GetRuntimeClassName@ExecuteDelegate@SecHealthUIViewModels@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140511348: "const SecHealthUIAppShell::Common::ThirdPartyView::`vftable'{for `Platform::Object'}" ??_7ThirdPartyView@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1403AC8D0: "TpmStatusStorage" ??_C@_1CC@OILCGBBI@?$AAT?$AAp?$AAm?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AA?$AA@
0x14010CB20: ?__abi_GetIids@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400654E0: ?__abi_Release@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WFA@E$AAAKXZ
0x140050C70: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14033DE60: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140318F00: ??$GetReferenceTypeMember_HealthReport_ItemHeaderTemplate@VBaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BB5E0: ?ContentDialog_PrimaryButtonClick@ClearTpmDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@4567@@Z
0x1400BEE30: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAKXZ
0x14033C3B0: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A5540: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x140017940: ?VectorChanged@BaseListView_obj17_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x1403A5D60: "DashboardState_DataProtection_MI" ??_C@_1EE@GBEIGHON@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA_?$AAM?$AAI@
0x14035C2A8: "__cdecl _imp_InitOnceComplete" __imp_InitOnceComplete
0x14052B880: "__vectorcall ??_R0?AUhresult_changed_state@winrt@" ??_R0?AUhresult_changed_state@winrt@@@8
0x14051F200: ??_7?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@Platform@@6BIPrintable@12@@
0x1402F97D0: ??$SetValueTypeMember_ShowQuarantineFound@VThreatScanHistoryPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14019CAA0: ?Update_LearnMoreLink_Text@AdvancedTpmPage_obj24_Bindings@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1403A2830: "ThreatCategoryKEYLOGGER" ??_C@_1DA@BHPCBGBC@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAK?$AAE?$AAY?$AAL?$AAO?$AAG?$AAG?$AAE?$AAR?$AA?$AA@
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__HealthFreshStartPageActivationFactory@HealthPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400241B4: ?get@ValidateHeapIntegrity@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAppMitigationEntryViewModel@3@XZ
0x14024AD90: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::PageSectionHeader,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VPageSectionHeader@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x14033EBF0: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033B840: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WEA@E$AAAPE$AAUIWeakReference@23@XZ
0x140017940: ?VectorChanged@BaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14036E4D0: "Windows.Foundation.Collections.I" ??_C@_1GO@PMOBMPPH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x14006EAF0: ?get@?Q__IDisabledPageSectionHeaderStatics@Common@SecHealthUIAppShell@@TitleProperty@__DisabledPageSectionHeaderActivationFactory@23@UE$AAAPE$AAVDependencyProperty@Xaml@UI@Windows@@XZ
0x1400DD5D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x1402180A0: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_ShowServiceStartProgress_Cast_ShowServiceStartProgress_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ShowServiceStartProgress_Cast_ShowServiceStartProgress_To_Visibility@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140035E28: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140528ED8: "const SecHealthUIAppShell::Common::SystemMitigationUserControl::SystemMitigationUserControl_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::SystemMitigationUserControl,class SecHealthUIAppShell::Common::SystemMitigationUserControl_obj1_BindingsTracking>'}" ??_7SystemMitigationUserControl_obj1_Bindings@SystemMitigationUserControl@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VSystemMitigationUserControl@Common@SecHealthUIAppShell@@VSystemMitigationUserControl_obj1_BindingsTracking@23@@XamlBindingInfo@@@
0x14040CA58: "__vectorcall ??_R1A@?0A@EC@Object@Platform" ??_R1A@?0A@EC@Object@Platform@@8
0x140037EE0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@WBHA@E$AAAKXZ
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400244A0: ?get@AddFileTypeTitle@__IThreatAddFileTypeDialogViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033C050: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140042470: ?SetDefaultFocusMode@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAXPE$AAVUIElement@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x1403A32D0: "DashboardState_Defender_SModeSig" ??_C@_1EK@DEBIEOMG@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA_?$AAS?$AAM?$AAo?$AAd?$AAe?$AAS?$AAi?$AAg@
0x1400EDCE0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVDataTemplate@345@@Z
0x1400B57B0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x1403AB4E0: "FileExclusions" ??_C@_1BO@CPJMHPEI@?$AAF?$AAi?$AAl?$AAe?$AAE?$AAx?$AAc?$AAl?$AAu?$AAs?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x1403ADC20: "SettingsStatus" ??_C@_1BO@OIAKIGIB@?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x14036B158: "struct __abi___classObjectEntry const SecHealthUIAppShell::__ClearTpmDialogActivationFactory_Registration" ?__ClearTpmDialogActivationFactory_Registration@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x140506920: "const SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1400621F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__BaseListViewExpandedContentSelectorActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140022230: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x14039BE20: "SecHealthUIDataModel.DefenderPil" ??_C@_1EI@HBLPMILF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAP?$AAi?$AAl@
0x140068BB0: ?__abi_SecHealthUIAppShell_Common___IGlyphColorConverterPublicNonVirtuals____abi_ConvertGlyph@?Q__IGlyphColorConverterPublicNonVirtuals@Common@SecHealthUIAppShell@@GlyphColorConverter@23@UE$AAAJ_WPEAPE$AAVString@Platform@@@Z
0x140035F90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x140344BC6: WindowsIsStringEmpty
0x14040CA08: "__vectorcall ??_R1A@?0A@EA@Object@Platform" ??_R1A@?0A@EA@Object@Platform@@8
0x140375368: "__cdecl _uuidof_?AU__IScanProgressStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__IScanProgressStatics@Common@SecHealthUIAppShell@@
0x140503570: "const SecHealthUIAppShell::AccountPillar::AccountPage::`vftable'{for `Platform::Object'}" ??_7AccountPage@AccountPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x140128370: "private: virtual void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::FirewallDomainPage_obj24_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@FirewallDomainPage_obj24_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@EEAAXXZ
0x14006F240: ?__abi_QueryInterface@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x14029EC20: ??$GetReferenceTypeMember_ClearTpmRecommendationStatusModel@VManageTPMPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400C9220: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400BBF00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x1400479E0: ?__abi_Windows_UI_Xaml_IDependencyObject____abi_ReadLocalValue@?QIDependencyObject@Xaml@UI@Windows@@FocusHelper@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVDependencyProperty@234@PEAPE$AAVObject@Platform@@@Z
0x140052434: ?__abi_Windows_UI_Xaml_Interop_IBindableIterable____abi_First@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@UE$AAAJPEAPE$AAUIBindableIterator@2345@@Z
0x14036DAA8: "__cdecl _uuidof_?AU__IFocusArgsFactory@Common@SecHealthUIAppShell@@" __uuidof_?AU__IFocusArgsFactory@Common@SecHealthUIAppShell@@
0x1403915D0: "__cdecl _uuidof_?AV?$Box@W4ExclusionType@SecHealthUIViewModels@@@Platform@@" __uuidof_?AV?$Box@W4ExclusionType@SecHealthUIViewModels@@@Platform@@
0x14002BF20: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WHA@E$AAAKXZ
0x140509F10: "const SecHealthUIAppShell::Common::__BaseListViewActivationFactory::`vftable'{for `Platform::Object'}" ??_7__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x14033E760: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140038240: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AllowThreatDialog@SecHealthUIAppShell@@WBHI@E$AAAPE$AAUIWeakReference@23@XZ
0x1402B9050: ??$GetReferenceTypeMember_HealthAdvisorScanButtonModel@VHealthLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140038040: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14009DF10: ?__abi_Release@?QObject@Platform@@PlusButtonStandard@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140017290: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14033CDD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_J@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033B9A0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400885B0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatScanHistoryPagePublicNonVirtuals____abi_OnRemoveAllThreatsCallback@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4DefenderOperationStatus@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4DefenderOperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4DefenderOperationStatus@SecHealthUIDataModel@@@Z
0x140053A78: ?BindableEventAdd@?QVectorChanged@IBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@EE$AAA?AVEventRegistrationToken@Foundation@6@PE$AAVBindableVectorChangedEventHandler@3456@@Z
0x1400380B0: ?__abi_AddRef@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x1405208E0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::SignatureUpdateStatus>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x14033B4E0: ?__abi_AddRef@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x140292C90: ??$GetValueTypeMember_Action@VDefenderCleanProgress@SecHealthUIDataModel@@W4ThreatAction@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402B60D0: ??$SetReferenceTypeMember_LaunchUrl@VThirdPartyAvProductDetails@SecHealthUIDataModel@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033CE40: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A3A90: "DashboardState_Network_PrivateFw" ??_C@_1EI@NOEDEIH@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA_?$AAP?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AAF?$AAw@
0x140394550: "ms-appx:///Common/ScanProgress.x" ??_C@_1EI@ICEINGLD@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?1?$AAS?$AAc?$AAa?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?4?$AAx@
0x14005B4A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14002617C: "public: virtual __cdecl Concurrency::details::_Task_impl<bool>::~_Task_impl<bool>(void) __ptr64" ??1?$_Task_impl@_N@details@Concurrency@@UEAA@XZ
0x1402616F0: ??$ActivateType@VScanProgressBar@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x140280E30: ??$SetValueTypeMember_TPMLockoutCounter@VHardwareDataModel@SecHealthUIDataModel@@I@@YAXPE$AAVObject@Platform@@0@Z
0x1403082D0: ??$GetReferenceTypeMember_ThreatProtectionStatusList@VThreatLandingPageLightViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14052D218: ?_S_scheduler_address@?1??_GetStaticAmbientSchedulerRef@details@Concurrency@@YAAEAV?$shared_ptr@Uscheduler_interface@Concurrency@@@std@@XZ@4PEAV45@EA
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402CCCA0: ??$SetReferenceTypeMember_AutomationListViewName@VBaseSimpleListViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140343D58: "void __cdecl std::_Throw_Cpp_error(int)" ?_Throw_Cpp_error@std@@YAXH@Z
0x140287CB0: ??$GetValueTypeMember_IsConnectedToInternet@VNetworkProfileInfo@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401B4B50: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x140099D20: ?__abi_GetRuntimeClassName@?QObject@Platform@@__FirewallDomainPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14038F8C0: "SecHealthUIAppShell.ThreatFolder" ??_C@_1HO@NPCJAGAP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr@
0x140036760: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x1400BBED0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x1400284D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x140516070: "const SecHealthUIAppShell::DashboardHostPage::`vftable'{for `Windows::UI::Xaml::Data::INotifyPropertyChanged'}" ??_7DashboardHostPage@SecHealthUIAppShell@@6BINotifyPropertyChanged@Data@Xaml@UI@Windows@@@
0x140015B00: ?__abi_AddRef@?QObject@Platform@@__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140047700: ?__abi_AddRef@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1401FD8EC: ?Update_ThreatTitle@ThreatScanHistoryPage_obj31_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400B5710: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x1403B6030: "Windows.Foundation.IReference`1<" ??_C@_1IO@BEJFDKEI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x14001BC84: "public: __cdecl std::shared_ptr<class std::map<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,class std::allocator<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> > > >::~shared_ptr<class std::map<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,class std::allocator<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> > > >(void) __ptr64" ??1?$shared_ptr@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@std@@QEAA@XZ
0x140391510: "__cdecl _abi_typedesc_UInt32" __abi_typedesc_UInt32
0x14010EB88: "private: bool __cdecl std::vector<unsigned int,class std::allocator<unsigned int> >::_Buy(unsigned __int64) __ptr64" ?_Buy@?$vector@IV?$allocator@I@std@@@std@@AEAA_N_K@Z
0x140017330: ?__abi_AddRef@?QObject@Platform@@__CfaRecentlyBlockedDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400A6A80: ?__abi_QueryInterface@?QObject@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403ACD38: "ManagabilityViewModel" ??_C@_1CM@JNEBGPBB@?$AAM?$AAa?$AAn?$AAa?$AAg?$AAa?$AAb?$AAi?$AAl?$AAi?$AAt?$AAy?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x14033F1E0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x14033F550: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400A2CE0: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnDragOver@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVDragEventArgs@345@@Z
0x140394380: "ForcedASLR" ??_C@_1BG@PAKCFCGM@?$AAF?$AAo?$AAr?$AAc?$AAe?$AAd?$AAA?$AAS?$AAL?$AAR?$AA?$AA@
0x140047330: ?__abi_AddRef@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140101EF8: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsCollection@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x1402D1DC0: ??$GetReferenceTypeMember_NotificationSettingsSection@VSettingsLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402E2ED0: ??$SetReferenceTypeMember_DashboardTileActionSummaryModel@VBaseScanControlViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1403912F0: "__cdecl _abi_typedesc_SecHealthUIDataModel.ThreatType" __abi_typedesc_SecHealthUIDataModel.ThreatType
0x1400986E0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140338568: ?get@ManagedByAdministrator@__IAccountLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400D81B0: ?__abi_Windows_Foundation_IAsyncInfo____abi_get_ErrorCode@?QIAsyncInfo@Foundation@Windows@@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@WBA@E$AAAJPEAVHResult@23@@Z
0x1403414B0: ?__abi_GetIids@KeyEventHandler@Input@Xaml@UI@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140017290: ?__abi_AddRef@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140017640: ?__abi_AddRef@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x140328234: ??0?$Box@W4SecureBootPolicy@SecHealthUIDataModel@@@Platform@@QE$AAA@W4SecureBootPolicy@SecHealthUIDataModel@@@Z
0x140098720: ?__abi_GetIids@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140099430: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__CfaRecentlyBlockedDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033FC10: ?__abi_QueryInterface@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14039CD20: "SecHealthUIDataModel.DefenderRem" ??_C@_1FC@HNMNPNCA@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AAR?$AAe?$AAm@
0x140067DF8: ?__abi_Windows_UI_Xaml_Data_IValueConverter____abi_Convert@?QIValueConverter@Data@Xaml@UI@Windows@@BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@VTypeName@Interop@345@0PE$AAVString@Platform@@PEAPE$AAV9Platform@@@Z
0x1402641A0: ??$ActivateType@VAppGuardSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x14050E480: "const SecHealthUIAppShell::ThreatPillar::FullThreatHistoryListView::`vftable'{for `Windows::UI::Xaml::Controls::IItemsControlOverrides'}" ??_7FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@6BIItemsControlOverrides@Controls@Xaml@UI@Windows@@@
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400C92B0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140176F0C: ?Update_ActionButton_Click@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@3SecHealthUIViewModels@@H@Z
0x14031B4F0: ??$GetReferenceTypeMember_DashboardTileGlyphModel@VCloudBackupProvidersDashboardViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14031BD10: ??$GetReferenceTypeMember_ThreatFolderGuard_FolderListItemExpandedTemplate@VBaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAKXZ
0x14008B240: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140056044: ?Notify@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@AE$AAAXW4CollectionChange@2Foundation@Windows@@I@Z
0x1403A41B0: "DashboardState_Threat_3rdP_Snooz" ??_C@_1EG@BKLPBKGA@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAS?$AAn?$AAo?$AAo?$AAz@
0x1400B6C30: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140035C00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x14002E18C: "public: virtual __cdecl std::bad_cast::~bad_cast(void) __ptr64" ??1bad_cast@std@@UEAA@XZ
0x140374C88: "__cdecl _abi_typedesc_SecHealthUIAppShell.AppBrowserPillar.AppGuardSettingsPage" __abi_typedesc_SecHealthUIAppShell.AppBrowserPillar.AppGuardSettingsPage
0x1401CEBD0: ??0ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x1400A9130: ?__abi_GetIids@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140018110: ?__abi_GetTrustLevel@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402B9E90: ??$GetReferenceTypeMember_ViewModel@VThreatFolderGuardAllowDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403B2C60: "Windows.UI.Xaml.Controls.Primiti" ??_C@_1GC@HLLLLFFN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AA?4?$AAP?$AAr?$AAi?$AAm?$AAi?$AAt?$AAi@
0x140063170: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x140037FF0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x1400284D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x140099690: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_GetView@?Q?$IVector@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJPEAPE$AAU?$IVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@234@@Z
0x140055CF0: ?GetMany@?Q?$IVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAIIP$01E$AAV?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@6@@Z
0x140017210: ?__abi_AddRef@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@W7E$AAAKXZ
0x14008EAD0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::SettingsPillar::__ProvidersViewActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ProvidersViewActivationFactory@SettingsPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Orientation@Controls@Xaml@UI@Windows@@@Details@2@WBI@E$AAAKXZ
0x1403AAC60: "QuarantinedThreats" ??_C@_1CG@PIIPKAF@?$AAQ?$AAu?$AAa?$AAr?$AAa?$AAn?$AAt?$AAi?$AAn?$AAe?$AAd?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAs?$AA?$AA@
0x140326870: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140055140: ?__abi_QueryInterface@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140035700: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x140017940: ?CollectionChanged@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140017940: ?VectorChanged@ThreatExclusionsPage_obj12_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x1400A4DD0: ?__abi_SecHealthUIAppShell_Common___ISideNavigationPublicNonVirtuals____abi_set_Tips@?Q__ISideNavigationPublicNonVirtuals@Common@SecHealthUIAppShell@@SideNavigation@23@UE$AAAJPE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@@Z
0x140089AE0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatSettingsPagePublicNonVirtuals____abi_OnAllowExistingExclusionsCallback@?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140028620: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_add_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPE$AAVSelectionChangedEventHandler@3456@PEAVEventRegistrationToken@Foundation@6@@Z
0x140023738: ?ToString@?$CustomBox@H@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140514A18: "const SecHealthUIAppShell::HardwarePillar::ManageTPMPage::`vftable'{for `SecHealthUIAppShell::HardwarePillar::__IManageTPMPagePublicNonVirtuals'}" ??_7ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@6B__IManageTPMPagePublicNonVirtuals@12@@
0x14009A000: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403A9A40: "UpdatedSystemValues" ??_C@_1CI@INBBAGOP@?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAd?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAV?$AAa?$AAl?$AAu?$AAe?$AAs?$AA?$AA@
0x1400B7350: ?__abi_QueryInterface@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033FBC0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140024638: ?get@SelectedSample@__IThreatSampleSubmissionDialogViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVSampleItem@3@XZ
0x14006F890: ?get@?QExpandedContent@__IExpandControlPublicNonVirtuals@Common@SecHealthUIAppShell@@1ExpandControl@34@UE$AAAPE$AAVObject@Platform@@XZ
0x14032C618: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ScanType@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x14038E9E0: "SecHealthUIViewModels.ManageProv" ??_C@_1FO@BKKLDIJB@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAP?$AAr?$AAo?$AAv@
0x140373040: "SecHealthUIAppShell.HardwarePill" ??_C@_1GC@DCKDOJPH@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAP?$AAi?$AAl?$AAl@
0x140020B88: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVStyleSelector@2345@0@Z
0x140102ED0: "public: __cdecl std::match_results<wchar_t const * __ptr64,class std::allocator<class std::sub_match<wchar_t const * __ptr64> > >::~match_results<wchar_t const * __ptr64,class std::allocator<class std::sub_match<wchar_t const * __ptr64> > >(void) __ptr64" ??1?$match_results@PEB_WV?$allocator@V?$sub_match@PEB_W@std@@@std@@@std@@QEAA@XZ
0x140099360: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402C2D20: ??$SetValueTypeMember_DynamicLockInProgress@VAccountLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400AC630: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThirdPartyListViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140017940: "protected: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage_obj1_BindingsTracking>::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@?$XamlBindingsBase@VThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAXXZ
0x14011FC80: ?Update_ViewModel@AppDisabledPage_obj1_Bindings@AppDisabledPage@SecHealthUIAppShell@@AEAAXPE$AAVAppDisabledPageViewModel@Base@SecHealthUIViewModels@@H@Z
0x1400B4FB0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x1400988D0: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4PillarArtifact@Common@SecHealthUIAppShell@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140025344: ??$?0VApp@SecHealthUIAppShell@@P801@E$AAAXPE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@345@@Z@?$TypedEventHandler@PE$AAVCoreWindow@Core@UI@Windows@@PE$AAVPointerEventArgs@234@@Foundation@Windows@@QE$AAA@PE$AAVApp@SecHealthUIAppShell@@P834@E$AAAXPE$AAVCoreWindow@Core@UI@2@PE$AAVPointerEventArgs@672@@ZW4CallbackContext@Platform@@_N@Z
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WCA@E$AAAKXZ
0x14024FAC4: ?get@SeeDetailsLinkText@__IThreatItemStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140281830: ??$GetValueTypeMember_TpmIs20@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140014F40: ?__abi_Release@?QObject@Platform@@__CfaRecentBlockedAppListViewActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x140017200: ?__abi_Release@?QObject@Platform@@__AppGuardSettingsPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14033EB90: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140249620: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatFolderGuardProtectedFoldersPage,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WBA@E$AAAKXZ
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@App@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400241B4: ?get@FirewallPillarState@__IDashBoardDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVFireWallPillar@3@XZ
0x14002B8D0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVPageStackEntry@Navigation@Xaml@UI@Windows@@$00@2@WCA@E$AAAKXZ
0x14033B880: ?__abi_QueryInterface@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140321D38: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x1400179E0: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140511C18: "const SecHealthUIAppShell::Common::__WrapHyperlinkActivationFactory::`vftable'{for `Platform::Object'}" ??_7__WrapHyperlinkActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x14005E9AC: ??0__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x140038320: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x140017580: ?__abi_GetIids@?QObject@Platform@@__AppDisabledPageActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140505D08: "const SecHealthUIAppShell::AppBrowserPillar::__ProvidersListViewActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ProvidersListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1402888C0: ??$GetReferenceTypeMember_FirewallPillarState@VDashBoardDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14028F760: ??$GetValueTypeMember_ShowWarningDismissLink@VDataProtectionItem@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400F4DD0: ?SetCallbackRelationships@?Q__IThreatProtectionPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatProtectionPage@23@UE$AAAXXZ
0x1402E5B60: ??$SetReferenceTypeMember_HowManyFilesScanned@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1402B41A0: ??$GetValueTypeMember_ProtectionState@VThirdPartyAvProductDetails@SecHealthUIDataModel@@W4ProtectionProviderState@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402B3EB0: ??$GetValueTypeMember_ProtectionSubStatus@VThirdPartyAvProductDetails@SecHealthUIDataModel@@W4ProtectionProviderSubStatus@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14032A188: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x140048660: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x140017940: ?MapChanged@ThreatProtectionLightPage_obj22_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140119B1C: ?Set_Windows_UI_Xaml_Controls_ContentDialog_SecondaryButtonText@ThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400A6A50: ?__abi_Release@?QObject@Platform@@ScanThreatRemediationView@Common@SecHealthUIAppShell@@WBEA@E$AAAKXZ
0x1403A8E78: "remediationFinished" ??_C@_1CI@FABCAHOD@?$AAr?$AAe?$AAm?$AAe?$AAd?$AAi?$AAa?$AAt?$AAi?$AAo?$AAn?$AAF?$AAi?$AAn?$AAi?$AAs?$AAh?$AAe?$AAd?$AA?$AA@
0x14033B4C0: ?__abi_Release@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x14040DE80: "__vectorcall ??_R1A@?0A@EA@stl_condition_variable_interface@details@Concurrency" ??_R1A@?0A@EA@stl_condition_variable_interface@details@Concurrency@@8
0x14005A770: ?__abi_Release@?QObject@Platform@@AppShell@SecHealthUIAppShell@@WCBA@E$AAAKXZ
0x140041C70: ?__abi_Release@?QObject@Platform@@FocusArgs@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140522AD0: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::CleanStatus>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@Platform@@6BIPrintable@12@@
0x14033F150: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14010D2A8: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsCollection@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x14033B8A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1404FF3F0: SecHealthUIAppShell___ThreatFolderGuardAllowDialogActivationFactory__Entry
0x140246768: ?__abi_CustomToString@@YAPE$AAVString@Platform@@PEAW4SignatureUpdateStatus@SecHealthUIDataModel@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402BCFB0: ??$GetValueTypeMember_ShowServiceStartProgress@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400F7D70: ?get@UpdatesSection@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x140239780: ?__abi_QueryInterface@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140391980: "__cdecl _uuidof_?AU?$IBox@W4ScanType@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4ScanType@SecHealthUIDataModel@@@Platform@@
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__AllowThreatDialogActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x1403A9E30: "ServiceUnavailable" ??_C@_1CG@NJDPAAEJ@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAU?$AAn?$AAa?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x140017580: ?__abi_GetIids@?QObject@Platform@@__FullThreatHistoryListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14015AD80: ?Update_ScanExecuteModel_CancelScanButton_Text@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x1400171D0: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A2E58: "DashboardState_Common_Unknown" ??_C@_1DM@PDAJILDL@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA_?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?$AA@
0x14003DAD0: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@OBGI@E$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x1400368D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400C53B0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_GetMany@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAJIIPEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@PEAI@Z
0x140017540: ?__abi_Release@ItemClickEventHandler@Controls@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x140030B50: ?__abi_GetIids@SuspendingEventHandler@Xaml@UI@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140014F40: ?__abi_Release@?QObject@Platform@@__XamlMetadataActivationFactory@SecHealthUIAppShell@@UE$AAAKXZ
0x140236B2C: ?__abi_GetIids@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140028070: ?__abi_GetTrustLevel@?QObject@Platform@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBLA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033CFD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4PillarType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140393BF0: "ApprepGroupFullDescription" ??_C@_1DG@GAAGIMCN@?$AAA?$AAp?$AAp?$AAr?$AAe?$AAp?$AAG?$AAr?$AAo?$AAu?$AAp?$AAF?$AAu?$AAl?$AAl?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400B2770: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x1401EC048: ?Update_ViewModel_CommunityLink@SettingsPage_obj1_Bindings@SettingsPage@SettingsPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140020FE8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJH@Z
0x140098F70: ?__abi_QueryInterface@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1401DA270: ?VectorChanged@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140247F48: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_InsertAt@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJIPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@@Z
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@_J@Details@2@WCI@E$AAAKXZ
0x14006D5C4: "public: static void __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::RunOfflineScan<long>(long &&)" ??$RunOfflineScan@J@DefenderAppActivityTelemetry@SecHealthUITelemetry@@SAX$$QEAJ@Z
0x14009C210: ?__abi_Release@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x1400D0F80: ?__abi_GetIids@?QObject@Platform@@AboutPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400B6C20: ?__abi_GetIids@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017580: ?__abi_GetIids@?QObject@Platform@@__HealthFreshStartPageActivationFactory@HealthPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14040E948: ?_TlgEvent@?M@??StopActivity@DefenderAppStartup@DefenderAppActivityTelemetry@SecHealthUITelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??1234@MEAAXXZ@B
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VPageBase@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@456@@Z@?$TypedEventHandler@PE$AAVInputPane@ViewManagement@UI@Windows@@PE$AAVInputPaneVisibilityEventArgs@234@@Foundation@Windows@@QE$AAA@PE$AAVPageBase@Common@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVInputPane@ViewManagement@UI@3@PE$AAVInputPaneVisibilityEventArgs@893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VAppShell@SecHealthUIAppShell@@P801@E$AAAXPE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVAppShell@SecHealthUIAppShell@@P845@E$AAAXPE$AAVNavigationView@Controls@Xaml@UI@3@PE$AAVNavigationViewItemInvokedEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x14036A2B0: "__cdecl _uuidof_?AUIControl@Controls@Xaml@UI@Windows@@" __uuidof_?AUIControl@Controls@Xaml@UI@Windows@@
0x140391D30: "__cdecl _uuidof_?AVDefaultFolderInfo@SecHealthUIDataModel@@" __uuidof_?AVDefaultFolderInfo@SecHealthUIDataModel@@
0x140374CE8: "__cdecl _abi_typedesc_SecHealthUIAppShell.HealthPillar.HealthPage" __abi_typedesc_SecHealthUIAppShell.HealthPillar.HealthPage
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@_J@Details@2@WBI@E$AAAKXZ
0x1400BADF0: ?__abi_Release@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1400C9920: ?__abi_GetRuntimeClassName@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1405218C8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::AccountSubPillar>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4AccountSubPillar@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x14005C960: ?__abi_GetIids@?QObject@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403391C0: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVScrollToSelectedIndexDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140099230: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_SetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCI@E$AAAJIPE$AAVObject@8@@Z
0x140506648: "const Windows::UI::Xaml::WindowSizeChangedEventHandler::`vftable'{for `Platform::Object'}" ??_7WindowSizeChangedEventHandler@Xaml@UI@Windows@@6BObject@Platform@@@
0x140028460: ?__abi_AddRef@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x14006E3B0: ?__abi_QueryInterface@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140510710: "const SecHealthUIAppShell::Common::SystemMitigationUserControl::`vftable'{for `Platform::Object'}" ??_7SystemMitigationUserControl@Common@SecHealthUIAppShell@@6BObject@Platform@@UserControl@Controls@Xaml@UI@Windows@@@
0x140340C10: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403AE708: "WindowsHelloManageSettings" ??_C@_1DG@PEAJEHC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAH?$AAe?$AAl?$AAl?$AAo?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AA?$AA@
0x140028700: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400266E0: ?_GetTaskImplBase@?$_PPLTaskHandle@EU?$_ContinuationTaskHandle@_NXV?$function@$$A6AX_N@Z@std@@U?$integral_constant@_N$0A@@2@U_TypeSelectorNoAsync@details@Concurrency@@@?$task@_N@Concurrency@@U_ContinuationTaskHandleBase@details@3@@details@Concurrency@@UEBA?AV?$shared_ptr@U_Task_impl_base@details@Concurrency@@@std@@XZ
0x14005699C: ?get@FullPath@__ICfaBlockedAppItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403AA978: "PUAConfiguration" ??_C@_1CC@DMLKDGCM@?$AAP?$AAU?$AAA?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAu?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401417C8: "private: void __cdecl SecHealthUIAppShell::AppBrowserPillar::AppBrowserPage::AppBrowserPage_obj1_Bindings::Update_ViewModel_IsApprepGroupEnabled(bool,int) __ptr64" ?Update_ViewModel_IsApprepGroupEnabled@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403AF148: "CloudProtectionPrivacyLink" ??_C@_1DG@MCDLLBDF@?$AAC?$AAl?$AAo?$AAu?$AAd?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAi?$AAv?$AAa?$AAc?$AAy?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1400173D0: ?__abi_AddRef@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@WBA@E$AAAKXZ
0x1400295A4: ?OnFileSavePickerActivated@?QIApplicationOverrides@Xaml@UI@Windows@@Application@234@ME$AAAXPE$AAVFileSavePickerActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x14033B550: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVNetworkProfileItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14050C148: ??_7?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@Platform@@6BIValueType@1@@
0x1400DF810: ?__abi_Release@?QObject@Platform@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x140510BE0: "const SecHealthUIAppShell::Common::PillarStatusGlyph::`vftable'{for `Platform::Object'}" ??_7PillarStatusGlyph@Common@SecHealthUIAppShell@@6BObject@Platform@@UserControl@Controls@Xaml@UI@Windows@@@
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1402ADFB0: ??$GetValueTypeMember_Enabled@VThirdPartyFirewallDetails@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140064F24: ?get@FolderPath@__IThreatFolderGuardFolderListItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140289A30: ??$GetReferenceTypeMember_CustomizationDetails@VCustomizedProgram@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatProtectionLightPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14035C4B8: "__cdecl _imp__o__errno" __imp__o__errno
0x14052D288: "char const * __ptr64 (__cdecl* __ptr64 wil::details::g_pfnGetModuleName)(void)" ?g_pfnGetModuleName@details@wil@@3P6APEBDXZEA
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::HardwarePillar::ManageCoreSecurityPage::ManageCoreSecurityPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@UEAAXH@Z
0x14033EB50: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4DashboardPillarHealth@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BBD30: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x1400E55C0: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x14025F490: ??$ActivateType@VLastScanInfo@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x140078490: ?__abi_Release@?QObject@Platform@@PillarStatusGlyph@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400DF550: ?__abi_QueryInterface@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBGI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VPageBase@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Z@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@QE$AAA@PE$AAVPageBase@Common@SecHealthUIAppShell@@P8456@E$AAAXPE$AAVObject@Platform@@PE$AAVBackRequestedEventArgs@Core@UI@3@@ZW4CallbackContext@8@_N@Z@UEAAPEAXI@Z
0x1400337F0: "public: virtual void * __ptr64 __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::`scalar deleting destructor'(unsigned int) __ptr64" ??_GDefenderAppActivityTelemetry@SecHealthUITelemetry@@UEAAPEAXI@Z
0x14050B528: "const std::_Ref_count_obj<class SecHealthUIAppShell::Common::FocusTargetData>::`vftable'" ??_7?$_Ref_count_obj@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@6B@
0x14009C160: ?__abi_Release@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x1405035A0: "const SecHealthUIAppShell::AccountPillar::AccountPage::`vftable'{for `__abi_IUnknown'}" ??_7AccountPage@AccountPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x14024F850: ?get@ItemOverview@__ICustomizedProgramPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140029100: ?remove@?QIApplication@Xaml@UI@Windows@@Suspending@Application@234@UE$AAAXVEventRegistrationToken@Foundation@4@@Z
0x14039B370: "IsASRDisabledByRTP" ??_C@_1CG@CHAGKFML@?$AAI?$AAs?$AAA?$AAS?$AAR?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AAB?$AAy?$AAR?$AAT?$AAP?$AA?$AA@
0x14008ED20: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1400AD1B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBLA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017700: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14004F230: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x1400211C8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400C9440: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140506860: "const SecHealthUIViewModels::ScrollToSelectedIndexDelegate::`vftable'{for `__abi_IUnknown'}" ??_7ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@6B__abi_IUnknown@@@
0x140017210: ?__abi_AddRef@?QObject@Platform@@__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14005699C: ?get@Email@__IBaseManagabilityViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__FamilyPageActivationFactory@FamilyPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__HealthPageActivationFactory@HealthPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024EF94: ?get@NotificationNotifyLabel@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14011381C: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_ShowEnterpriseG(bool,int) __ptr64" ?Update_ViewModel_ShowEnterpriseG@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x1402999D0: ??$GetReferenceTypeMember_FirewallPillarStateModel@VFirewallBaseViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__AppBrowserPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B5710: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x1400283F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@@Z
0x140059360: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@3@WDA@E$AAAPE$AAUIWeakReference@23@XZ
0x14035C4A8: "__cdecl _imp__configure_narrow_argv" __imp__configure_narrow_argv
0x14052AA80: "class wil::shutdown_aware_object<class wil::details::FeatureStateManager> wil::details::g_featureStateManager" ?g_featureStateManager@details@wil@@3V?$shutdown_aware_object@VFeatureStateManager@details@wil@@@2@A
0x1400175E0: ?__abi_GetTrustLevel@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B80F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400283B0: ?OnActivated@?QIApplicationOverrides@Xaml@UI@Windows@@App@SecHealthUIAppShell@@OCI@E$AAAXPE$AAUIActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x1402486A0: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x14036C880: "Windows.UI.ViewManagement.Applic" ??_C@_1FE@HBDPOKCA@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAV?$AAi?$AAe?$AAw?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAm?$AAe?$AAn?$AAt?$AA?4?$AAA?$AAp?$AAp?$AAl?$AAi?$AAc@
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ProvidersViewActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@P801@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@P845@E$AAAXPE$AAVContentDialog@Controls@Xaml@UI@3@PE$AAVContentDialogButtonClickEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140390D60: "__cdecl _uuidof_?AU?$IBox@H@Platform@@" __uuidof_?AU?$IBox@H@Platform@@
0x140374EE8: "__cdecl _uuidof_?AVDataProtectionListView@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AVDataProtectionListView@ThreatPillar@SecHealthUIAppShell@@
0x140017380: ?__abi_GetTrustLevel@NavigateEventHandler@Base@SecHealthUIViewModels@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400DF5A0: ?__abi_QueryInterface@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBKI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140536168: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum SecHealthUIDataModel::NetworkProtectOperationStatus>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x1400A6D10: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WBFA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1403915B0: "__cdecl _uuidof_?AU?$IBox@W4ThreatSeverity@SecHealthUIDataModel@@@Platform@@" __uuidof_?AU?$IBox@W4ThreatSeverity@SecHealthUIDataModel@@@Platform@@
0x140308A00: ??$GetReferenceTypeMember_SearchAndApps@VThreatLandingPageLightViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B2570: ?MeasureOverride@?QIFrameworkElementOverrides@Xaml@UI@Windows@@WrapPanel@Common@SecHealthUIAppShell@@OOI@E$AAA?AVSize@Foundation@4@V894@@Z
0x14033BA20: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140248730: ?ProcessBindings@?$XamlBindingsBase@VThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x1400380A0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x140037F00: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAUICommand@Input@345@@Z
0x1400B5050: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJW4NavigationCacheMode@Navigation@345@@Z
0x140035D70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VAppShell@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Z@?$EventHandler@PE$AAVBackRequestedEventArgs@Core@UI@Windows@@@Foundation@Windows@@QE$AAA@PE$AAVAppShell@SecHealthUIAppShell@@P845@E$AAAXPE$AAVObject@Platform@@PE$AAVBackRequestedEventArgs@Core@UI@3@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x140512D60: "const SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x14025036C: ?get@DontAllowActionMenuLabel@__IThreatItemStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x14011381C: "private: void __cdecl SecHealthUIAppShell::DashboardHostPage::DashboardHostPage_obj17_Bindings::Update_DashboardTileActionButton_IsVisible(bool,int) __ptr64" ?Update_DashboardTileActionButton_IsVisible@DashboardHostPage_obj17_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAX_NH@Z
0x14033E830: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002220C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AppDisabledPage@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x14003ED50: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x1403B28D0: "SecHealthUIDataModel.ManagementS" ??_C@_1FO@JKLANLIJ@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAD?$AAa?$AAt?$AAa?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?4?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAm?$AAe?$AAn?$AAt?$AAS@
0x1403756F8: "__cdecl _abi_typedesc_SecHealthUIViewModels.Base.PrivacyViewModel" __abi_typedesc_SecHealthUIViewModels.Base.PrivacyViewModel
0x140076328: ??$__abi_unbox@W4Visibility@Xaml@UI@Windows@@@@YA?AW4Visibility@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Z
0x1402505FC: ?get@TpmSubversionTitle@__IManageTPMPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403AA1F0: "ExpandCollapseButton" ??_C@_1CK@EKOIFLDP@?$AAE?$AAx?$AAp?$AAa?$AAn?$AAd?$AAC?$AAo?$AAl?$AAl?$AAa?$AAp?$AAs?$AAe?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140253EE4: ??$__abi_unbox@W4ListViewSelectionMode@Controls@Xaml@UI@Windows@@@@YA?AW4ListViewSelectionMode@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Z
0x14009C9F0: ?set@?QFullDescriptionAutomation@__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@1PlusButtonStandard@34@UE$AAAXPE$AAVString@Platform@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_81efcfbdebc720f822f5a704dd0241f5>@@XPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x14021D5D0: ?Update_Status@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@H@Z
0x1403AD820: "IsEnhancedNotificationsSetByPoli" ??_C@_1EG@CNAAOBFC@?$AAI?$AAs?$AAE?$AAn?$AAh?$AAa?$AAn?$AAc?$AAe?$AAd?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AAS?$AAe?$AAt?$AAB?$AAy?$AAP?$AAo?$AAl?$AAi@
0x14004F8C8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SideNavigation@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14008BC30: ?__abi_SecHealthUIAppShell_HardwarePillar___IManageTPMPagePublicNonVirtuals____abi_TpmFirmwareUpdateButtonCallback@?Q__IManageTPMPagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@ManageTPMPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x140076F84: ?_Destroy_if_node@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@U?$less@PE$AAVString@Platform@@@4@V?$allocator@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@PEAX@2@@Z
0x14036DAC8: "__cdecl _uuidof_?AVCustomizeMitigationsDialog@SecHealthUIAppShell@@" __uuidof_?AVCustomizeMitigationsDialog@SecHealthUIAppShell@@
0x1402A2E00: ??$GetValueTypeMember_AlwaysInherit@VExploitMitigationPolicy@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033C2E0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4StatusMessageType@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400C4DD0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14004F1E8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVFrame@2345@@Z
0x140099A40: ?BindableFirst@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@GCA@E$AAAPE$AAUIBindableIterator@2345@XZ
0x14035C008: "__cdecl _imp_SysFreeString" __imp_SysFreeString
0x140399860: "LevelLabel" ??_C@_1BG@OOJLHKCJ@?$AAL?$AAe?$AAv?$AAe?$AAl?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x140038360: ?__abi_AddRef@?QObject@Platform@@AddProgramDialog@SecHealthUIAppShell@@WDI@E$AAAKXZ
0x14002E030: "public: void __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::NavigationFailure::StartActivity(void) __ptr64" ?StartActivity@NavigationFailure@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAXXZ
0x140521150: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::MitigationOptions>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@Platform@@6BIPrintable@12@@
0x140064F24: ?get@ServiceVersion@__IProductDetailsPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x140051250: ?__abi_GetRuntimeClassName@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1402DD3A0: ??$GetValueTypeMember_DashboardActionProgress@VFirewallPillarStateViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033D5B0: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x14050C600: "const Platform::Collections::Details::MapChangedEventArgs<enum SecHealthUIViewModels::Base::PageType>::`vftable'{for `Windows::Foundation::Collections::IMapChangedEventArgs<enum SecHealthUIViewModels::Base::PageType>'}" ??_7?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@Platform@@6B?$IMapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@2Foundation@Windows@@@
0x14009CF70: ?__abi_SecHealthUIAppShell_Common___ISideNavigationStatics____abi_get_ProviderProperty@?Q__ISideNavigationStatics@Common@SecHealthUIAppShell@@__SideNavigationActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x140103A4C: ?GetAt@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@I@Z
0x140038080: ?__abi_Release@?QObject@Platform@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@W7E$AAAKXZ
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAKXZ
0x140047160: ?__abi_AddRef@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14022EDE0: ?InitializeComponent@?Q__IThreatUpdatesPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatUpdatesPage@23@UE$AAAXXZ
0x140340200: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002BE60: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400AD170: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThirdPartyView@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A24E0: "ThreatCategoryREMOTEACCESSTROJAN" ??_C@_1EC@IIFCAGPG@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AAR?$AAE?$AAM?$AAO?$AAT?$AAE?$AAA?$AAC?$AAC?$AAE?$AAS?$AAS?$AAT?$AAR?$AAO?$AAJ?$AAA?$AAN@
0x140035A90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x140015B00: ?__abi_AddRef@ThreatPillarUriActionDelegate@SecHealthUIViewModels@@UE$AAAKXZ
0x14002FEC0: "public: static class Platform::Guid __cdecl SecHealthUITelemetry::TelemetryHelper::PageSessionId::get(void)" ?get@PageSessionId@TelemetryHelper@SecHealthUITelemetry@@SA?AVGuid@Platform@@XZ
0x14051D4D0: "const SecHealthUIAppShell::ThreatSampleSubmissionDialog::`vftable'{for `SecHealthUIAppShell::__IThreatSampleSubmissionDialogPublicNonVirtuals'}" ??_7ThreatSampleSubmissionDialog@SecHealthUIAppShell@@6B__IThreatSampleSubmissionDialogPublicNonVirtuals@1@@
0x1400417B0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@KeyType@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAU12345@XZ
0x140176B70: ?Update_ScanButton_Click@ThirdPartyView_obj2_Bindings@ThirdPartyView@Common@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@3SecHealthUIViewModels@@H@Z
0x1400478F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ExploitMitigationPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140248730: ?ProcessBindings@?$XamlBindingsBase@VThreatFolderGuardAllowAppPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x140392EA8: "AppGuardSavePreferencesEnabled" ??_C@_1DO@HHEOLHPM@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAS?$AAa?$AAv?$AAe?$AAP?$AAr?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AAs?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140051820: ?__abi_SecHealthUIAppShell_SettingsPillar___ISettingsPagePublicNonVirtuals____abi_SecurityProviderSectionOnLinkCallback@?Q__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@SettingsPage@23@UE$AAAJPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z
0x1403B1E38: "ScheduleOptions" ??_C@_1CA@MGNNKBIJ@?$AAS?$AAc?$AAh?$AAe?$AAd?$AAu?$AAl?$AAe?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x1400B50F0: ?__abi_Release@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::FirewallDomainPage_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UEAAXH@Z
0x140369EC8: "ms-settings:yourinfo" ??_C@_1CK@GCJKEKFN@?$AAm?$AAs?$AA?9?$AAs?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AA?3?$AAy?$AAo?$AAu?$AAr?$AAi?$AAn?$AAf?$AAo?$AA?$AA@
0x1402C9430: ??$GetValueTypeMember_EnableCloudProtection@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ProviderPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403A89B0: "ExploitImageMitigationPolicyId_R" ??_C@_1FE@KEMFEFEC@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA_?$AAR@
0x1403A8D40: "ExploitImageMitigationOptionSour" ??_C@_1GA@DJIOBINP@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAS?$AAo?$AAu?$AAr@
0x140344B42: FormatMessageW
0x1400B2660: ?__abi_GetTrustLevel@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@WOI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140310950: ??$SetReferenceTypeMember_Title@VCloudProtectionSettingsViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140272F00: ??$SetReferenceTypeMember_UpdatedSystemValue@VExploitResult@SecHealthUIDataModel@@VExploitMitigationPolicy@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14022C880: ?Update_ViewModel_RealTimeProtectionFullDescription@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVString@Platform@@H@Z
0x14033F9A0: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_GetMany@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@W7E$AAAJIIPEAPE$AAUIXamlMetadataProvider@Markup@Xaml@UI@4@PEAI@Z
0x1403A7650: "Warning" ??_C@_1BA@GLMCNLEM@?$AAW?$AAa?$AAr?$AAn?$AAi?$AAn?$AAg?$AA?$AA@
0x140028A90: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAKXZ
0x1402C6E40: ??$GetReferenceTypeMember_NotificationsSubtitle@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403AF180: "CloudProtectionSubtitle" ??_C@_1DA@BHODAABF@?$AAC?$AAl?$AAo?$AAu?$AAd?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005DC20: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@BaseAddButtonListView@Common@SecHealthUIAppShell@@WBEI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1404FE7E8: "__cdecl CTA2?AVbad_alloc@std@@" _CTA2?AVbad_alloc@std@@
0x1400CC5EC: "public: long __cdecl wil::details_abi::SemaphoreValue::CreateFromPointer(wchar_t const * __ptr64,void * __ptr64) __ptr64" ?CreateFromPointer@SemaphoreValue@details_abi@wil@@QEAAJPEB_WPEAX@Z
0x1403B4A38: "__cdecl _uuidof_?AVThreatAddFileTypeDialogViewModel@SecHealthUIViewModels@@" __uuidof_?AVThreatAddFileTypeDialogViewModel@SecHealthUIViewModels@@
0x140017570: ??_9?Q__IScanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@ScanProgress@12@$BJA@AA
0x140517E00: "const SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::`vftable'{for `__abi_IUnknown'}" ??_7ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@6B__abi_IUnknown@@PageBase@Common@2@@
0x140517DD0: "const SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::`vftable'{for `Platform::Object'}" ??_7ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x140289E10: ??$GetReferenceTypeMember_DisplayName@VCustomizedProgram@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140378AD8: "__cdecl _uuidof_?AU?$IIterable@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AU?$IIterable@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x14033EA00: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14024AE80: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::SystemMitigationUserControl,class SecHealthUIAppShell::Common::SystemMitigationUserControl_obj1_BindingsTracking>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VSystemMitigationUserControl@Common@SecHealthUIAppShell@@VSystemMitigationUserControl_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAAXXZ
0x14050BBD0: "const std::_Ref_count_obj<class std::map<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,class std::allocator<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> > > >::`vftable'" ??_7?$_Ref_count_obj@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@std@@6B@
0x140524208: "const Windows::UI::Xaml::Controls::TextChangedEventHandler::`vftable'" ??_7TextChangedEventHandler@Controls@Xaml@UI@Windows@@6B@
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@I@Details@2@W7E$AAAKXZ
0x1403705F0: "Collapsed" ??_C@_1BE@MIJIGIOM@?$AAC?$AAo?$AAl?$AAl?$AAa?$AAp?$AAs?$AAe?$AAd?$AA?$AA@
0x140065760: ?__abi_GetIids@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@WJA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14024F624: ?get@FlyoutProgramPathLabel@__IExploitMitigationPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400236F4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@SecHealthParameterConfig@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140393B50: "EdgeSmartScreenFullDescription" ??_C@_1DO@FBLHABFG@?$AAE?$AAd?$AAg?$AAe?$AAS?$AAm?$AAa?$AAr?$AAt?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAF?$AAu?$AAl?$AAl?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140376180: "__cdecl _uuidof_?AU__IPageSectionHeaderStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__IPageSectionHeaderStatics@Common@SecHealthUIAppShell@@
0x140523C18: "const Windows::UI::Xaml::Navigation::NavigatedEventHandler::`vftable'{for `Platform::Object'}" ??_7NavigatedEventHandler@Navigation@Xaml@UI@Windows@@6BObject@Platform@@@
0x1400E3EA0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::CfaRecentlyBlockedDialog::CfaRecentlyBlockedDialog_obj9_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@CfaRecentlyBlockedDialog_obj9_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@UEAAXH@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4CleanStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140065540: ?__abi_QueryInterface@?QObject@Platform@@BaseListViewHeaderContentSelector@Common@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140203244: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj1_Bindings::Update_ViewModel_ShowQuarantineFound(bool,int) __ptr64" ?Update_ViewModel_ShowQuarantineFound@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140339CC0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVDismissCustomizationDialogDelegate@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400656F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__BaseListViewHeaderContentSelectorActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1403A60D0: "DashboardState_AccountProtection" ??_C@_1HG@JCPCHNFA@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn@
0x14009F970: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnPointerCanceled@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x14005B4A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14035C5B0: "__cdecl _imp__c_exit" __imp__c_exit
0x140078E54: ??0DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x140188610: "private: virtual __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::~FirewallPage_obj1_Bindings(void) __ptr64" ??1FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@EEAA@XZ
0x1400C9C60: ?__abi_Release@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1403A92F8: "LocalizedInfo" ??_C@_1BM@PLKDBNFN@?$AAL?$AAo?$AAc?$AAa?$AAl?$AAi?$AAz?$AAe?$AAd?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x140017480: ?__abi_AddRef@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1403ADF00: "DeviceHealthSubtitle" ??_C@_1CK@FCHHBLNL@?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x14024F624: ?get@DisabledByAdmin@__IThreatFolderGuardAllowAppPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401004E0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400283F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@@Z
0x14009D8E0: ?__abi_SecHealthUIAppShell_Common___IPlusButtonStandardPublicNonVirtuals____abi_get_ButtonClick@?Q__IPlusButtonStandardPublicNonVirtuals@Common@SecHealthUIAppShell@@PlusButtonStandard@23@UE$AAAJPEAPE$AAVRelayCommand@2SecHealthUIViewModels@@@Z
0x140391890: "__cdecl _uuidof_?AV?$Box@W4Originator@SecHealthUIViewModels@@@Platform@@" __uuidof_?AV?$Box@W4Originator@SecHealthUIViewModels@@@Platform@@
0x14001F5D0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::__DashboardHostPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__DashboardHostPageActivationFactory@SecHealthUIAppShell@@SAPEB_WXZ
0x140264DF0: ??$ActivateType@VFirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x14006E430: ?__abi_GetRuntimeClassName@DependencyPropertyChangedCallback@Xaml@UI@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400281A0: ?IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ItemsControl@2345@OBEI@E$AAA_NPE$AAVObject@Platform@@@Z
0x1402274A8: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x140017570: ??_9?Q__ICleanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@CleanProgress@12@$BJA@AA
0x1400BF7E0: ?__abi_Release@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1402C0090: ??$GetReferenceTypeMember_ThreatVersionCreatedOn@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140023B64: ?get@ProviderUpdateStatus@__IProtectionProviderListItemPublicNonVirtuals@Common@SecHealthUIViewModels@@UE$AAAPE$AAVBaseMessageStatusViewModel@Base@4@XZ
0x14031D790: ??$GetReferenceTypeMember_FullDescription@VAutoSampleSubmissionProtectionSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140395710: "BlockAllConnectionsToggle" ??_C@_1DE@MDBHFONL@?$AAB?$AAl?$AAo?$AAc?$AAk?$AAA?$AAl?$AAl?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AAT?$AAo?$AAg?$AAg?$AAl?$AAe?$AA?$AA@
0x1400A3110: ?__abi_Windows_UI_Xaml_Controls_IProgressBar____abi_get_ShowPaused@?QIProgressBar@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x14005B40C: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140037F50: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140018C94: ?__abi_winrt_ptrto_string_ctor@@YAPEAXPE$ADVString@Platform@@@Z
0x14050BD78: "const SecHealthUIViewModels::Base::SetFocusEventHandler::`vftable'{for `Platform::Object'}" ??_7SetFocusEventHandler@Base@SecHealthUIViewModels@@6BObject@Platform@@@
0x140516F38: "const SecHealthUIAppShell::SettingsPillar::ProviderPage::`vftable'{for `Windows::UI::Xaml::Controls::IPage'}" ??_7ProviderPage@SettingsPillar@SecHealthUIAppShell@@6BIPage@Controls@Xaml@UI@Windows@@@
0x1401F2B80: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatAdvancedScanPage::ThreatAdvancedScanPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400308E0: ?__abi_GetRuntimeClassName@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B5250: ?__abi_GetRuntimeClassName@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140021C80: "public: static long __cdecl SecHealthUIAppShell::__DashboardTileGridViewActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__DashboardTileGridViewActivationFactory@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140037F90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x140017330: ?__abi_AddRef@?QObject@Platform@@__DataProtectionListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAKXZ
0x1400242F0: ?get@DismissYellowState@__IThreatRansomwarePageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140528768: "const SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@XamlBindingTrackingBase@XamlBindingInfo@@@
0x1400EDC20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x14003DAD0: ?PrepareContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@OBGI@E$AAAXPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140027740: "public: virtual void * __ptr64 __cdecl std::_Ref_count_obj<class std::map<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,class std::allocator<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> > > >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Ref_count_obj@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@std@@UEAAPEAXI@Z
0x1400FFB8C: ??0__XamlMetadataActivationFactory@SecHealthUIAppShell@@QE$AAA@XZ
0x14035C688: "__cdecl _imp_?GetWeakReference@Details@Platform@@YAPEAU__abi_IUnknown@@QE$ADVObject@2@@Z" __imp_?GetWeakReference@Details@Platform@@YAPEAU__abi_IUnknown@@QE$ADVObject@2@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402399B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1402AAA60: ??$SetReferenceTypeMember_HealthyRestricted@VGlyphColorConverter@Common@SecHealthUIAppShell@@VSolidColorBrush@Media@Xaml@UI@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x14003E5C0: "public: static long __cdecl SecHealthUIAppShell::AppBrowserPillar::__AppGuardSettingsPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__AppGuardSettingsPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1401B77E0: ?Update_ViewModel_HealthAdvisorScanButtonModel_Click@HealthPage_obj1_Bindings@HealthPage@HealthPillar@SecHealthUIAppShell@@AEAAXPE$AAVRelayCommand@Common@SecHealthUIViewModels@@H@Z
0x140021088: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x14002BC10: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WBI@E$AAAKXZ
0x14008501C: "public: static bool __cdecl SecHealthUIAppShell::Common::PageBase::PageTypeIsFamily(class Windows::UI::Xaml::Interop::TypeName)" ?PageTypeIsFamily@PageBase@Common@SecHealthUIAppShell@@SA_NVTypeName@Interop@Xaml@UI@Windows@@@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x14001E2B0: ?get@?Q__IAppShellStatics@SecHealthUIAppShell@@SettingsPaneTitle@__AppShellActivationFactory@2@UE$AAAPE$AAVString@Platform@@XZ
0x1402DB420: ??$GetReferenceTypeMember_FirewallProfileMgr@VFirewallPillarStateViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14002BCD0: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WCI@E$AAAKXZ
0x14002BBB0: ?__abi_AddRef@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAKXZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ThreatCategory@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x140028170: ?__abi_GetTrustLevel@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400AD360: ?__abi_QueryInterface@?QObject@Platform@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBLA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__PageSectionHeaderActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400179E0: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B9430: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VAppShell@SecHealthUIAppShell@@P801@E$AAAXPE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@3456@@Z@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewBackRequestedEventArgs@2345@@Foundation@Windows@@QE$AAA@PE$AAVAppShell@SecHealthUIAppShell@@P845@E$AAAXPE$AAVNavigationView@Controls@Xaml@UI@3@PE$AAVNavigationViewBackRequestedEventArgs@7893@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x140344B6C: WINRT_SetRestrictedErrorInfo
0x1403702C0: "!" ??_C@_13MGDFOILI@?$AA?$CB?$AA?$AA@
0x1400BF670: ?__abi_Release@?QObject@Platform@@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140314930: ??$GetReferenceTypeMember_ViewModel@VThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400B92C0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_PrimaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x1400C9390: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140018930: ??0PageBase@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1404FF5F4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x140017200: ?__abi_Release@?QObject@Platform@@__ThreatRansomwarePageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140059F20: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAVObject@Platform@@$00@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403016A0: ??$GetReferenceTypeMember_DashboardTileTitle@VBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033BD80: ?__abi_QueryInterface@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x14017F78C: ?Update_ViewModel_DigitalWindowSection@FamilyPage_obj1_Bindings@FamilyPage@FamilyPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x1401182F0: ?Set_SecHealthUIAppShell_Common_WrapHyperlink_Text@AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@CAXPE$AAVWrapHyperlink@Common@4@PE$AAVString@Platform@@1@Z
0x140098960: ?__abi_Windows_Foundation_Collections_?$IIterable@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@____abi_First@?Q?$IIterable@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Collections@Foundation@Windows@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@W7E$AAAJPEAPE$AAU?$IIterator@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@234@@Z
0x14036B068: "struct __abi___classObjectEntry const SecHealthUIAppShell::Common::__ThirdPartyViewModelActivationFactory_Registration" ?__ThirdPartyViewModelActivationFactory_Registration@Common@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1400B6AC0: ?__abi_QueryInterface@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140047700: ?__abi_AddRef@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1402CD0D0: ??$GetReferenceTypeMember_ActionModel@VDashboardHealthPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14036B940: "__cdecl _uuidof_?AU__abi_IDelegate@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$TypedEventHandler@PE$AAVFrameworkElement@Xaml@UI@Windows@@PE$AAVObject@Platform@@@Foundation@Windows@@
0x1402C6470: ??$GetReferenceTypeMember_CFADisabledByRTP@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140126750: ?Update_@BaseListView_obj2_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVHealthReportItemViewModel@SecHealthUIViewModels@@H@Z
0x1400A5EB0: ?__abi_QueryInterface@?QObject@Platform@@__ScanThreatRemediationViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400293AC: ?OnSearchActivated@?QIApplicationOverrides@Xaml@UI@Windows@@Application@234@ME$AAAXPE$AAVSearchActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x14033E5A0: ?__abi_QueryInterface@?QObject@Platform@@ThreatScanHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028320: ?OnLaunched@?QIApplicationOverrides@Xaml@UI@Windows@@App@SecHealthUIAppShell@@OCI@E$AAAXPE$AAVLaunchActivatedEventArgs@Activation@ApplicationModel@4@@Z
0x1400EDC10: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_FullSizeDesired@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x1403B29B0: "SecHealthUIAppShell.AppBrowserPi" ??_C@_1JE@DCMFKBFM@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAA?$AAp?$AAp?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AAP?$AAi@
0x1400171D0: ?__abi_GetTrustLevel@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14051DFD0: "const SecHealthUIAppShell::XamlMetadata::`vftable'{for `Platform::Object'}" ??_7XamlMetadata@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x1400179E0: ?__abi_GetTrustLevel@?QObject@Platform@@ScanProgressBar@Common@SecHealthUIAppShell@@WDI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140056390: ?get@NetworkShield@__ISecHealthUIServiceMetaDataPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVNetworkShieldDataModel@3@XZ
0x1400E5D30: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14033F090: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140087310: "public: static long __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatRansomwarePageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ThreatRansomwarePageActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1401D6F30: ?PropertyChanged@ThreatExclusionsPage_obj12_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x1401E2C50: ?Update_ViewModel_RecentlyBlockedCommand@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x1402484A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x140015B30: ?__abi_Release@SetFocusEventHandler@Base@SecHealthUIViewModels@@UE$AAAKXZ
0x14050AA48: "const SecHealthUIAppShell::Common::BooleanToVisibilityConverter::`vftable'{for `__abi_IUnknown'}" ??_7BooleanToVisibilityConverter@Common@SecHealthUIAppShell@@6B__abi_IUnknown@@@
0x14002BE90: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WDI@E$AAAKXZ
0x140017590: ?__abi_AddRef@?QObject@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x140333D30: ?ToString@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140392478: "DynamicLockLaunchCXH" ??_C@_1CK@EOOINLMD@?$AAD?$AAy?$AAn?$AAa?$AAm?$AAi?$AAc?$AAL?$AAo?$AAc?$AAk?$AAL?$AAa?$AAu?$AAn?$AAc?$AAh?$AAC?$AAX?$AAH?$AA?$AA@
0x1400F3600: ?__abi_QueryInterface@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140056268: ?get@AccountProtection@__ISecHealthUIServiceMetaDataPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVAccountProtectionDataModel@3@XZ
0x14033C990: ?__abi_GetIids@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140264350: ??$FromStringConverter@W4ExploitImageMitigationPolicyId@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400173D0: ?__abi_AddRef@DependencyPropertyChangedCallback@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x1400782E0: ?__abi_Release@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x140030630: ?__abi_GetIids@UnhandledExceptionEventHandler@Xaml@UI@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140399AC0: "WhenActiveLabel" ??_C@_1CA@PMBMALMI@?$AAW?$AAh?$AAe?$AAn?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x1400287B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@WBI@E$AAAKXZ
0x1403972A0: "SpecificationsHeader" ??_C@_1CK@MLIBPKD@?$AAS?$AAp?$AAe?$AAc?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AA?$AA@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1405172C0: "const Concurrency::details::_AsyncProgressBase<struct Concurrency::details::_AsyncAttributes<void,void,struct Concurrency::details::_TaskTypeTraits<void,0>,0,0>,0,1>::`vftable'{for `Platform::Object'}" ??_7?$_AsyncProgressBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$0A@$00@details@Concurrency@@6BObject@Platform@@IAsyncAction@Foundation@Windows@@@
0x14008CD10: ?__abi_SecHealthUIAppShell_HealthPillar___IHealthFreshStartPagePublicNonVirtuals____abi_InitializeComponent@?Q__IHealthFreshStartPagePublicNonVirtuals@HealthPillar@SecHealthUIAppShell@@HealthFreshStartPage@23@UE$AAAJXZ
0x1401039B0: "public: __cdecl std::basic_regex<wchar_t,class std::regex_traits<wchar_t> >::~basic_regex<wchar_t,class std::regex_traits<wchar_t> >(void) __ptr64" ??1?$basic_regex@_WV?$regex_traits@_W@std@@@std@@QEAA@XZ
0x140103020: ?set@IsDependencyProperty@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAX_N@Z
0x1400EE1B0: ?OnSeeDetails@?Q__IThreatFullHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatFullHistoryPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x1402BA450: ??$SetReferenceTypeMember_RansomwareNavigationLink@VThreatLandingPageViewModel@SecHealthUIViewModels@@VBaseCommandViewModel@Base@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14002B820: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@3@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x1400863AC: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140100550: "public: virtual void * __ptr64 __cdecl std::_Node_capture::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Node_capture@std@@UEAAPEAXI@Z
0x1403B75E0: "regex_error(error_badbrace): The" ??_C@_0FM@BLDIHIBB@regex_error?$CIerror_badbrace?$CJ?3?5The@
0x14002BCC0: ?__abi_AddRef@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCI@E$AAAKXZ
0x1400D07E0: ?__abi_QueryInterface@?QObject@Platform@@__PageBaseActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402C6740: ??$GetValueTypeMember_IsDefenderLpsEnabled@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402E6200: ??$GetReferenceTypeMember_ActionButtonDashboardNavigation@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14015EC98: "private: void __cdecl SecHealthUIAppShell::Common::SideNavigation::SideNavigation_obj1_Bindings::Update_Tips_FeatureVisibility_Cast_FeatureVisibility_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_Tips_FeatureVisibility_Cast_FeatureVisibility_To_Visibility@SideNavigation_obj1_Bindings@SideNavigation@Common@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@____abi_get_Value@?Q?$IBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAW4ExploitImageOperationStatus@SecHealthUIDataModel@@@Z
0x140057EC0: ?__abi_Platform_?$IBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@____abi_get_Value@?Q?$IBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAW4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@Z
0x14007A814: ??1NotificationPage@SettingsPillar@SecHealthUIAppShell@@AE$AAA@XZ
0x140503D00: ??_7?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@6BObject@Platform@@@
0x14002C510: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WHI@E$AAAKXZ
0x140282F00: ??$SetValueTypeMember_IsRebootRequired@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14033B4D0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x14006C294: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ScanProgress@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1400D0B40: ?OnLearnMoreLinkCallback@?Q__IAboutPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@AboutPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140296960: ??$GetReferenceTypeMember_FwPrivateActiveProviderCollection@VFwProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400FFE8C: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x1400EDA60: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x1400637E0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140017940: ?MapChanged@LastScanSummaryView_obj1_Bindings@LastScanSummaryView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x1400C9710: ?__abi_QueryInterface@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14036E670: "__cdecl _uuidof_?AVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@" __uuidof_?AVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@
0x140510330: "const SecHealthUIAppShell::Common::__CurrentThreatsListViewActivationFactory::`vftable'{for `Platform::Object'}" ??_7__CurrentThreatsListViewActivationFactory@Common@SecHealthUIAppShell@@6BObject@Platform@@@
0x140233E58: ?__abi_Windows_UI_Xaml_IDataTemplateExtension____abi_ResetTemplate@?QIDataTemplateExtension@Xaml@UI@Windows@@XamlBindings@XamlBindingInfo@@UE$AAAJXZ
0x1400890B0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ThreatFullHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAPE$AAVObject@3@XZ
0x14010D070: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_ActivateInstance@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1400C73F8: ?Notify@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@AE$AAAXW4CollectionChange@2Foundation@Windows@@I@Z
0x1400B2720: ?__abi_Release@?QObject@Platform@@WrapPanel@Common@SecHealthUIAppShell@@WBBA@E$AAAKXZ
0x140028110: ?__abi_Release@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x1402B1D50: ??$SetValueTypeMember_HasDefaultFocus@VBaseCommandViewModel@Base@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140047460: ?__abi_AddRef@?QObject@Platform@@ThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14005B670: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x14019BD7C: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@FloatingButtonControl@Common@SecHealthUIAppShell@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x1402C6110: ??$GetReferenceTypeMember_MicrosoftAccountSection@VAccountLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400BF870: ?get@?QDashboardFirewallViewModel@__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@1DashboardHostPage@3@UE$AAAPE$AAVDashboardFirewallPageViewModel@SecHealthUIViewModels@@XZ
0x14033C760: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@H@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14024F480: ?get@CancelLabel@__IExploitMitigationFlyoutViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140047460: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140038340: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPEA_N@Z
0x1400D383C: ?AvProtectionProviderUpdateAction@?Q__IProviderViewModelPublicNonVirtuals@Common@SecHealthUIViewModels@@ProviderViewModel@23@UE$AAAXPE$AAVObject@Platform@@PE$AAVProtectionProviderListItem@23@@Z
0x14002B840: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@UE$AAAKXZ
0x140035A90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJ_N@Z
0x140018190: ?__abi_Windows_UI_Xaml_Controls_IPageOverrides____abi_OnNavigatedTo@?QIPageOverrides@Controls@Xaml@UI@Windows@@PageBase@Common@SecHealthUIAppShell@@WBEI@E$AAAJPE$AAVNavigationEventArgs@Navigation@345@@Z
0x140345EBC: "long __cdecl GetIidsFn(int,unsigned long * __ptr64,struct __s_GUID const * __ptr64,class Platform::Guid * __ptr64 * __ptr64)" ?GetIidsFn@@YAJHPEAKPEBU__s_GUID@@PEAPEAVGuid@Platform@@@Z
0x1403900B0: "&threatid=" ??_C@_1BG@JOGAPEHK@?$AA?$CG?$AAt?$AAh?$AAr?$AAe?$AAa?$AAt?$AAi?$AAd?$AA?$DN?$AA?$AA@
0x14009B9D0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__PageHeaderActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__PageHeaderActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x14005C940: ?__abi_AddRef@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x140015B00: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x14028D980: ??$SetValueTypeMember_EstimatedHours@VDefenderRunningScan@SecHealthUIDataModel@@I@@YAXPE$AAVObject@Platform@@0@Z
0x140064F24: ?get@ProgressiveDisclosure@__IThreatLandingPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400F3560: ?__abi_QueryInterface@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B57D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140065120: ?__abi_QueryInterface@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@WII@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140114C40: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPage::FirewallPage_obj1_Bindings::Update_ViewModel_Domain3rdPartyActionLink_IsVisible(bool,int) __ptr64" ?Update_ViewModel_Domain3rdPartyActionLink_IsVisible@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x14030F520: ??$GetReferenceTypeMember_TurnOnButtonCommand@VCloudProtectionSettingsViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140371860: "windowsdefender://samples" ??_C@_1DE@HKMLMDBM@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AAs?$AAa?$AAm?$AAp?$AAl?$AAe?$AAs?$AA?$AA@
0x14038E4B0: "struct winrt::hresult const winrt::impl::error_invalid_argument" ?error_invalid_argument@impl@winrt@@3Uhresult@2@B
0x14036BE38: "__cdecl _uuidof_?AU__IAppShellStatics@SecHealthUIAppShell@@" __uuidof_?AU__IAppShellStatics@SecHealthUIAppShell@@
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@H@Details@2@UE$AAAKXZ
0x140394D08: "IsClickable" ??_C@_1BI@IJEHNEF@?$AAI?$AAs?$AAC?$AAl?$AAi?$AAc?$AAk?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x1400FFED0: ?__abi_QueryInterface@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140288580: ??$GetReferenceTypeMember_AccountPillarState@VDashBoardDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400169D0: ?get@LaunchStore@__IManageProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14033F410: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015268: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140093840: ?__abi_GetIids@?QObject@Platform@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400D4070: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAJHPE$AAVObject@Platform@@@Z
0x1400C9BD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140023738: ?ToString@?$CustomBox@N@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1400B2360: ?__abi_AddRef@?QObject@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x14007425C: ?SetHasFocus@FocusHelper@Common@SecHealthUIAppShell@@SAXPE$AAVUIElement@Xaml@UI@Windows@@_N@Z
0x14033EE40: ?ToString@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x14033EC70: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033D1F0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14010DB30: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlMember@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140054DD0: ?GetAt@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAPE$AAVObject@6@I@Z
0x140395128: "ScanExecute" ??_C@_1BI@ONHAOBFP@?$AAS?$AAc?$AAa?$AAn?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAe?$AA?$AA@
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x14051C3B8: "const SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::`vftable'{for `Platform::Object'}" ??_7ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x14033C110: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140278630: ??$GetReferenceTypeMember_NetworkProfiles@VFireWallProfile@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402A18E0: ??$GetReferenceTypeMember_ViewModel@VAboutPage@SettingsPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14005B380: ?__abi_Release@?QObject@Platform@@ThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14005A790: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4NavigationType@SecHealthUITelemetry@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033D030: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402B1F60: ??$SetReferenceTypeMember_Click@VBaseCommandViewModel@Base@SecHealthUIViewModels@@VRelayCommand@Common@3@@@YAXPE$AAVObject@Platform@@0@Z
0x1403106D0: ??$SetReferenceTypeMember_Subtitle@VCloudProtectionSettingsViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1400218A4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@CurrentThreatsListView@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140184950: "private: void __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::FirewallPrivatePage_obj1_Bindings::Update_ViewModel_FwProtectionProviders_ShowThirdParty(bool,int) __ptr64" ?Update_ViewModel_FwProtectionProviders_ShowThirdParty@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140070328: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14014E08C: ?Set_Windows_UI_Xaml_Controls_MenuFlyoutItem_Text@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVMenuFlyoutItem@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140117F18: ?Set_Windows_UI_Xaml_Controls_Primitives_ButtonBase_Command@ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVButtonBase@Primitives@Controls@Xaml@UI@Windows@@PE$AAUICommand@Input@89Windows@@PE$AAVString@Platform@@@Z
0x1403A9318: "ThreatActions" ??_C@_1BM@NGFEOCBH@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x1400BF200: ?__abi_GetIids@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140268C30: ??$GetValueTypeMember_Type@VThreat@SecHealthUIDataModel@@W4ThreatType@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E7940: ?__abi_GetIids@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400BCBE0: ?__abi_GetIids@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017680: ?__abi_QueryInterface@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A2528: "ThreatStatusBLOCK_FAILED" ??_C@_1DC@CIAMDBLG@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAB?$AAL?$AAO?$AAC?$AAK?$AA_?$AAF?$AAA?$AAI?$AAL?$AAE?$AAD?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017380: ?__abi_GetTrustLevel@?$VectorChangedEventHandler@PE$AAVCustomizedProgram@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ExploitsListViewActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14035C498: "__cdecl _imp__o__cexit" __imp__o__cexit
0x140345CF3: "__cdecl o___stdio_common_vswprintf" _o___stdio_common_vswprintf
0x140344AE8: "long __cdecl __winRT::__windowsCreateString(wchar_t const * __ptr64,int,struct HSTRING__ * __ptr64 * __ptr64)" ?__windowsCreateString@__winRT@@YAJPEB_WHPEAPEAUHSTRING__@@@Z
0x14038FE10: "__cdecl _uuidof_?AU__IAllowThreatDialogFactory@SecHealthUIAppShell@@" __uuidof_?AU__IAllowThreatDialogFactory@SecHealthUIAppShell@@
0x1403B6C40: "__cdecl _uuidof_?AVFirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@" __uuidof_?AVFirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@
0x14015B530: "private: virtual void __cdecl SecHealthUIAppShell::Common::ScanProgress::ScanProgress_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ScanProgress_obj1_Bindings@ScanProgress@Common@SecHealthUIAppShell@@EEAAXXZ
0x1403AE310: "LastUpdateLabel" ??_C@_1CA@MNFPGANP@?$AAL?$AAa?$AAs?$AAt?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x1400D41A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__DashboardTileListViewActivationFactory@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140017450: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14010DF40: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsMarkupExtension@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@BaseListView_obj7_Bindings@BaseListView@Common@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140377840: "SecHealthUIViewModels.ClearTpmVi" ??_C@_1FA@BBALHKLD@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAp?$AAm?$AAV?$AAi@
0x1403A7770: "SignatureUpdateDownloadProgress" ??_C@_1EA@ONEKIKG@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAD?$AAo?$AAw?$AAn?$AAl?$AAo?$AAa?$AAd?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x140036270: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardAllowDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x140514328: "const SecHealthUIAppShell::HardwarePillar::HardwarePage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7HardwarePage@HardwarePillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x1401A2F60: "private: virtual void __cdecl SecHealthUIAppShell::ClearTpmDialog::ClearTpmDialog_obj1_Bindings::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@ClearTpmDialog_obj1_Bindings@ClearTpmDialog@SecHealthUIAppShell@@EEAAXXZ
0x1400F1980: ?get@LinkActionCommand@IProtectionSettings@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x140047160: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402A0F90: ??$SetReferenceTypeMember_PpiSpecificationVersion@VManageTPMPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033EBA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400211C8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValue@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x140027FC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVString@Platform@@@Z
0x14005255C: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@____abi_get_Size@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJPEAI@Z
0x140392220: "__cdecl _uuidof_?AVMitigatedImage@SecHealthUIDataModel@@" __uuidof_?AVMitigatedImage@SecHealthUIDataModel@@
0x1400E7A00: ?__abi_GetIids@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140398A20: "FwPrivateProviderCollection" ??_C@_1DI@OALINJBF@?$AAF?$AAw?$AAP?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14010FF00: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140020840: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_IsItemItsOwnContainerOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@PEA_N@Z
0x1405290D8: "const SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::ScanThreatRemediationView,class SecHealthUIAppShell::Common::ScanThreatRemediationView_obj1_BindingsTracking>'}" ??_7ScanThreatRemediationView_obj1_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VScanThreatRemediationView@Common@SecHealthUIAppShell@@VScanThreatRemediationView_obj1_BindingsTracking@23@@XamlBindingInfo@@@
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140239BB0: ?__abi_Windows_Foundation_?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$TypedEventHandler@PE$AAVNavigationView@Controls@Xaml@UI@Windows@@PE$AAVNavigationViewItemInvokedEventArgs@2345@@Foundation@Windows@@234@UE$AAAJPE$AAVNavigationView@Controls@Xaml@UI@4@PE$AAVNavigationViewItemInvokedEventArgs@6784@@Z
0x14012B720: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::BaseListView::BaseListView_obj10_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EBaseListView_obj10_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400BBF90: ?__abi_GetRuntimeClassName@?QObject@Platform@@ClearTpmDialog@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140292390: ??$SetEnumMember_EdgeSmartScreenMode@VSmartScreenDataModel@SecHealthUIDataModel@@W4Enforcementlevel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140315E60: ??$GetReferenceTypeMember_ViewModel@VAppGuardSettingsPage@AppBrowserPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14027FEE0: ??$GetReferenceTypeMember_TpmPcClientSpecificationVersion@VHardwareDataModel@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402AA860: ??$SetReferenceTypeMember_Health@VGlyphColorConverter@Common@SecHealthUIAppShell@@VStyle@Xaml@UI@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x14036FFB0: "SecHealthUIAppShell.ThreatDetail" ??_C@_1FA@OCEIEGL@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl@
0x1401947A0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::FirewallPillar::FirewallPrivatePage::FirewallPrivatePage_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EFirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140016FE0: ??_G?$__abi_FunctorCapture@V<lambda_597c592219b1226e4eaaeeaf0678f1d3>@@X$$V@Details@Platform@@UEAAPEAXI@Z
0x140151060: "public: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::DisabledPageSectionHeader::DisabledPageSectionHeader_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GDisabledPageSectionHeader_obj1_Bindings@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@UEAAPEAXI@Z
0x14024F01C: ?get@DisabledAppPageTitle@__IAppDisabledPageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402E5790: ??$GetReferenceTypeMember_HowManyThreats@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033D550: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140038240: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@WBHI@E$AAAPE$AAUIWeakReference@23@XZ
0x140027CF0: ??_E?$__abi_FunctorCapture@V<lambda_9c267cdafd8e064f323ec4e1c7ae30d4>@@XPE$AAU?$IAsyncOperation@_N@Foundation@Windows@@W4AsyncStatus@34@@Details@Platform@@UEAAPEAXI@Z
0x1400B5820: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x14003DD90: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVUIElement@345@@Z
0x14005A540: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_Clear@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@WCI@E$AAAJXZ
0x1400245A8: ?get@FwDomainActiveProviderCollection@__IFwProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x1403AFFB8: "ThreatAction" ??_C@_1BK@ENBJELGD@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1403A9480: "RestoreAction" ??_C@_1BM@IJKCJNCM@?$AAR?$AAe?$AAs?$AAt?$AAo?$AAr?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x140333C4C: ?ToString@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140399510: "OfflineDialogTitle" ??_C@_1CG@GIMIECBB@?$AAO?$AAf?$AAf?$AAl?$AAi?$AAn?$AAe?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x14005699C: ?get@PotentiallyHarmfulApp@__IPlaceHolderViewModel5PublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403AE0E0: "ShoppingLimitsSection" ??_C@_1CM@LOOGAHKD@?$AAS?$AAh?$AAo?$AAp?$AAp?$AAi?$AAn?$AAg?$AAL?$AAi?$AAm?$AAi?$AAt?$AAs?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1402D6BB0: ??$GetReferenceTypeMember_WindowsCommunitySideNav@VSideNavViewModelFactory@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14036D7C0: "SecHealthUIViewModels.AppBrowser" ??_C@_1GK@MFADFAMP@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAA?$AAp?$AAp?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr@
0x14036EDE0: "Platform.?$WriteOnlyArray@PE$AAV" ??_C@_1GK@COEAMAHO@?$AAP?$AAl?$AAa?$AAt?$AAf?$AAo?$AAr?$AAm?$AA?4?$AA?$DP?$AA$?$AAW?$AAr?$AAi?$AAt?$AAe?$AAO?$AAn?$AAl?$AAy?$AAA?$AAr?$AAr?$AAa?$AAy?$AA?$EA?$AAP?$AAE?$AA$?$AAA?$AAA?$AAV@
0x140022A30: ?__abi_Windows_UI_Xaml_Navigation_NavigationFailedEventHandler___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@NavigationFailedEventHandler@Navigation@Xaml@UI@Windows@@23456@UE$AAAJPE$AAVObject@Platform@@PE$AAVNavigationFailedEventArgs@3456@@Z
0x140054660: ?__abi_Windows_Foundation_Collections_?$IVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@____abi_get_Size@?Q?$IVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@2Platform@@UE$AAAJPEAI@Z
0x14005A030: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_GetAt@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@W7E$AAAJIPEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Z
0x14052ABD8: "__vectorcall ??_R0?AVInProcModule@Details@Platform@" ??_R0?AVInProcModule@Details@Platform@@@8
0x140535E88: "bool volatile `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_fModuleValid" ?s_fModuleValid@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4_NC
0x14023E024: ??0ThreatFolderGuardAllowAppPageViewModel@SecHealthUIViewModels@@QE$AAA@XZ
0x140017240: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1400BF2F0: ?__abi_GetIids@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402512A8: ?get@ActiveText@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400F44D0: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400173D0: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAKXZ
0x14033BCC0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401BD80C: ?Update_DashboardTileActionButton@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140017940: ?MapChanged@MessageStatusGlyph_obj1_Bindings@MessageStatusGlyph@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140017480: ?__abi_AddRef@?QObject@Platform@@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1403AD190: "ProvidersSubText" ??_C@_1CC@FBKEGMKK@?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAs?$AAS?$AAu?$AAb?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x140341050: ?__abi_QueryInterface@ApplicationInitializationCallback@Xaml@UI@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1400C772C: ?get@DialogNoSupportedFeaturesTitle@__IDashboardViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140099400: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140089940: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatSettingsPagePublicNonVirtuals____abi_OnCloudProtectionLinkCallback@?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1403B7000: "__cdecl _abi_typedesc_Windows.UI.Xaml.Input.ICommand" __abi_typedesc_Windows.UI.Xaml.Input.ICommand
0x1400D110C: ??0NotificationPage@SettingsPillar@SecHealthUIAppShell@@QE$AAA@XZ
0x14010480C: "class std::collate<wchar_t> const & __ptr64 __cdecl std::use_facet<class std::collate<wchar_t> >(class std::locale const & __ptr64)" ??$use_facet@V?$collate@_W@std@@@std@@YAAEBV?$collate@_W@0@AEBVlocale@0@@Z
0x140374E98: "__cdecl _uuidof_?AU__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AU__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@
0x1403B4988: "__cdecl _uuidof_?AVThreatFolderGuardRemoveFromProtectedDialogViewModel@SecHealthUIViewModels@@" __uuidof_?AVThreatFolderGuardRemoveFromProtectedDialogViewModel@SecHealthUIViewModels@@
0x14040EDAC: ?_TlgEvent@?M@??StopActivity@ExternalAppActivation@DefenderAppActivityTelemetry@SecHealthUITelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??1234@MEAAXXZ@B
0x1400B24B0: ?__abi_Windows_UI_Xaml_Controls_IPanel____abi_set_Background@?QIPanel@Controls@Xaml@UI@Windows@@WrapPanel@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVBrush@Media@345@@Z
0x140017940: ?VectorChanged@FirewallPrivatePage_obj24_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAUIVectorChangedEventArgs@Collections@Foundation@Windows@@@Z
0x14001FC00: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_AppBrowserModelActionClickCallback@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPE$AAVObject@Platform@@@Z
0x14036F7B8: "Int32" ??_C@_1M@BGBIFKHB@?$AAI?$AAn?$AAt?$AA3?$AA2?$AA?$AA@
0x140391370: "__cdecl _abi_typedesc_SecHealthUIDataModel.Enforcementlevel" __abi_typedesc_SecHealthUIDataModel.Enforcementlevel
0x14051F4B0: ??_7?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@Details@Platform@@6BIPrintable@12@@
0x14002B9BC: ??0?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@IE$AAA@PEAVXmlnsDefinition@Markup@Xaml@UI@Windows@@I@Z
0x14030B0B0: ??$SetValueTypeMember_ApplyButtonEnabled@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402DCF80: ??$SetReferenceTypeMember_LandingPageHeaderSubtitle@VFirewallPillarStateViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14033D630: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ExploitImageMitigationOptionSource@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@_J@Details@2@W7E$AAAKXZ
0x14051CD08: "const SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@6BPageBase@Common@2@@
0x140100430: ?__abi_GetIids@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14050B4A8: "const SecHealthUIAppShell::Common::__ExpandControlActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1403361F8: ??$ToStringInternal@$00@?$CustomBox@W4LastScanType@Base@SecHealthUIViewModels@@@Details@Platform@@AE$AAAPE$AAVString@2@XZ
0x1402C07B0: ??$GetReferenceTypeMember_UpdateErrorCode@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140525A20: "const SecHealthUIAppShell::ThreatPillar::ThreatSettingsPage::ThreatSettingsPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::IXamlBindingTracking'}" ??_7ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@6BIXamlBindingTracking@XamlBindingInfo@@@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14005D9D4: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140224F70: ?ProcessBindings@ThreatSampleSubmissionDialog_obj6_Bindings@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x140015010: ?__abi_GetTrustLevel@?$AsyncOperationCompletedHandler@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401D9238: ?Update_ViewModel_FolderMenuItem@ThreatExclusionsPage_obj1_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14008D168: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x140094078: ?BindableIndexOf@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@EE$AAA_NPE$AAVObject@8@PEAI@Z
0x14035C558: "__cdecl _imp_free" __imp_free
0x14035C378: "__cdecl _imp_WindowsCreateString" __imp_WindowsCreateString
0x140536690: "public: static class std::locale::id std::moneypunct<wchar_t,0>::id" ?id@?$moneypunct@_W$0A@@std@@2V0locale@2@A
0x140047970: ?__abi_AddRef@?QObject@Platform@@DashboardHostPage@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140529548: "const SecHealthUIAppShell::Common::DisabledPageSectionHeader::DisabledPageSectionHeader_obj1_Bindings::`vftable'" ??_7DisabledPageSectionHeader_obj1_Bindings@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@6B@
0x140027FE0: ?__abi_Release@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x1405073F0: "const SecHealthUIAppShell::AppBrowserPillar::ExploitsListView::`vftable'{for `Windows::UI::Xaml::Controls::IItemsControlOverrides'}" ??_7ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@6BIItemsControlOverrides@Controls@Xaml@UI@Windows@@@
0x1403A9BA0: "PlatformUpdateDue" ??_C@_1CE@EGKOBHJL@?$AAP?$AAl?$AAa?$AAt?$AAf?$AAo?$AAr?$AAm?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAD?$AAu?$AAe?$AA?$AA@
0x1400A52F0: ?__abi_QueryInterface@?QObject@Platform@@SideNavigation@Common@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14022F280: ?Connect@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1401F9900: ?Connect@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140200A10: ?Connect@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x140208E10: ?Connect@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x14030D8F0: ??$GetReferenceTypeMember_ValidateExceptionChains@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401E1B70: ?Connect@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x14023A800: ?__abi_GetRuntimeClassName@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14002B9B0: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallPublicPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1401E5AE0: ?Connect@ThreatFolderGuardProtectedFoldersPage_obj1_Bindings@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1403A4D40: "DashboardState_Threat_3rdP_ScanS" ??_C@_1FM@FNADIBGF@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAS?$AAc?$AAa?$AAn?$AAS@
0x14005B1D0: ?__abi_Windows_UI_Xaml_Data_PropertyChangedEventHandler___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@PropertyChangedEventHandler@Data@Xaml@UI@Windows@@23456@UE$AAAJPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@3456@@Z
0x140370708: "__cdecl _uuidof_?AU__ICleanProgressStatics@Common@SecHealthUIAppShell@@" __uuidof_?AU__ICleanProgressStatics@Common@SecHealthUIAppShell@@
0x14010FDD0: "public: __cdecl XamlTypeInfo::InfoProvider::XamlTypeInfoProvider::CriticalSection::AutoLock::~AutoLock(void) __ptr64" ??1AutoLock@CriticalSection@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@QEAA@XZ
0x1401D76F0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage::ThreatExclusionsPage_obj12_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatExclusionsPage_obj12_Bindings@ThreatExclusionsPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@ToObjectConverter@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033C1F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4DashboardState@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B80C0: ?__abi_QueryInterface@?QObject@Platform@@__FloatingButtonControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__FirewallDomainPageActivationFactory@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x140038230: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_Hide@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJXZ
0x140037F60: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x14036B900: "__cdecl _uuidof_?AUIFrame@Controls@Xaml@UI@Windows@@" __uuidof_?AUIFrame@Controls@Xaml@UI@Windows@@
0x14001BC84: ??1?$shared_ptr@V?$vector@PE$AAVObject@Platform@@V?$allocator@PE$AAVObject@Platform@@@std@@@std@@@std@@QEAA@XZ
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@WCA@E$AAAKXZ
0x1400A49C0: ?__abi_GetIids@?QObject@Platform@@__SideNavigationActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140528F38: "const SecHealthUIAppShell::Common::SystemMitigationUserControl_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140398658: "EnableWDSummaryToggle" ??_C@_1CM@BEFOPNDG@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAW?$AAD?$AAS?$AAu?$AAm?$AAm?$AAa?$AAr?$AAy?$AAT?$AAo?$AAg?$AAg?$AAl?$AAe?$AA?$AA@
0x14001BC84: ??1?$shared_ptr@V?$vector@PE$AAVButton@Controls@Xaml@UI@Windows@@V?$allocator@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@@std@@@std@@QEAA@XZ
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x1402C8360: ??$GetReferenceTypeMember_AutoSampleSubmissionFullDescription@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140031350: ?get@?QPage@__ISecHealthParameterConfigPublicNonVirtuals@Common@SecHealthUIAppShell@@1SecHealthParameterConfig@34@UE$AAA?AW4PageType@Base@SecHealthUIViewModels@@XZ
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_785ad3a8e8462f6dc69eff40a08c46ac>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x14001BC84: ??1?$shared_ptr@V?$vector@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@V?$allocator@V?$Agile@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@Platform@@@std@@@std@@@std@@QEAA@XZ
0x140119B1C: ?Set_Windows_UI_Xaml_Controls_ContentDialog_SecondaryButtonText@CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140028870: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x140053A20: ?add@?QVectorChanged@?$IObservableVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@1?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@3Platform@@UE$AAA?AVEventRegistrationToken@45@PE$AAV?$VectorChangedEventHandler@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@345@@Z
0x140076F50: ?_Buynode0@?$_Tree_comp_alloc@V?$_Tmap_traits@PE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@U?$less@PE$AAVString@Platform@@@4@V?$allocator@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@@4@$0A@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@V?$shared_ptr@VFocusTargetData@Common@SecHealthUIAppShell@@@std@@@std@@PEAX@2@XZ
0x140051A60: ?__abi_Release@?QObject@Platform@@AdvancedTpmPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140512898: "const SecHealthUIAppShell::FamilyPillar::FamilyPage::`vftable'{for `Platform::Object'}" ??_7FamilyPage@FamilyPillar@SecHealthUIAppShell@@6BObject@Platform@@Page@Controls@Xaml@UI@Windows@@@
0x14033F390: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140393200: "EnabledMitigation" ??_C@_1CE@CLMPFPFJ@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1403AA618: "ActiveThreatCount" ??_C@_1CE@GCLENDPJ@?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x1400416B0: ?__abi_GetIids@?QObject@Platform@@__FocusArgsActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400241B4: ?get@ManagedByLink@__IThreatLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x1400FDAAC: ?get@RansomwareLink@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14033B540: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVTPMItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@AppMitigationUserControl_obj1_Bindings@AppMitigationUserControl@Common@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140028570: ?__abi_AddRef@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBKI@E$AAAKXZ
0x140017200: ?__abi_Release@?QObject@Platform@@__CustomizeMitigationsDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAKXZ
0x140099740: ?__abi_GetIids@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBLA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140057C60: ?get@?Q?$IBoxArray@PE$AAVObject@Platform@@@Platform@@Value@?$Array@PE$AAVObject@Platform@@$00@2@UE$AAAP$01E$AAV42@XZ
0x140320AC0: ?get@?Q?$IBoxArray@PE$AAVString@Platform@@@Platform@@Value@?$Array@PE$AAVString@Platform@@$00@2@UE$AAAP$01E$AAV42@XZ
0x1402726B0: ??$GetReferenceTypeMember_UpdatedSystemValues@VExploitResult@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140097A90: ?get@?Q?$IBoxArray@PE$AAVButton@Controls@Xaml@UI@Windows@@@Platform@@Value@?$Array@PE$AAVButton@Controls@Xaml@UI@Windows@@$00@2@UE$AAAP$01E$AAV42@XZ
0x140340940: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVSampleItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14010DE90: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_KeyType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAU12345@@Z
0x140119B1C: ?Set_Windows_UI_Xaml_Controls_ContentDialog_SecondaryButtonText@ThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140017290: ?__abi_AddRef@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x1400C99B0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402E5510: ??$GetReferenceTypeMember_HowManyThreatsTextOverview@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::AppMitigationUserControl,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::AppMitigationUserControl,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VAppMitigationUserControl@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x1403781C8: "DashboardListGridViewModel" ??_C@_1DG@MKKJEAMH@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAL?$AAi?$AAs?$AAt?$AAG?$AAr?$AAi?$AAd?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1400150F8: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14035C2B8: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x140374BD8: "__cdecl _abi_typedesc_SecHealthUIAppShell.ThreatPillar.ThreatProtectionLightPage" __abi_typedesc_SecHealthUIAppShell.ThreatPillar.ThreatProtectionLightPage
0x140110120: ?__abi_AddRef@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@WBI@E$AAAKXZ
0x1403949A0: "CancelScanButton" ??_C@_1CC@CNICCDJC@?$AAC?$AAa?$AAn?$AAc?$AAe?$AAl?$AAS?$AAc?$AAa?$AAn?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x140028020: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x14006F000: ?__abi_GetIids@?QObject@Platform@@DisabledPageSectionHeader@Common@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140047700: ?__abi_AddRef@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140393000: "SubOptionTwoEnabled" ??_C@_1CI@JHCKBJAK@?$AAS?$AAu?$AAb?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAT?$AAw?$AAo?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1402D51C0: ??$SetValueTypeMember_FilesBlockedNotificationToggle@VSettingsLandingPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402B98F0: ??$GetReferenceTypeMember_HealthAdvisorLastScanTime@VHealthLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033B8A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VAppShell@SecHealthUIAppShell@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVNavigationEventArgs@Navigation@Xaml@UI@Windows@@@Z@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@QE$AAA@PE$AAVAppShell@SecHealthUIAppShell@@P867@E$AAAXPE$AAVObject@Platform@@PE$AAVNavigationEventArgs@2345@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x14051E310: "const SecHealthUIAppShell::__XamlMetadataActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__XamlMetadataActivationFactory@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x140027FE0: ?__abi_Release@?QObject@Platform@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x140342E64: "public: static struct EHExceptionRecord * __ptr64 __cdecl __ExceptionPtr::_PopulateExceptionRecord(struct EHExceptionRecord & __ptr64,void const * __ptr64,struct _s_ThrowInfo const * __ptr64)" ?_PopulateExceptionRecord@__ExceptionPtr@@SAPEAUEHExceptionRecord@@AEAU2@PEBXPEBU_s_ThrowInfo@@@Z
0x1400B5200: ?__abi_GetIids@?QObject@Platform@@FamilyPage@FamilyPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400287C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ProtectionProviderType@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x1400F8A80: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140023738: ?ToString@?$CustomBox@PE$AAVUserCancelledAddProgramDelegate@SecHealthUIViewModels@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1402CA6F0: ??$SetValueTypeMember_RealtimeProtectionIsEnabled@VThreatSettingsPageViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x14008A3B0: "public: static long __cdecl SecHealthUIAppShell::ThreatPillar::__ThreatExclusionsPageActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__ThreatExclusionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ProviderPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1400A5350: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140261BE0: ??$ActivateType@VThreatAddFileTypeDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400217A0: ?__abi_Release@?QObject@Platform@@BaseTemplateListView@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400BF620: ?__abi_Release@?QObject@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4OperationStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAKXZ
0x1400F34A0: ?__abi_GetIids@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400F45C0: ?__abi_GetIids@?QObject@Platform@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017940: ?DependencyPropertyChanged@ProviderPage_obj2_Bindings@ProviderPage@SettingsPillar@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140021308: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x14038E988: "__cdecl _uuidof_?AUIProtectionProviderListItem@Common@SecHealthUIViewModels@@" __uuidof_?AUIProtectionProviderListItem@Common@SecHealthUIViewModels@@
0x14013B5E0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::CleanProgress::CleanProgress_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_ECleanProgress_obj1_Bindings@CleanProgress@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14017A480: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::WrapHyperlink::WrapHyperlink_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EWrapHyperlink_obj1_Bindings@WrapHyperlink@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14016C810: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::PageSectionHeader::PageSectionHeader_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EPageSectionHeader_obj1_Bindings@PageSectionHeader@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14016F5A0: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::PillarStatusGlyph::PillarStatusGlyph_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EPillarStatusGlyph_obj1_Bindings@PillarStatusGlyph@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14019BB90: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::FloatingButtonControl::FloatingButtonControl_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EFloatingButtonControl_obj1_Bindings@FloatingButtonControl@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140167790: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::Common::ScanThreatRemediationView::ScanThreatRemediationView_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EScanThreatRemediationView_obj1_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@EEAAPEAXI@Z
0x14033C970: ?__abi_GetIids@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@WEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400D62A4: ?get@?QIAsyncInfo@Foundation@Windows@@Status@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@UE$AAA?AW4AsyncStatus@23@XZ
0x140059990: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140028420: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x1400C7844: ?get@GlyphBottomColor@__IBaseGlyphViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140024414: ?get@RealTimeProtectionFullDescription@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402AE460: ??$GetValueTypeMember_IsHardwarePillarDisableFirmwareUpdateWarningPolicySet@VManagementShieldDataModel@SecHealthUIDataModel@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14006BB24: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ScanProgress@Common@SecHealthUIAppShell@@UE$AAAJPE$AAVUIElement@345@@Z
0x14039C230: "Windows.UI.Xaml.Controls.ItemsCo" ??_C@_1EM@HIAKPDNO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AA?4?$AAI?$AAt?$AAe?$AAm?$AAs?$AAC?$AAo@
0x140117528: ?Set_SecHealthUIAppShell_Common_SideNavigation_Feedback@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14033DAA0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005A530: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1403AE510: "MinimumUpdateProgress" ??_C@_1CM@FKDIKGFE@?$AAM?$AAi?$AAn?$AAi?$AAm?$AAu?$AAm?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x1402FB8E0: ??$GetReferenceTypeMember_ErrorDescription@VDefenderSignatureUpdateProgress@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402F2EE0: ??$SetReferenceTypeMember_FlyoutProgramPathLabel@VExploitMitigationPageViewModel@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x140087A20: "public: static long __cdecl SecHealthUIAppShell::ThreatPillar::__DataProtectionListViewActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__DataProtectionListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14005EAD0: ?set@?QThreatFolderGuard_FolderListItemExpandedTemplate@__IBaseListViewExpandedContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@1BaseListViewExpandedContentSelector@34@UE$AAAXPE$AAVDataTemplate@Xaml@UI@Windows@@@Z
0x14024C364: ?BindableFirst@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@EE$AAAPE$AAUIBindableIterator@2345@XZ
0x140023738: ?ToString@?$CustomBox@_J@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x14006E140: ?__abi_AddRef@?QObject@Platform@@CleanProgress@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x140514438: "const SecHealthUIAppShell::HardwarePillar::HardwarePage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7HardwarePage@HardwarePillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140017310: ?__abi_GetTrustLevel@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017940: "protected: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::SystemMitigationUserControl_obj1_BindingsTracking>::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@?$XamlBindingsBase@VSystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAXXZ
0x14033DF20: ?__abi_QueryInterface@?QObject@Platform@@ThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B6514: ?get@FirmwareProtectionMoreInfoLink@__IManageCoreSecurityPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseCommandViewModel@Base@3@XZ
0x14011E3CC: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_FullDescription@ThreatUpdatesPage_obj1_Bindings@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140026F00: "private: virtual void __cdecl std::_Ref_count_obj<class std::map<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName,struct std::less<enum SecHealthUIViewModels::Base::PageType>,class std::allocator<struct std::pair<enum SecHealthUIViewModels::Base::PageType const,class Windows::UI::Xaml::Interop::TypeName> > > >::_Delete_this(void) __ptr64" ?_Delete_this@?$_Ref_count_obj@V?$map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@V?$allocator@U?$pair@$$CBW4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@std@@@std@@@std@@@std@@EEAAXXZ
0x14010F180: "protected: virtual wchar_t const * __ptr64 __cdecl std::ctype<wchar_t>::do_scan_not(short,wchar_t const * __ptr64,wchar_t const * __ptr64)const __ptr64" ?do_scan_not@?$ctype@_W@std@@MEBAPEB_WFPEB_W0@Z
0x1400176E0: ?__abi_AddRef@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1403AB1B0: "IsRebootRequired" ??_C@_1CC@GIMHLEOF@?$AAI?$AAs?$AAR?$AAe?$AAb?$AAo?$AAo?$AAt?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAd?$AA?$AA@
0x140503B88: "const SecHealthUIAppShell::AccountPillar::__AccountPageActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__AccountPageActivationFactory@AccountPillar@SecHealthUIAppShell@@6BIActivationFactory@Details@Platform@@@
0x1400378F4: ?get@HardwarePillarState@__IDashBoardDataModelPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVHardwarePillar@3@XZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033F630: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@PE$AAVLastSignatureUpdated@SecHealthUIDataModel@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400C95D0: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140248860: "public: virtual bool __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionLightPage_obj1_BindingsTracking>::IsInitialized(void) __ptr64" ?IsInitialized@?$XamlBindingsBase@VThreatProtectionLightPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAA_NXZ
0x140017540: ?__abi_Release@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAKXZ
0x14036C5A0: "Windows.UI.Xaml.Automation.Autom" ??_C@_1GA@HMABNMGP@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAA?$AAu?$AAt?$AAo?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAu?$AAt?$AAo?$AAm@
0x14040E4F2: ?_TlgEvent@?8??NotifyFailure@?$ActivityBase@VDefenderAppActivityTelemetry@SecHealthUITelemetry@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?8??123@UEAA_N0@Z@B
0x14001A124: ??0__DashboardTileListViewActivationFactory@SecHealthUIAppShell@@QE$AAA@XZ
0x1400C76A0: ?get@StatusLabel@__IThreatItemStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1400DA2C0: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::__ThreatAddFileTypeDialogActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ThreatAddFileTypeDialogActivationFactory@SecHealthUIAppShell@@SAPEB_WXZ
0x14033F660: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@H@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@2@W7E$AAAKXZ
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x1402680A0: ??$GetValueTypeMember_NonCriticalReason@VThreat@SecHealthUIDataModel@@I@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140041220: ?__abi_QueryInterface@?QObject@Platform@@CustomizeMitigationsDialog@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140047460: ?__abi_AddRef@?QObject@Platform@@ThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x140233E58: ?__abi_Windows_UI_Xaml_Markup_IDataTemplateComponent____abi_Recycle@?QIDataTemplateComponent@Markup@Xaml@UI@Windows@@XamlBindings@XamlBindingInfo@@UE$AAAJXZ
0x14003FE00: ?OnShowAddProgramNameOnlyDialog@?Q__IExploitMitigationPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@ExploitMitigationPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14008E640: ?__abi_SecHealthUIAppShell_SettingsPillar___INotificationPagePublicNonVirtuals____abi_OnVirusThreatProtectionSettingsLinkCallback@?Q__INotificationPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@NotificationPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x1400BF670: ?__abi_Release@?QObject@Platform@@ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x14052D5C8: ?_VerticalContentAlignment@WrapPanel@Common@SecHealthUIAppShell@@0PE$AAVDependencyProperty@Xaml@UI@Windows@@E$AA
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140250AE0: ?get@AppGuardTitle@__IAppGuardSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140018860: ?__abi_GetTrustLevel@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBFI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400359D8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x1400284D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x140261390: ??$ActivateType@VThreatHistorySummary@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@XZ
0x140028460: ?__abi_AddRef@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WBGI@E$AAAKXZ
0x140059A40: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400F3450: ?__abi_GetIids@?QObject@Platform@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400E6410: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x140037F70: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_TitleTemplate@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVDataTemplate@345@@Z
0x1400C9410: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400A8E00: ?__abi_SecHealthUIAppShell___IThreatAddProcessDialogPublicNonVirtuals____abi_get_ViewModel@?Q__IThreatAddProcessDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatAddProcessDialog@2@UE$AAAJPEAPE$AAVThreatAddProcessDialogViewModel@SecHealthUIViewModels@@@Z
0x1404FEB18: "__cdecl CT??_R0?AUhresult_invalid_argument@winrt@@@8??0hresult_invalid_argument@winrt@@QEAA@AEBU01@@Z24" _CT??_R0?AUhresult_invalid_argument@winrt@@@8??0hresult_invalid_argument@winrt@@QEAA@AEBU01@@Z24
0x14033CFB0: ?ToString@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x14005A5D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVObject@Platform@@$00@2@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140027F90: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x1402FC790: ??$GetReferenceTypeMember_DefaultProtectedFolders@VDefenderDefaultProtectedFolders@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400FFE44: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140028230: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__ExpandControlActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVObject@3@@Z
0x14005040C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x1400282F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_GetContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThirdPartyListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPEAPE$AAVDependencyObject@345@@Z
0x1405153B8: "const Platform::Details::CustomBox<enum SecHealthUIViewModels::Base::UriEntryPoint>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@Platform@@6BIPrintable@12@@
0x1400FEC50: ?__abi_GetIids@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140068FC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@GlyphColorConverter@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14033BEC0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140099DB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$MapChangedEventArgs@W4PageType@Base@SecHealthUIViewModels@@@Details@Collections@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402AAC60: ??$SetReferenceTypeMember_WarningRestricted@VGlyphColorConverter@Common@SecHealthUIAppShell@@VSolidColorBrush@Media@Xaml@UI@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x140020FE8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ProvidersView@SettingsPillar@SecHealthUIAppShell@@UE$AAAJH@Z
0x1403ACAD8: "GlyphColor" ??_C@_1BG@INDLGKFM@?$AAG?$AAl?$AAy?$AAp?$AAh?$AAC?$AAo?$AAl?$AAo?$AAr?$AA?$AA@
0x14036A528: "struct __abi___classObjectEntry const SecHealthUIAppShell::__AppShellActivationFactory_Registration" ?__AppShellActivationFactory_Registration@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x1405181F8: "const SecHealthUIAppShell::CfaRecentlyBlockedDialog::`vftable'{for `SecHealthUIAppShell::__ICfaRecentlyBlockedDialogPublicNonVirtuals'}" ??_7CfaRecentlyBlockedDialog@SecHealthUIAppShell@@6B__ICfaRecentlyBlockedDialogPublicNonVirtuals@1@@
0x14003E650: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::AppBrowserPillar::__AppGuardSettingsPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__AppGuardSettingsPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x140035280: ?OnProtocolInvoked@ThreatAddProcessDialog@SecHealthUIAppShell@@AE$AAAXPE$AAVObject@Platform@@PE$AAVString@4@@Z
0x140299F00: ??$GetReferenceTypeMember_BlockedDateTimeFormat@VPlaceHolderViewModel5@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033E5F0: ?__abi_GetIids@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402E4590: ??$GetReferenceTypeMember_ScanResultsDescription@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028840: ?__abi_Windows_UI_Xaml_IApplication____abi_set_Resources@?QIApplication@Xaml@UI@Windows@@App@SecHealthUIAppShell@@W7E$AAAJPE$AAVResourceDictionary@234@@Z
0x14010D5CC: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsDictionary@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x14002C610: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WHI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400214EC: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_remove_SelectionChanged@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@6@@Z
0x140054660: ?__abi_Windows_Foundation_Collections_?$IVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_get_Size@?Q?$IVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAJPEAI@Z
0x1404FF504: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-l1-2-0
0x14036A468: "__cdecl _uuidof_?AU__IXamlBindingTrackingBasePublicNonVirtuals@XamlBindingInfo@@" __uuidof_?AU__IXamlBindingTrackingBasePublicNonVirtuals@XamlBindingInfo@@
0x1400A1280: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::Common::__ScanProgressActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@SAPEB_WXZ
0x1400D8290: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400BCCC0: ?__abi_QueryInterface@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1402BF1B0: ??$GetValueTypeMember_ShowError@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401183F0: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::PageSectionHeader,class XamlBindingInfo::XamlBindingTrackingBase>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::PageSectionHeader,class XamlBindingInfo::XamlBindingTrackingBase>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VPageSectionHeader@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAA@XZ
0x14033E5E0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A8FC8: "ThreatAdviseDescriptionId" ??_C@_1DE@COKIPCGJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAA?$AAd?$AAv?$AAi?$AAs?$AAe?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AAI?$AAd?$AA?$AA@
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_3ee8105dbe65fbbde4df0d3238e66cea>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140014DC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__AdvancedTpmPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVObject@3@@Z
0x14002B13C: ?__abi_Windows_UI_Xaml_Markup_IXamlMetadataProvider____abi___GetXamlType__2@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@App@SecHealthUIAppShell@@UE$AAAJVTypeName@Interop@345@PEAPE$AAUIXamlType@2345@@Z
0x1401355B8: ?Set_Windows_UI_Xaml_Controls_ItemsControl_ItemsSource@ThreatFullHistoryPage_obj1_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVItemsControl@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x1401355B8: ?Set_Windows_UI_Xaml_Controls_ItemsControl_ItemsSource@ThreatScanHistoryPage_obj1_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVItemsControl@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x1401355B8: ?Set_Windows_UI_Xaml_Controls_ItemsControl_ItemsSource@ThreatProtectionLightPage_obj1_Bindings@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVItemsControl@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x1401355B8: ?Set_Windows_UI_Xaml_Controls_ItemsControl_ItemsSource@ThreatFolderGuardAllowAppPage_obj1_Bindings@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVItemsControl@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x1404FE9F8: "__cdecl TI2?AUhresult_changed_state@winrt@@" _TI2?AUhresult_changed_state@winrt@@
0x14051E148: "const SecHealthUIAppShell::XamlMetadata::`vftable'{for `SecHealthUIAppShell::Common::PageBase'}" ??_7XamlMetadata@SecHealthUIAppShell@@6BPageBase@Common@1@@
0x14001D618: ?ExtendAcrylicIntoTitleBar@App@SecHealthUIAppShell@@AE$AAAXXZ
0x1400B6BC0: ?__abi_Release@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140014E00: ?__abi_QueryInterface@?QObject@Platform@@__ThreatProtectionOptionsPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033BAD0: ?__abi_QueryInterface@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14018B1A0: ?Update_ViewModel_GuestOrPublic@FirewallPage_obj1_Bindings@FirewallPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseSectionHeaderViewModel@Base@SecHealthUIViewModels@@H@Z
0x140037F20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_PrimaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@CustomizeMitigationsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAUICommand@Input@345@@Z
0x1400B4FC0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140117E4C: ?Set_Windows_UI_Xaml_Automation_AutomationProperties_Name@SystemMitigationUserControl_obj1_Bindings@SystemMitigationUserControl@Common@SecHealthUIAppShell@@CAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x14011736C: ?Set_SecHealthUIAppShell_Common_SideNavigation_Provider@AppBrowserPage_obj1_Bindings@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14036BCD4: "LogHr" ??_C@_05OILEHMGB@LogHr?$AA@
0x1403437D0: "public: __cdecl std::logic_error::logic_error(class std::logic_error const & __ptr64) __ptr64" ??0logic_error@std@@QEAA@AEBV01@@Z
0x1403B6CC0: "__cdecl _uuidof_?AUIFirstPartyFirewall@SecHealthUIViewModels@@" __uuidof_?AUIFirstPartyFirewall@SecHealthUIViewModels@@
0x14002F670: "public: void __cdecl SecHealthUITelemetry::DefenderAppActivityTelemetry::TraceResuming_(void) __ptr64" ?TraceResuming_@DefenderAppActivityTelemetry@SecHealthUITelemetry@@QEAAXXZ
0x14050EEE8: "const SecHealthUIAppShell::Common::PageHeader::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7PageHeader@Common@SecHealthUIAppShell@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x14036B790: "__cdecl _uuidof_?AU__IVectorChangedEventArgsPublicNonVirtuals@Details@Collections@Platform@@" __uuidof_?AU__IVectorChangedEventArgsPublicNonVirtuals@Details@Collections@Platform@@
0x140512170: "const SecHealthUIAppShell::Common::WrapPanelHelper::`vftable'{for `Platform::Object'}" ??_7WrapPanelHelper@Common@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1403AAB20: "TpmVulnerabilityId" ??_C@_1CG@DBEHNPO@?$AAT?$AAp?$AAm?$AAV?$AAu?$AAl?$AAn?$AAe?$AAr?$AAa?$AAb?$AAi?$AAl?$AAi?$AAt?$AAy?$AAI?$AAd?$AA?$AA@
0x1400B7050: ?__abi_QueryInterface@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBPI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_6828c6a35bd0c9dd283d595c3a0c84b1>@@XPE$AAVObject@Platform@@PE$AAVKeyRoutedEventArgs@Input@Xaml@UI@Windows@@@Details@Platform@@UEAAPEAXI@Z
0x140017520: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVAppBar@2345@@Z
0x14033B8A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@FirewallDomainPage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400D75EC: ??$_GenerateTask_0@V?$function@$$A6AXXZ@std@@@?$_SelectorTaskGenerator@U_TypeSelectorNoAsync@details@Concurrency@@X@details@Concurrency@@SA?AV?$task@X@2@AEBV?$function@$$A6AXXZ@std@@Vcancellation_token_source@2@AEBV_TaskCreationCallstack@12@@Z
0x1400C7118: ?BindableIndexOf@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@Platform@@EE$AAA_NPE$AAVObject@8@PEAI@Z
0x14023925C: ??0ProtectionProviderListItem@Common@SecHealthUIViewModels@@QE$AAA@XZ
0x14024DBD0: "protected: virtual void * __ptr64 __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::Common::ScanThreatRemediationView_obj1_BindingsTracking>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$XamlBindingsBase@VScanThreatRemediationView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAPEAXI@Z
0x1401C1088: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::DashboardHostPage,class SecHealthUIAppShell::DashboardHostPage_obj1_BindingsTracking>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::DashboardHostPage,class SecHealthUIAppShell::DashboardHostPage_obj1_BindingsTracking>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VDashboardHostPage@SecHealthUIAppShell@@VDashboardHostPage_obj1_BindingsTracking@2@@XamlBindingInfo@@UEAA@XZ
0x1403B1510: "AddProgramTextBoxHeader" ??_C@_1DA@CPPMOGIM@?$AAA?$AAd?$AAd?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAT?$AAe?$AAx?$AAt?$AAB?$AAo?$AAx?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AA?$AA@
0x1400A3060: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__ScanProgressActivationFactory@Common@SecHealthUIAppShell@@WBA@E$AAAPE$AAVObject@3@XZ
0x14033BD90: ?__abi_QueryInterface@?QObject@Platform@@ThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400BF260: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x140035668: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatAddProcessDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140272960: ??$SetReferenceTypeMember_PreviousSystemValues@VExploitResult@SecHealthUIDataModel@@U?$IVector@PE$AAVExploitMitigationPolicy@SecHealthUIDataModel@@@Collections@Foundation@Windows@@@@YAXPE$AAVObject@Platform@@0@Z
0x140020CC8: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x14005A5A0: ?__abi_Windows_UI_Xaml_Interop_IBindableIterator____abi_get_HasCurrent@?QIBindableIterator@Interop@Xaml@UI@Windows@@?$IteratorForVectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Details@Collections@Platform@@WBA@E$AAAJPEA_N@Z
0x1401171B0: ?Set_SecHealthUIAppShell_Common_SideNavigation_Tips@FirewallPrivatePage_obj1_Bindings@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x14036D3D0: "OnEdgeRadioButtonChecked:Off" ??_C@_0BN@GPIDJHKA@OnEdgeRadioButtonChecked?3Off?$AA@
0x14036E6E0: "__cdecl _uuidof_?AU__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@" __uuidof_?AU__ISettingsPagePublicNonVirtuals@SettingsPillar@SecHealthUIAppShell@@
0x14005CAD0: ?__abi_Release@?QObject@Platform@@LastScanSummaryView@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x140017240: ?__abi_AddRef@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x140515E90: "const SecHealthUIAppShell::DashboardHostPage::`vftable'{for `__abi_IUnknown'}" ??_7DashboardHostPage@SecHealthUIAppShell@@6B__abi_IUnknown@@IWeakReferenceSource@Details@Platform@@@
0x1400244A0: ?get@ScanGuid@__IDefenderScanResultPublicNonVirtuals@SecHealthUIDataModel@@UE$AAAPE$AAVString@Platform@@XZ
0x1400B5790: ?__abi_QueryInterface@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBOA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14026ACC0: ??$SetReferenceTypeMember_ThreatDetailsCallBack@VThreatItem@SecHealthUIViewModels@@VThreatDetailsDelegate@2@@@YAXPE$AAVObject@Platform@@0@Z
0x140036760: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@AddProgramDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140017940: ?CollectionChanged@FirewallPublicPage_obj1_Bindings@FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x14005C980: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppMitigationUserControl@Common@SecHealthUIAppShell@@WBFA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140040A84: ?__abi_Windows_UI_Xaml_Controls_IPageOverrides____abi_OnNavigatingFrom@?QIPageOverrides@Controls@Xaml@UI@Windows@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVNavigatingCancelEventArgs@Navigation@345@@Z
0x140083994: ?GetAppBarButtons@PageBase@Common@SecHealthUIAppShell@@AE$AAAXPE$AAVUIElementCollection@Controls@Xaml@UI@Windows@@PE$AAV?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@@Z
0x14005A890: ?__abi_Release@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@WCI@E$AAAKXZ
0x14005699C: ?get@EnterProcessName@__IThreatAddProcessDialogViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140519EE8: "const SecHealthUIAppShell::ThreatFolderGuardRemoveFromFolderGuardDialog::`vftable'{for `Platform::Object'}" ??_7ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ManageTPMPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__HardwarePageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x14008E4C8: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@NotificationPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4DefenderSubPillar@SecHealthUIDataModel@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1401199F0: ?Set_Windows_UI_Xaml_Controls_ContentDialog_PrimaryButtonText@ThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@CAXPE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@P801@E$AAAXPE$AAU?$IObservableVector@PE$AAVString@Platform@@@Collections@Foundation@Windows@@PE$AAUIVectorChangedEventArgs@345@@Z@?$VectorChangedEventHandler@PE$AAVString@Platform@@@Collections@Foundation@Windows@@QE$AAA@PE$AAVThreatDetailsDialog_obj1_BindingsTracking@SecHealthUIAppShell@@P856@E$AAAXPE$AAU?$IObservableVector@PE$AAVString@Platform@@@234@PE$AAUIVectorChangedEventArgs@234@@ZW4CallbackContext@Platform@@_N@Z@UEAAPEAXI@Z
0x1404FE878: "__cdecl TI2?AUhresult_wrong_thread@winrt@@" _TI2?AUhresult_wrong_thread@winrt@@
0x1400476D0: ?__abi_AddRef@?QObject@Platform@@ExploitMitigationPage@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x140023EC8: ?get@DisplayName@IProtectionProviderListItem@Common@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033D500: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402BFDE0: ??$GetReferenceTypeMember_LastUpdate@VThreatUpdatesPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14006F960: ?set@?QPrimaryContent@__IExpandControlPublicNonVirtuals@Common@SecHealthUIAppShell@@1ExpandControl@34@UE$AAAXPE$AAVObject@Platform@@@Z
0x140340CC0: ?__abi_GetIids@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140077820: ?__abi_QueryInterface@?QObject@Platform@@__LastScanSummaryViewActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140178F8C: "public: virtual __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::ThirdPartyView,class SecHealthUIAppShell::Common::ThirdPartyView_obj1_BindingsTracking>::~ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::ThirdPartyView,class SecHealthUIAppShell::Common::ThirdPartyView_obj1_BindingsTracking>(void) __ptr64" ??1?$ReferenceTypeXamlBindings@VThirdPartyView@Common@SecHealthUIAppShell@@VThirdPartyView_obj1_BindingsTracking@23@@XamlBindingInfo@@UEAA@XZ
0x140024638: ?get@PrivateDiscoverableSection@__IFirewallLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x1400177F0: ??_E?$__abi_FunctorCapture@V<lambda_42ed7f0eec536f2ec1237b86c73e3a05>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x1400596F0: ?get@?Q?$IIterator@PE$AAVButton@Controls@Xaml@UI@Windows@@@Collections@Foundation@Windows@@HasCurrent@?$IteratorForVectorView@PE$AAVButton@Controls@Xaml@UI@Windows@@@Details@2Platform@@WBA@E$AAA_NXZ
0x140061418: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BaseListViewTemplateSelector@Common@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140027FC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVString@Platform@@@Z
0x140375D10: "__cdecl _abi_typedesc_SecHealthUIViewModels.SystemMitigationEntryViewModel" __abi_typedesc_SecHealthUIViewModels.SystemMitigationEntryViewModel
0x1403A96C8: "Timestamp" ??_C@_1BE@CDCGBAOE@?$AAT?$AAi?$AAm?$AAe?$AAs?$AAt?$AAa?$AAm?$AAp?$AA?$AA@
0x1401003B0: ?__abi_Release@?QObject@Platform@@XamlMetadata@SecHealthUIAppShell@@WBOI@E$AAAKXZ
0x1401335C0: ?Update_@BaseListView_obj1_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAV234@H@Z
0x140098900: ?__abi_QueryInterface@NavigateEventHandler@Base@SecHealthUIViewModels@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140290CB0: ??$SetValueTypeMember_IsQuarantined@VThreatHistorySummary@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@VColor@UI@Windows@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140393438: "StatusTopGlyphModel" ??_C@_1CI@GCIKDHND@?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAT?$AAo?$AAp?$AAG?$AAl?$AAy?$AAp?$AAh?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x14033B4D0: ?__abi_AddRef@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1400593A0: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WDA@E$AAAKXZ
0x1403953F0: "ProviderSettingsStatus" ??_C@_1CO@GANDINAO@?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x1400635B8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@UE$AAAJPE$AAUICommand@Input@345@@Z
0x140038150: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_SecondaryButtonText@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVString@Platform@@@Z
0x140027FC0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_SelectedValuePath@?QISelector@Primitives@Controls@Xaml@UI@Windows@@CurrentThreatsListView@Common@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAVString@Platform@@@Z
0x140016FE0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VNotificationPage@SettingsPillar@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@@Z@ExecuteDelegate@SecHealthUIViewModels@@QE$AAA@PE$AAVNotificationPage@SettingsPillar@SecHealthUIAppShell@@P8345@E$AAAXPE$AAVObject@Platform@@@ZW4CallbackContext@7@_N@Z@UEAAPEAXI@Z
0x1403B43F0: "__cdecl _uuidof_?AVThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@" __uuidof_?AVThreatFullHistoryPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@
0x14033B290: ?__abi_Release@?QObject@Platform@@?$CustomBox@PE$AAVThreatDetailsDelegate@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x140248A14: "protected: virtual __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage_obj1_BindingsTracking>::~XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage_obj1_BindingsTracking>(void) __ptr64" ??1?$XamlBindingsBase@VThreatRansomwarePage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAA@XZ
0x1403ACE98: "IsHealthPillarVisible" ??_C@_1CM@NDOAHKPB@?$AAI?$AAs?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x1400D9690: ?OnFileMenuItemCallback@?Q__IThreatExclusionsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatExclusionsPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x14038EC80: "SecHealthUIAppShell.__ThreatAddP" ??_C@_1HM@FNONMHJG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AA_?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAA?$AAd?$AAd?$AAP@
0x1400BEE30: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_NavigationCacheMode@?QIPage@Controls@Xaml@UI@Windows@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAW4NavigationCacheMode@Navigation@345@@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140052518: ?__abi_Windows_UI_Xaml_Interop_IBindableObservableVector____abi_remove_VectorChanged@?QIBindableObservableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140345D58: "__cdecl o__set_fmode" _o__set_fmode
0x1403B2D20: "String" ??_C@_1O@PLHFJNFA@?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?$AA@
0x140238310: ?get@DontAllowActionMenuLabel@ThreatItem@SecHealthUIViewModels@@SAPE$AAVString@Platform@@XZ
0x1400A9FC0: ?__abi_GetIids@?QObject@Platform@@__PillarStatusGlyphActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14039B320: "ThreatDefinitionsTitle" ??_C@_1CO@GIPLMMHG@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAD?$AAe?$AAf?$AAi?$AAn?$AAi?$AAt?$AAi?$AAo?$AAn?$AAs?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1400AF0B0: ?get@?QVerticalContentAlignment@__IWrapPanelPublicNonVirtuals@Common@SecHealthUIAppShell@@1WrapPanel@34@UE$AAA?AW4VerticalAlignment@Xaml@UI@Windows@@XZ
0x140100310: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x1403A54C0: "DashboardState_AccountProtection" ??_C@_1HI@LMPJDMG@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn@
0x14036FB80: "SecHealthUIAppShell.Common.BaseL" ??_C@_1FA@FPGMOLIO@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAL@
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAU?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@$00@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14050C4F8: "const Platform::Collections::Details::KeyValuePair<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName>::`vftable'{for `Windows::Foundation::Collections::IKeyValuePair<enum SecHealthUIViewModels::Base::PageType,class Windows::UI::Xaml::Interop::TypeName>'}" ??_7?$KeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Details@Collections@Platform@@6B?$IKeyValuePair@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@2Foundation@Windows@@@
0x140064F24: ?get@Path@__ICfaBlockedAppItemPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14033D180: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlBindings@XamlBindingInfo@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140033600: "long __cdecl wil::details::ReportFailure_CaughtExceptionCommon(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,wchar_t * __ptr64,unsigned __int64,enum wil::SupportedExceptions)" ?ReportFailure_CaughtExceptionCommon@details@wil@@YAJPEAXIPEBD110W4FailureType@2@PEA_W_KW4SupportedExceptions@2@@Z
0x1400B6FE0: ?__abi_QueryInterface@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@WBPA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14009E180: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@ThirdPartyView@Common@SecHealthUIAppShell@@W7E$AAAJPE$AAVUIElement@345@@Z
0x14036C6D0: "SecHealthUIAppShell.DashboardTil" ??_C@_1FE@MCFNDDIG@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAT?$AAi?$AAl@
0x1400182D0: ?__abi_Release@?QObject@Platform@@PageBase@Common@SecHealthUIAppShell@@WBFA@E$AAAKXZ
0x1400B5150: ?__abi_Release@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@W7E$AAAKXZ
0x1400B7090: ?__abi_GetIids@?QObject@Platform@@FirewallPrivatePage@FirewallPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401F6230: ?Connect@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UEAAXHPE$AAVObject@Platform@@@Z
0x1402249C0: ?InitializeComponent@?Q__IThreatSampleSubmissionDialogPublicNonVirtuals@SecHealthUIAppShell@@ThreatSampleSubmissionDialog@2@UE$AAAXXZ
0x1400B9598: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommand@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUICommand@Input@345@@Z
0x140041F40: ?__abi_SecHealthUIAppShell_Common___IFocusHelperStatics____abi_get_HasFocusProperty@?Q__IFocusHelperStatics@Common@SecHealthUIAppShell@@__FocusHelperActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x140017200: ?__abi_Release@?QObject@Platform@@__HardwarePageActivationFactory@HardwarePillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400882C0: ?__abi_GetIids@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400244A0: ?get@ButtonText@__IBaseManagabilityViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140047460: ?__abi_AddRef@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x14033DAB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x14032B460: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4ThreatStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1402CE920: ??$GetValueTypeMember_ShowServiceStartProgress@VFirewallLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400A5BB0: "public: static long __cdecl SecHealthUIAppShell::Common::__CurrentThreatsListViewActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__CurrentThreatsListViewActivationFactory@Common@SecHealthUIAppShell@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x14005A1D0: ?__abi_Windows_UI_Xaml_Interop_IBindableVectorView____abi_IndexOf@?QIBindableVectorView@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@WBI@E$AAAJPE$AAVObject@8@PEAIPEA_N@Z
0x140390868: "OnPrivacyCallback" ??_C@_0BC@KMNNEAEO@OnPrivacyCallback?$AA@
0x14036E3C8: "__cdecl _abi_typedesc_SecHealthUITelemetry.NavigationType" __abi_typedesc_SecHealthUITelemetry.NavigationType
0x1400995B0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@VGuid@Platform@@@Details@2@W7E$AAAKXZ
0x1400174A0: ?__abi_AddRef@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x1400F3FEC: ?get@LandingPageHeaderSubText@IFirstPartyFirewall@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x14021BF10: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@EEAAPEAXI@Z
0x140059700: ?__abi_Release@?QObject@Platform@@?$IteratorForVectorView@PE$AAVObject@Platform@@@Details@Collections@2@WBA@E$AAAKXZ
0x14005B670: ?__abi_AddRef@?QObject@Platform@@FirewallPrivatePage_obj1_BindingsTracking@FirewallPillar@SecHealthUIAppShell@@WCA@E$AAAKXZ
0x1401DB160: ?InitializeComponent@?Q__ICfaRecentlyBlockedDialogPublicNonVirtuals@SecHealthUIAppShell@@CfaRecentlyBlockedDialog@2@UE$AAAXXZ
0x1403407B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x140248870: "public: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage_obj1_BindingsTracking>::StopTracking(void) __ptr64" ?StopTracking@?$XamlBindingsBase@VThreatProtectionPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@UEAAXXZ
0x1400DB950: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatAddFileTypeDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x14024F2DC: ?get@FirewallNotificationFullDescription@__ISettingsLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140016B8C: ?get@AppRepPillarState@__IDashboardAppBrowserPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVAppRepPillar@SecHealthUIDataModel@@XZ
0x14011F700: ?LookupConverter@ThreatAddFileTypeDialog_obj1_Bindings@ThreatAddFileTypeDialog@SecHealthUIAppShell@@QEAAPE$AAUIValueConverter@Data@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@CfaRecentlyBlockedDialog_obj1_Bindings@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x1403B7C80: "too many symbolic link levels" ??_C@_0BO@EFGOJEF@too?5many?5symbolic?5link?5levels?$AA@
0x140014F40: ?__abi_Release@?QObject@Platform@@__ThreatFullHistoryPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400174F0: ?__abi_GetTrustLevel@?QObject@Platform@@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400244A0: ?get@ThreatDefinitionsSubtitle@__IThreatUpdatesPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140326F20: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140311960: ??$SetReferenceTypeMember_StatusLine@VProtectionProviderListItem@Common@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x14036D830: "SecHealthUIAppShell.AppBrowserPi" ??_C@_1JK@FBENKPDF@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAA?$AAp?$AAp?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AAP?$AAi@
0x140117B04: ?Set_Windows_UI_Xaml_Controls_TextBlock_Text@ThreatRansomwarePage_obj2_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@PE$AAVString@Platform@@1@Z
0x140020980: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140017980: "__cdecl _scrt_initialize_winrt" __scrt_initialize_winrt
0x1404FF464: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0
0x1400484F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400B1C08: ??0?$CustomBox@W4VerticalAlignment@Xaml@UI@Windows@@@Details@Platform@@QE$AAA@W4VerticalAlignment@Xaml@UI@Windows@@@Z
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x1400E79D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@SettingsPage@SettingsPillar@SecHealthUIAppShell@@WBPI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1405298D8: "const SecHealthUIAppShell::AppBrowserPillar::ExploitMitigationPage_obj1_BindingsTracking::`vftable'{for `Platform::Object'}" ??_7ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1400284D0: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_get_IsSynchronizedWithCurrentItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAPE$AAU?$IBox@_N@Platform@@@Z
0x14040DD48: "__vectorcall ??_R2stl_critical_section_interface@details@Concurrency" ??_R2stl_critical_section_interface@details@Concurrency@@8
0x14036F3E8: "__cdecl _uuidof_?AVAppMitigationEntryViewModel@SecHealthUIViewModels@@" __uuidof_?AVAppMitigationEntryViewModel@SecHealthUIViewModels@@
0x14036E4B8: "__cdecl _uuidof_?AUIVectorChangedEventArgs@Collections@Foundation@Windows@@" __uuidof_?AUIVectorChangedEventArgs@Collections@Foundation@Windows@@
0x140058DC0: ??0?$WriteOnlyArray@PE$AAVObject@Platform@@$00@Platform@@IE$AAA@PEAPE$AAVObject@1@I@Z
0x1402E46E0: ??$GetReferenceTypeMember_LastScanRuntime@VBaseScanResultsViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14024B780: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::CleanProgress,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VCleanProgress@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x140375068: "FullDescriptionAutomation" ??_C@_1DE@OILDFLJL@?$AAF?$AAu?$AAl?$AAl?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AAA?$AAu?$AAt?$AAo?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400547D0: ?__abi_Windows_Foundation_Collections_?$IVectorView@PE$AAVObject@Platform@@____abi_IndexOf@?Q?$IVectorView@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAJPE$AAVObject@6@PEAIPEA_N@Z
0x14040DD80: "__vectorcall ??_R3stl_critical_section_interface@details@Concurrency" ??_R3stl_critical_section_interface@details@Concurrency@@8
0x14005C910: ?__abi_GetTrustLevel@?QObject@Platform@@ScanResults@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14013BB70: ?InitializeComponent@?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@23@UE$AAAXXZ
0x14036BBE8: "__cdecl _uuidof_?AU__I?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00PublicNonVirtuals@Platform@@" __uuidof_?AU__I?$WriteOnlyArray@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@$00PublicNonVirtuals@Platform@@
0x140527C68: "const SecHealthUIAppShell::DashboardHostPage_obj1_BindingsTracking::`vftable'{for `XamlBindingInfo::__IXamlBindingTrackingBasePublicNonVirtuals'}" ??_7DashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@6B__IXamlBindingTrackingBasePublicNonVirtuals@XamlBindingInfo@@@
0x140394180: "ms-appx:///Common/DisabledPageSe" ??_C@_1GC@EDDPAPFP@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AA?1?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?1?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AAP?$AAa?$AAg?$AAe?$AAS?$AAe@
0x14005D5D0: ?__abi_SecHealthUIAppShell_Common___IPageHeaderStatics____abi_get_SubtitleProperty@?Q__IPageHeaderStatics@Common@SecHealthUIAppShell@@__PageHeaderActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x140345D52: "__cdecl set_app_type" _set_app_type
0x14035C520: "__cdecl _imp__o__seh_filter_exe" __imp__o__seh_filter_exe
0x14040DBE8: "__vectorcall ??_R1A@?0A@EA@regex_error@std" ??_R1A@?0A@EA@regex_error@std@@8
0x14003F594: ??0FocusHelper@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1400BCC60: ?__abi_QueryInterface@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14003DA80: ?__abi_QueryInterface@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140397080: "TpmFirmwareUpdateButton" ??_C@_1DA@GGMGFCCB@?$AAT?$AAp?$AAm?$AAF?$AAi?$AAr?$AAm?$AAw?$AAa?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?$AA@
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__ThreatAdvancedScanPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14002BC00: ?__abi_AddRef@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@WBI@E$AAAKXZ
0x140215800: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_ShowWscProgressStart_Cast_ShowWscProgressStart_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_ShowWscProgressStart_Cast_ShowWscProgressStart_To_Visibility@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x140375CA0: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.ScanThreatRemediationView" __abi_typedesc_SecHealthUIAppShell.Common.ScanThreatRemediationView
0x140514D68: "const SecHealthUIAppShell::HealthPillar::HealthPage::`vftable'{for `SecHealthUIAppShell::HealthPillar::__IHealthPagePublicNonVirtuals'}" ??_7HealthPage@HealthPillar@SecHealthUIAppShell@@6B__IHealthPagePublicNonVirtuals@12@@
0x1400235C0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4ExclusionType@SecHealthUIViewModels@@@Details@2@UE$AAAKXZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140053E3C: ?Clear@?Q?$IVector@PE$AAVObject@Platform@@@Collections@Foundation@Windows@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@2Platform@@UE$AAAXXZ
0x140340390: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x14002B7BC: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@$00@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400887F0: ?__abi_SecHealthUIAppShell_ThreatPillar___IThreatScanHistoryPagePublicNonVirtuals____abi_OnRefreshList@?Q__IThreatScanHistoryPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatScanHistoryPage@23@UE$AAAJPE$AAVObject@Platform@@@Z
0x14033F030: ?RemoveAtEnd@?Q?$IVector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@2Platform@@WCI@E$AAAXXZ
0x14010830C: ??$_Insert_hint@AEAU?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@PEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@U?$less@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@1@PEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@PEAX@1@@Z
0x1402631C0: ??$ActivateType@VOfflineThreatScheduleDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x14039AFE8: "AllowAnAppLink" ??_C@_1BO@HPABNMEB@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAA?$AAn?$AAA?$AAp?$AAp?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1400E8A00: ?__abi_GetIids@?QObject@Platform@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403A9D48: "FirewallPillarStatus" ??_C@_1CK@CDDOJMNC@?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__ManageCoreSecurityPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1403AFB70: "AppGuardVirtualGPUSubtitle" ??_C@_1DG@HFPICOOJ@?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAG?$AAP?$AAU?$AAS?$AAu?$AAb?$AAt?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1403AF050: "AutoSampleSubmissionEnabled" ??_C@_1DI@PGMACFLG@?$AAA?$AAu?$AAt?$AAo?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAS?$AAu?$AAb?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140017940: ?MapChanged@FirewallDomainPage_obj24_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x14035C278: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x1403AB5E8: "ThreatCount" ??_C@_1BI@KAMIOBKP@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x140059570: ?__abi_GetIids@?QObject@Platform@@AppShell@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x14017AC04: "private: virtual __cdecl SecHealthUIAppShell::CustomizeMitigationsDialog::CustomizeMitigationsDialog_obj1_Bindings::~CustomizeMitigationsDialog_obj1_Bindings(void) __ptr64" ??1CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@EEAA@XZ
0x140014F10: ?__abi_AddRef@?QObject@Platform@@__ThreatProtectionLightPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x140270700: ??$SetReferenceTypeMember_ElementStateName@VThreatItem@SecHealthUIViewModels@@VString@Platform@@@@YAXPE$AAVObject@Platform@@0@Z
0x1402BC6E0: ??$GetValueTypeMember_ShowEnterpriseG@VThreatLandingPageViewModel@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400566AC: ?get@ViewAll@__IThreatLandingPageLightViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVBaseSectionHeaderViewModel@Base@3@XZ
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017940: ?DependencyPropertyChanged@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@567@@Z
0x140098A60: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400EDD90: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogOpenedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14036F798: "__cdecl _uuidof_?AVBaseAddButtonListViewModel@Base@SecHealthUIViewModels@@" __uuidof_?AVBaseAddButtonListViewModel@Base@SecHealthUIViewModels@@
0x1400B8030: ?__abi_GetRuntimeClassName@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1400C76A0: ?get@DialogNoSupportedFeaturesBody@__IDashboardViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140017940: ?OnNavigatedFromSoTakeActionInTheView@PageBase@Common@SecHealthUIAppShell@@UE$AAAXPE$AAVNavigationEventArgs@Navigation@Xaml@UI@Windows@@@Z
0x14005A340: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@2@W7E$AAAKXZ
0x14002BC00: ?__abi_AddRef@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WBI@E$AAAKXZ
0x140376170: "__cdecl _uuidof_?AVPageSectionHeader@Common@SecHealthUIAppShell@@" __uuidof_?AVPageSectionHeader@Common@SecHealthUIAppShell@@
0x140017590: ?__abi_AddRef@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x14050F2C8: "const SecHealthUIAppShell::Common::PlusButtonStandard::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7PlusButtonStandard@Common@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140264EA0: ??$ActivateType@VThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1400B8FE0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_IsSecondaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJPEA_N@Z
0x140021128: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedItem@?QISelector@Primitives@Controls@Xaml@UI@Windows@@DashboardTileGridView@SecHealthUIAppShell@@UE$AAAJPE$AAVObject@Platform@@@Z
0x14002BCC0: ?__abi_AddRef@?QObject@Platform@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@Collections@2@WCI@E$AAAKXZ
0x140345CE7: "__cdecl o___std_exception_destroy" _o___std_exception_destroy
0x1403918E0: "__cdecl _uuidof_?AVAccountSubPillarCollection@SecHealthUIDataModel@@" __uuidof_?AVAccountSubPillarCollection@SecHealthUIDataModel@@
0x140503F88: "const SecHealthUIAppShell::ProtocolActivationHandler::`vftable'{for `__abi_IUnknown'}" ??_7ProtocolActivationHandler@SecHealthUIAppShell@@6B__abi_IUnknown@@__abi_IDelegate@01@@
0x140265A70: ??$ActivateType@VThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@XZ
0x1402B7A80: ??$GetReferenceTypeMember_OpenDevicesLink@VFamilyLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1403B2260: "ThreatFolderGuard_FolderListItem" ??_C@_1GC@OAOMIHOM@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAG?$AAu?$AAa?$AAr?$AAd?$AA_?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAL?$AAi?$AAs?$AAt?$AAI?$AAt?$AAe?$AAm@
0x1403A8740: "ExploitImageMitigationPolicyId_B" ??_C@_1GO@OCDKKEBI@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAi?$AAt?$AAI?$AAm?$AAa?$AAg?$AAe?$AAM?$AAi?$AAt?$AAi?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAI?$AAd?$AA_?$AAB@
0x140035668: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140330A00: ?get@?Q?$IBox@VGuid@Platform@@@Platform@@Value@?$CustomBox@VGuid@Platform@@@Details@2@UE$AAA?AVGuid@2@XZ
0x1400A3760: ?OnKeyDown@?QIControlOverrides@Controls@Xaml@UI@Windows@@Control@2345@OBCA@E$AAAXPE$AAVKeyRoutedEventArgs@Input@345@@Z
0x140015B00: ?__abi_AddRef@?$VectorChangedEventHandler@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@UE$AAAKXZ
0x1400989B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__ThreatFolderGuardProtectedFoldersPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x140086418: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x140023320: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400EDAD0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_SecondaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140028290: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@CfaAppListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyleSelector@2345@0@Z
0x140020B88: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVStyleSelector@2345@0@Z
0x14002F860: "public: __cdecl std::vector<void * __ptr64,class std::allocator<void * __ptr64> >::vector<void * __ptr64,class std::allocator<void * __ptr64> >(class std::vector<void * __ptr64,class std::allocator<void * __ptr64> > const & __ptr64) __ptr64" ??0?$vector@PEAXV?$allocator@PEAX@std@@@std@@QEAA@AEBV01@@Z
0x14039A1F0: "ReportHacked" ??_C@_1BK@POJFIGOB@?$AAR?$AAe?$AAp?$AAo?$AAr?$AAt?$AAH?$AAa?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x1400AB2E0: ?__abi_QueryInterface@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WBEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140089B70: ?__abi_QueryInterface@?QObject@Platform@@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14005CAC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__AppMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1402C6900: ??$GetReferenceTypeMember_CloudBasedProtectionMessageStatusModel@VThreatSettingsPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140028870: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemTemplateSelectorChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDataTemplateSelector@2345@0@Z
0x1404FF48C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x140260818: ??0SmartScreenResult@SecHealthUIDataModel@@QE$AAA@XZ
0x14052D290: "void (__cdecl* __ptr64 wil::details::g_pfnGetContextAndNotifyFailure)(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?g_pfnGetContextAndNotifyFailure@details@wil@@3P6AXPEAUFailureInfo@2@PEAD_K@ZEA
0x14002D870: ??_G?$_CancellationTokenCallback@V<lambda_be3e5d9dce35d2c8dbfa8485373731d5>@@@details@Concurrency@@UEAAPEAXI@Z
0x140028340: ?__abi_GetTrustLevel@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14010C700: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@BaseType@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAPE$AAU12345@XZ
0x1400BCBD0: ?__abi_QueryInterface@?QObject@Platform@@HardwarePage@HardwarePillar@SecHealthUIAppShell@@WBOI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140274970: ??$GetReferenceTypeMember_DefenderPillarStatus@VDefenderPillar@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4AdditionalActions@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402215A4: ?Update_ViewModel_DismissYellowState@ThreatRansomwarePage_obj1_Bindings@ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x140018110: ?__abi_GetTrustLevel@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@WBEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1402E5C90: ??$GetValueTypeMember_IsAlreadyRunning@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@_N@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140342544: "void __cdecl std::_XGetLastError(void)" ?_XGetLastError@std@@YAXXZ
0x14005E8E4: ??0__BaseListViewActivationFactory@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x1403A9EB8: "LastQuickScan" ??_C@_1BM@DJPJPKPL@?$AAL?$AAa?$AAs?$AAt?$AAQ?$AAu?$AAi?$AAc?$AAk?$AAS?$AAc?$AAa?$AAn?$AA?$AA@
0x140263320: ??$ActivateType@VHealthReportItemViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@XZ
0x140512698: "const SecHealthUIAppShell::CustomizeMitigationsDialog::`vftable'{for `Platform::Object'}" ??_7CustomizeMitigationsDialog@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x140512C18: "const SecHealthUIAppShell::FirewallPillar::FirewallDomainPage::`vftable'{for `SecHealthUIAppShell::FirewallPillar::__IFirewallDomainPagePublicNonVirtuals'}" ??_7FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@6B__IFirewallDomainPagePublicNonVirtuals@12@@
0x140513648: "const SecHealthUIAppShell::FirewallPillar::FirewallPublicPage::`vftable'{for `SecHealthUIAppShell::FirewallPillar::__IFirewallPublicPagePublicNonVirtuals'}" ??_7FirewallPublicPage@FirewallPillar@SecHealthUIAppShell@@6B__IFirewallPublicPagePublicNonVirtuals@12@@
0x1400AB1A0: ?__abi_QueryInterface@?QObject@Platform@@Scan@Common@SecHealthUIAppShell@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::Common::PlusButtonStandard::PlusButtonStandard_obj1_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@PlusButtonStandard_obj1_Bindings@PlusButtonStandard@Common@SecHealthUIAppShell@@UEAAXH@Z
0x140016B8C: ?get@ItemContainer@IContainerContentChangingEventArgs@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVSelectorItem@Primitives@3456@XZ
0x140017380: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140290550: ??$SetReferenceTypeMember_Provider@VSideNavigation@Common@SecHealthUIAppShell@@VBaseSideNavViewModel@Base@SecHealthUIViewModels@@@@YAXPE$AAVObject@Platform@@0@Z
0x140392140: "__cdecl _uuidof_?AVLastScanSummaryDetails@SecHealthUIDataModel@@" __uuidof_?AVLastScanSummaryDetails@SecHealthUIDataModel@@
0x140507FA8: "const Windows::UI::Xaml::Data::PropertyChangedEventHandler::`vftable'{for `__abi_IUnknown'}" ??_7PropertyChangedEventHandler@Data@Xaml@UI@Windows@@6B__abi_IUnknown@@@
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@PageHeader@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x140320F50: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_J@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14001E1C0: ?__abi_Release@?QObject@Platform@@__PageBaseActivationFactory@Common@SecHealthUIAppShell@@UE$AAAKXZ
0x1400650D0: ?__abi_AddRef@?QObject@Platform@@BaseListViewExpandedContentSelector@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015944: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@UE$AAAPE$AAUIWeakReference@23@XZ
0x140017160: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@ThreatFolderGuardAllowAppPage@ThreatPillar@SecHealthUIAppShell@@WBFI@E$AAAPE$AAUIWeakReference@23@XZ
0x140016FE0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VSideNavigation@Common@SecHealthUIAppShell@@P8012@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVSideNavigation@Common@SecHealthUIAppShell@@P8567@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@ZW4CallbackContext@9@_N@Z@UEAAPEAXI@Z
0x14034338C: "void __cdecl __ExceptionPtrRethrow(void const * __ptr64)" ?__ExceptionPtrRethrow@@YAXPEBX@Z
0x140017210: ?__abi_AddRef@ScrollToSelectedIndexDelegate@SecHealthUIViewModels@@W7E$AAAKXZ
0x1400A6B20: ?__abi_Release@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@WDA@E$AAAKXZ
0x14036A500: "struct __abi___classObjectEntry const SecHealthUIAppShell::__DashboardHostPageActivationFactory_Registration" ?__DashboardHostPageActivationFactory_Registration@SecHealthUIAppShell@@3U__abi___classObjectEntry@@B
0x14003DBE0: ??_9?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@12@$BOI@AA
0x140017380: ?__abi_GetTrustLevel@DependencyPropertyChangedCallback@Xaml@UI@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14020CEB8: "private: virtual __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionOptionsPage::ThreatProtectionOptionsPage_obj1_Bindings::~ThreatProtectionOptionsPage_obj1_Bindings(void) __ptr64" ??1ThreatProtectionOptionsPage_obj1_Bindings@ThreatProtectionOptionsPage@ThreatPillar@SecHealthUIAppShell@@EEAA@XZ
0x140017330: ?__abi_AddRef@?QObject@Platform@@__ExploitMitigationPageActivationFactory@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAKXZ
0x1400F3F60: ?get@OverrideSystemSettingsAutomationName@__IAppMitigationEntryViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1403212E0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_W@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x14017AB08: "public: __cdecl SecHealthUIAppShell::CustomizeMitigationsDialog::CustomizeMitigationsDialog_obj1_Bindings::CustomizeMitigationsDialog_obj1_Bindings(void) __ptr64" ??0CustomizeMitigationsDialog_obj1_Bindings@CustomizeMitigationsDialog@SecHealthUIAppShell@@QEAA@XZ
0x14033BDE0: ?Recycle@?QIDataTemplateComponent@Markup@Xaml@UI@Windows@@XamlBindings@XamlBindingInfo@@WBI@E$AAAXXZ
0x1400171D0: ?__abi_GetTrustLevel@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140395CB0: "IsFirewallEnabled" ??_C@_1CE@IJAEOJF@?$AAI?$AAs?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1403AE4A8: "__cdecl _uuidof_?AV?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@" __uuidof_?AV?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@
0x14030A9C0: ??$SetValueTypeMember_ManagedFeature@VExploitMitigationFlyoutViewModel@SecHealthUIViewModels@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x140101618: ?CheckOtherMetadataProvidersForType@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@AE$AAAPE$AAUIXamlType@Markup@Xaml@UI@Windows@@VTypeName@Interop@678@@Z
0x140395B30: "PublicFirewallPillarStateViewMod" ??_C@_1EG@MEDBFLDH@?$AAP?$AAu?$AAb?$AAl?$AAi?$AAc?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AAS?$AAt?$AAa?$AAt?$AAe?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd@
0x140037F60: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_IsPrimaryButtonEnabled@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@W7E$AAAJ_N@Z
0x140027510: ?__abi_Windows_Foundation_?$AsyncOperationCompletedHandler@_N___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@?$AsyncOperationCompletedHandler@_N@Foundation@Windows@@234@UE$AAAJPE$AAU?$IAsyncOperation@_N@34@W4AsyncStatus@34@@Z
0x1402816F0: ??$SetValueTypeMember_TPMIsReady@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1401F6B80: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatFullHistoryPage::ThreatFullHistoryPage_obj2_Bindings::Recycle(void) __ptr64" ?Recycle@ThreatFullHistoryPage_obj2_Bindings@ThreatFullHistoryPage@ThreatPillar@SecHealthUIAppShell@@UEAAXXZ
0x140028010: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@WCI@E$AAAKXZ
0x1403A44C0: "DashboardState_Hardware_SecureBo" ??_C@_1GA@KJLHCGGD@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AA_?$AAS?$AAe?$AAc?$AAu?$AAr?$AAe?$AAB?$AAo@
0x14036E670: "__cdecl _uuidof_?AU__IBaseDashboardPageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@" __uuidof_?AU__IBaseDashboardPageViewModelPublicNonVirtuals@Base@SecHealthUIViewModels@@
0x14027FA70: ??$GetValueTypeMember_TpmInformationFlags@VHardwareDataModel@SecHealthUIDataModel@@_K@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14033F520: ?__abi_GetRuntimeClassName@?$VectorChangedEventHandler@PE$AAVDataProtectionItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140397990: "FreshStartAdditionalInfoAccText" ??_C@_1EA@OONOKAGL@?$AAF?$AAr?$AAe?$AAs?$AAh?$AAS?$AAt?$AAa?$AAr?$AAt?$AAA?$AAd?$AAd?$AAi?$AAt?$AAi?$AAo?$AAn?$AAa?$AAl?$AAI?$AAn?$AAf?$AAo?$AAA?$AAc?$AAc?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x140059F00: ?__abi_AddRef@?QObject@Platform@@?$VectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@Collections@2@W7E$AAAKXZ
0x1403B5E68: "__cdecl _uuidof_?AVManageTPMPageViewModel@SecHealthUIViewModels@@" __uuidof_?AVManageTPMPageViewModel@SecHealthUIViewModels@@
0x14036B6F8: "__cdecl _uuidof_?AU__abi_IDelegate@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@" __uuidof_?AU__abi_IDelegate@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@
0x140113AD8: "private: void __cdecl SecHealthUIAppShell::HardwarePillar::ManageTPMPage::ManageTPMPage_obj1_Bindings::Update_ViewModel_ShowAdvancedTpmPageLink(bool,int) __ptr64" ?Update_ViewModel_ShowAdvancedTpmPageLink@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAX_NH@Z
0x140391A80: "__cdecl _uuidof_?AVDefenderFolderGuard@SecHealthUIDataModel@@" __uuidof_?AVDefenderFolderGuard@SecHealthUIDataModel@@
0x14005E2FC: ??0BaseTemplateListView@Common@SecHealthUIAppShell@@QE$AAA@XZ
0x14051F1D0: ??_7?$CustomBox@PE$AAVExecuteDelegate@SecHealthUIViewModels@@@Details@Platform@@6BIValueType@2@@
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@WCA@E$AAAKXZ
0x140023250: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@VGuid@Platform@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x1400A5410: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@SideNavigation@Common@SecHealthUIAppShell@@WBA@E$AAAJPE$AAVAppBar@2345@@Z
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@ThreatSettingsPage_obj1_Bindings@ThreatSettingsPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x140036760: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x14018CFA0: "private: void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatProtectionPage::ThreatProtectionPage_obj1_Bindings::Update_ViewModel_SignatureUpdates_ProtectionUpdateButtonVisible_Cast_ProtectionUpdateButtonVisible_To_Visibility(enum Windows::UI::Xaml::Visibility,int) __ptr64" ?Update_ViewModel_SignatureUpdates_ProtectionUpdateButtonVisible_Cast_ProtectionUpdateButtonVisible_To_Visibility@ThreatProtectionPage_obj1_Bindings@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@AEAAXW4Visibility@Xaml@UI@Windows@@H@Z
0x1400245A8: ?get@WebProtectionActiveProviderCollection@__IWebProtectionProvidersViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVProtectionProviderListItem@Common@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x14009D0A0: ?__abi_SecHealthUIAppShell_Common___IPlusButtonStandardStatics____abi_get_StandardDisplayTypeProperty@?Q__IPlusButtonStandardStatics@Common@SecHealthUIAppShell@@__PlusButtonStandardActivationFactory@23@UE$AAAJPEAPE$AAVDependencyProperty@Xaml@UI@Windows@@@Z
0x1400B9E20: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1403B6FC0: "__cdecl _abi_typedesc_Platform.Object" __abi_typedesc_Platform.Object
0x1404FE980: "__cdecl TI2?AUhresult_access_denied@winrt@@" _TI2?AUhresult_access_denied@winrt@@
0x140051360: "public: static wchar_t const * __ptr64 __cdecl SecHealthUIAppShell::SettingsPillar::__SettingsPageActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__SettingsPageActivationFactory@SettingsPillar@SecHealthUIAppShell@@SAPEB_WXZ
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@VDateTime@Foundation@Windows@@@Details@2@WBA@E$AAAKXZ
0x14051D078: "const SecHealthUIAppShell::ThreatPillar::ThreatRansomwarePage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7ThreatRansomwarePage@ThreatPillar@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x140522288: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ThreatAction>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4ThreatAction@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x140016B8C: ?get@DashboardTileGlyphModel@IDashboardActionableItem@SecHealthUIViewModels@@UE$AAAPE$AAVBaseGlyphViewModel@Base@3@XZ
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@DataProtectionListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x140017180: ?__abi_GetTrustLevel@?QObject@Platform@@ExploitsListView@AppBrowserPillar@SecHealthUIAppShell@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x14012EDA0: ?PropertyChanged@BaseListView_obj23_Bindings@BaseListView@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140116FF4: ?Set_SecHealthUIAppShell_Common_SideNavigation_WindowsCommunity@ThreatAdvancedScanPage_obj1_Bindings@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@CAXPE$AAVSideNavigation@Common@4@PE$AAVBaseSideNavViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x1401DC72C: ?UpdateVectorChangedListener_SecHealthUIViewModels_CfaBlockedAppItem@CfaRecentlyBlockedDialog_obj1_BindingsTracking@SecHealthUIAppShell@@QE$AAAXPE$AAU?$IObservableVector@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@PEAPE$AAU3456@PEAVEventRegistrationToken@56@@Z
0x1400C5314: ?__abi_Windows_Foundation_Collections_?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@____abi_SetAt@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAJIPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Z
0x14035C790: "__cdecl _imp_?AlignedFree@Heap@Details@Platform@@SAXPEAX@Z" __imp_?AlignedFree@Heap@Details@Platform@@SAXPEAX@Z
0x14036B588: "const Concurrency::details::stl_critical_section_win7::`vftable'" ??_7stl_critical_section_win7@details@Concurrency@@6B@
0x1403B3380: "__cdecl _uuidof_?AUIProtectionSettings@SecHealthUIViewModels@@" __uuidof_?AUIProtectionSettings@SecHealthUIViewModels@@
0x1401F5600: "private: virtual void * __ptr64 __cdecl SecHealthUIAppShell::ThreatDetailsDialog::ThreatDetailsDialog_obj1_Bindings::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreatDetailsDialog_obj1_Bindings@ThreatDetailsDialog@SecHealthUIAppShell@@EEAAPEAXI@Z
0x1400173E0: ?__abi_AddRef@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x14033F9D0: ?__abi_QueryInterface@NavigatedEventHandler@Navigation@Xaml@UI@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140028A80: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4FireWallProfileType@SecHealthUIDataModel@@@Details@2@WCA@E$AAAKXZ
0x1402A6C20: ??$SetValueTypeMember_StandardDisplayType@VPlusButtonStandard@Common@SecHealthUIAppShell@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1402B9F70: ??$GetReferenceTypeMember_SideNavView@VThreatLandingPageViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1402E71B0: ??$GetReferenceTypeMember_ScanNowButton@VBaseScanExecuteViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140059E90: ?__abi_Release@?QObject@Platform@@?$Vector@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@2@WEA@E$AAAKXZ
0x140398798: "FilesBlockedNotificationToggle" ??_C@_1DO@FFALBDK@?$AAF?$AAi?$AAl?$AAe?$AAs?$AAB?$AAl?$AAo?$AAc?$AAk?$AAe?$AAd?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAo?$AAg?$AAg?$AAl?$AAe?$AA?$AA@
0x1401AA664: ?Update_ViewModel@ManageCoreSecurityPage_obj1_Bindings@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVManageCoreSecurityPageViewModel@SecHealthUIViewModels@@H@Z
0x140054DD0: ?GetAt@?Q?$IVector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Collections@Foundation@Windows@@?$Vector@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@U?$equal_to@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@$00@2Platform@@UE$AAAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@I@Z
0x140515EB8: "const SecHealthUIAppShell::DashboardHostPage::`vftable'{for `Platform::Object'}" ??_7DashboardHostPage@SecHealthUIAppShell@@6BObject@Platform@@@
0x140025AC4: ??0?$Box@VColor@UI@Windows@@@Platform@@QE$AAA@VColor@UI@Windows@@@Z
0x14003DE20: ??_9?Q__IAppBrowserPagePublicNonVirtuals@AppBrowserPillar@SecHealthUIAppShell@@AppBrowserPage@12@$BOA@AA
0x14033DF70: ?__abi_GetIids@?QObject@Platform@@ProviderPage_obj1_BindingsTracking@SettingsPillar@SecHealthUIAppShell@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1401B1B68: ?Update_ViewModel_AdvancedTpmPageLink@ManageTPMPage_obj1_Bindings@ManageTPMPage@HardwarePillar@SecHealthUIAppShell@@AEAAXPE$AAVBaseCommandViewModel@Base@SecHealthUIViewModels@@H@Z
0x14052BB60: "__vectorcall ??_R0?AUhresult_canceled@winrt@" ??_R0?AUhresult_canceled@winrt@@@8
0x14003085C: ?__abi_GetIids@?$EventHandler@PE$AAVObject@Platform@@@Foundation@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x140249AC4: "protected: virtual __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage_obj1_BindingsTracking>::~XamlBindingsBase<class SecHealthUIAppShell::ThreatPillar::ThreatExclusionsPage_obj1_BindingsTracking>(void) __ptr64" ??1?$XamlBindingsBase@VThreatExclusionsPage_obj1_BindingsTracking@ThreatPillar@SecHealthUIAppShell@@@XamlBindingInfo@@MEAA@XZ
0x1401E8314: ?Update_ViewModel@ThreatFolderGuardRemoveFromExclusionsDialog_obj1_Bindings@ThreatFolderGuardRemoveFromExclusionsDialog@SecHealthUIAppShell@@AEAAXPE$AAVThreatFolderGuardRemoveFromExclusionsDialogViewModel@SecHealthUIViewModels@@H@Z
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4MitigationOptions@SecHealthUIViewModels@@@Details@2@WBA@E$AAAKXZ
0x1400AEFB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WBEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@FloatingButtonControl@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400B6C10: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400177F0: ??_G?$__abi_FunctorCapture@V<lambda_867ab9eb32fa1438409052cf13344246>@@XPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@345@@Details@Platform@@UEAAPEAXI@Z
0x140017710: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@ThreatProtectionLightPage@ThreatPillar@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x1400DF370: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_get_SecondaryButtonCommandParameter@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1401355B8: ?Set_Windows_UI_Xaml_Controls_ItemsControl_ItemsSource@SystemMitigationUserControl_obj1_Bindings@SystemMitigationUserControl@Common@SecHealthUIAppShell@@CAXPE$AAVItemsControl@Controls@Xaml@UI@Windows@@PE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x14006C8AC: ?__abi_GetIids@DependencyPropertyChangedCallback@Xaml@UI@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1400157B0: ?__abi_AddRef@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@UE$AAAKXZ
0x1400DF3A0: ?__abi_QueryInterface@?QObject@Platform@@CfaRecentBlockedAppListView@SecHealthUIAppShell@@WEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400B6AA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1400EBDF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatAdvancedScanPage@ThreatPillar@SecHealthUIAppShell@@WBGA@E$AAAJPEAPEAUHSTRING__@@@Z
0x14006BDF0: ?__abi_SecHealthUIAppShell_Common___ICleanProgressPublicNonVirtuals____abi_RegisterCallbacks@?Q__ICleanProgressPublicNonVirtuals@Common@SecHealthUIAppShell@@CleanProgress@23@UE$AAAJXZ
0x1400EDA10: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatDetailsDialog@SecHealthUIAppShell@@W7E$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140344BCC: memset
0x1404FF658: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x1400A8420: ?__abi_GetIids@?QObject@Platform@@__SystemMitigationUserControlActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140058180: ?get@?Q?$IBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Platform@@Value@?$CustomBox@W4UriEntryPoint@Base@SecHealthUIViewModels@@@Details@2@UE$AAA?AW4UriEntryPoint@Base@SecHealthUIViewModels@@XZ
0x140016A64: ?get@ThreatProtectionStatusList@__IThreatLandingPageLightViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAU?$IObservableVector@PE$AAVThreatProtectionStatusItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@XZ
0x14033286C: ?ToString@?$CustomBox@W4Enforcementlevel@SecHealthUIDataModel@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x140276C40: ??$GetReferenceTypeMember_ThreatStats@VDefenderStatus@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E5560: ?__abi_QueryInterface@?QObject@Platform@@ThreatFolderGuardProtectedFoldersPage@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400F8A60: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBOI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x14005A1C0: ?BindableFirst@?QIBindableIterable@Interop@Xaml@UI@Windows@@?$VectorView@PE$AAVObject@Platform@@U?$equal_to@PE$AAVObject@Platform@@@std@@$00@Collections@Platform@@GCA@E$AAAPE$AAUIBindableIterator@2345@XZ
0x1400DF780: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@CfaRecentlyBlockedDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x1403769B0: "__cdecl _uuidof_?AVThirdPartyListView@Common@SecHealthUIAppShell@@" __uuidof_?AVThirdPartyListView@Common@SecHealthUIAppShell@@
0x140264F68: ??0SystemMitigationViewModelFactory@SecHealthUIViewModels@@QE$AAA@XZ
0x1400283E0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@W7E$AAAKXZ
0x1403B0190: "RunThreatHistoryLink" ??_C@_1CK@LDNJPKL@?$AAR?$AAu?$AAn?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAH?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1401107C4: ?ProcessBindings@?QIDataTemplateComponent@Markup@Xaml@UI@Windows@@XamlBindings@XamlBindingInfo@@UE$AAAXPE$AAVObject@Platform@@HHPEAH@Z
0x14031B270: ??$GetReferenceTypeMember_DashboardTileTitle@VCloudBackupProvidersDashboardViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1401705E0: ?PropertyChanged@Scan_obj1_Bindings@Scan@Common@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVPropertyChangedEventArgs@Data@Xaml@UI@Windows@@@Z
0x140503E00: "const Platform::Details::CustomBox<double>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@N@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x14009E140: ?__abi_AddRef@?QObject@Platform@@WrapHyperlink@Common@SecHealthUIAppShell@@WBFI@E$AAAKXZ
0x140397E30: "SideNavLightView" ??_C@_1CC@HHJLKILK@?$AAS?$AAi?$AAd?$AAe?$AAN?$AAa?$AAv?$AAL?$AAi?$AAg?$AAh?$AAt?$AAV?$AAi?$AAe?$AAw?$AA?$AA@
0x1405214C8: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::AssessmentSeverity>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4AssessmentSeverity@SecHealthUIDataModel@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x1400283D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4ExploitImageOperationStatus@SecHealthUIDataModel@@@Details@2@WBA@E$AAAKXZ
0x14025FDB0: ??$FromStringConverter@W4ThreatSeverity@SecHealthUIDataModel@@@@YAPE$AAVObject@Platform@@PE$AAVXamlUserType@InfoProvider@XamlTypeInfo@@PE$AAVString@1@@Z
0x1400503C4: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_set_BottomAppBar@?QIPage@Controls@Xaml@UI@Windows@@FirewallPage@FirewallPillar@SecHealthUIAppShell@@UE$AAAJPE$AAVAppBar@2345@@Z
0x14039F600: "SecHealthUIViewModels.Base.BaseS" ??_C@_1GI@NEPGEJAC@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAS@
0x140017940: ?CollectionChanged@FirewallDomainPage_obj24_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAVNotifyCollectionChangedEventArgs@Interop@Xaml@UI@Windows@@@Z
0x140017940: ?MapChanged@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@EEAAXPE$AAVObject@Platform@@PE$AAU?$IMapChangedEventArgs@PE$AAVString@Platform@@@Collections@Foundation@Windows@@@Z
0x140028A10: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_ClearContainerForItemOverride@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@DashboardTileListView@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVDependencyObject@345@PE$AAVObject@Platform@@@Z
0x140038100: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closed@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosedEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x14050D9E0: "const SecHealthUIAppShell::FirewallPillar::__FirewallPrivatePageActivationFactory::`vftable'{for `Platform::Object'}" ??_7__FirewallPrivatePageActivationFactory@FirewallPillar@SecHealthUIAppShell@@6BObject@Platform@@@
0x1400A8400: ?__abi_Release@?QObject@Platform@@SystemMitigationUserControl@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x14003DE50: ?__abi_GetIids@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@BaseAddButtonListView@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403AC078: "FirewallBlockCheckbox" ??_C@_1CM@BGCNIGOP@?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAB?$AAl?$AAo?$AAc?$AAk?$AAC?$AAh?$AAe?$AAc?$AAk?$AAb?$AAo?$AAx?$AA?$AA@
0x14024F6B0: ?get@AppGuardSavePreferencesDescription@__IAppGuardSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x1402FC380: ??$GetValueTypeMember_Status@VDefenderSignatureUpdateProgress@SecHealthUIDataModel@@W4SignatureUpdateStatus@2@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x140340650: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x14038F670: "SecHealthUIViewModels.ThreatFold" ??_C@_1II@EKIICJMK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAF?$AAo?$AAl?$AAd@
0x140375430: "SecHealthUIAppShell.Common.ScanP" ??_C@_1FG@DGMMNAAN@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAS?$AAc?$AAa?$AAn?$AAP@
0x1400BED20: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@HealthFreshStartPage@HealthPillar@SecHealthUIAppShell@@WBPA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1400A30E0: ?__abi_Windows_UI_Xaml_Controls_IControlOverrides____abi_OnPointerEntered@?QIControlOverrides@Controls@Xaml@UI@Windows@@ScanProgressBar@Common@SecHealthUIAppShell@@WBDI@E$AAAJPE$AAVPointerRoutedEventArgs@Input@345@@Z
0x140028270: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemContainerStyleChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@FullThreatHistoryListView@ThreatPillar@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVStyle@345@0@Z
0x1403918D0: "__cdecl _uuidof_?AVUri@Foundation@Windows@@" __uuidof_?AVUri@Foundation@Windows@@
0x14052AA79: g_header_init_InitializeResultHeader
0x1403AB008: "HvciCapable" ??_C@_1BI@EDFGJCEA@?$AAH?$AAv?$AAc?$AAi?$AAC?$AAa?$AAp?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x1400A5450: ?__abi_Release@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBPA@E$AAAKXZ
0x140028240: ?__abi_Release@?QObject@Platform@@__ThirdPartyViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAKXZ
0x140028280: ?__abi_Release@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WBI@E$AAAKXZ
0x140112570: "public: virtual void __cdecl SecHealthUIAppShell::ThreatPillar::ThreatScanHistoryPage::ThreatScanHistoryPage_obj15_Bindings::DisconnectUnloadedObject(int) __ptr64" ?DisconnectUnloadedObject@ThreatScanHistoryPage_obj15_Bindings@ThreatScanHistoryPage@ThreatPillar@SecHealthUIAppShell@@UEAAXH@Z
0x140017300: ?__abi_QueryInterface@?QObject@Platform@@__CfaAppListViewActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140324F20: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4GlyphStatesType@Base@SecHealthUIViewModels@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1403AD400: "IsEnhancedNotificationsDisabled" ??_C@_1EA@ILDGIGPF@?$AAI?$AAs?$AAE?$AAn?$AAh?$AAa?$AAn?$AAc?$AAe?$AAd?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140095A7C: ?Notify@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@AE$AAAXW4CollectionChange@2Foundation@Windows@@I@Z
0x1400286E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ThreatViewModeActionsType@Base@SecHealthUIViewModels@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140054588: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$VectorView@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14008F7D0: ?__abi_Windows_Foundation_Collections_?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@____abi_Remove@?Q?$IMap@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$Map@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAAJW4PageType@Base@SecHealthUIViewModels@@@Z
0x14051DCD8: "const SecHealthUIAppShell::ThreatPillar::ThreatUpdatesPage::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7ThreatUpdatesPage@ThreatPillar@SecHealthUIAppShell@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x1402ACF00: ??$GetReferenceTypeMember_FirewallProvidersSection@VManageProvidersViewModel@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400993E0: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_GetView@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAVButton@Controls@Xaml@UI@Windows@@U?$equal_to@PE$AAVButton@Controls@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@WCI@E$AAAJPEAPE$AAUIBindableVectorView@2345@@Z
0x14008EF50: ?__abi_QueryInterface@?QObject@Platform@@ProviderPage@SettingsPillar@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x14033B4E0: ?__abi_AddRef@?QObject@Platform@@AppBrowserPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x140376370: "SecHealthUIAppShell.Common.ScanR" ??_C@_1EO@NPFODBGK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AA?4?$AAS?$AAc?$AAa?$AAn?$AAR@
0x140038160: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogClosingEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140091970: ?__abi_Windows_Foundation_Collections_?$IMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@____abi_Split@?Q?$IMapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@@Collections@Foundation@Windows@@?$MapView@W4PageType@Base@SecHealthUIViewModels@@VTypeName@Interop@Xaml@UI@Windows@@U?$less@W4PageType@Base@SecHealthUIViewModels@@@std@@$00$00@2Platform@@UE$AAAJPEAPE$AAU1234@0@Z
0x1400417B0: ?get@IsEnum@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x140017220: ??_9?Q__IHardwarePagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@HardwarePage@12@$BII@AA
0x140028210: ?__abi_Release@?QObject@Platform@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@WEI@E$AAAKXZ
0x1400A93F0: ?__abi_QueryInterface@?QObject@Platform@@PageSectionHeader@Common@SecHealthUIAppShell@@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x140325540: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4SignatureUpdateStatus@SecHealthUIDataModel@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x140163D60: ?ProcessBindings@ScanThreatRemediationView_obj2_Bindings@ScanThreatRemediationView@Common@SecHealthUIAppShell@@UEAAXPE$AAVObject@Platform@@HHPEAH@Z
0x14002BCC0: ?__abi_AddRef@?QObject@Platform@@?$IteratorForVectorView@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@Details@Collections@2@WCI@E$AAAKXZ
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ThreatFolderGuardRemoveFromProtectedDialogActivationFactory@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400485A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBFI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x14005EAA0: ?get@?QThreatFolderGuard_FolderListItemExpandedTemplate@__IBaseListViewExpandedContentSelectorPublicNonVirtuals@Common@SecHealthUIAppShell@@1BaseListViewExpandedContentSelector@34@UE$AAAPE$AAVDataTemplate@Xaml@UI@Windows@@XZ
0x1401EA0F4: ?Update_ViewModel@ThreatFolderGuardRemoveFromProtectedDialog_obj1_Bindings@ThreatFolderGuardRemoveFromProtectedDialog@SecHealthUIAppShell@@AEAAXPE$AAVThreatFolderGuardRemoveFromProtectedDialogViewModel@SecHealthUIViewModels@@H@Z
0x14001FDB0: ?__abi_SecHealthUIAppShell___IDashboardHostPagePublicNonVirtuals____abi_get_DashboardViewModel@?Q__IDashboardHostPagePublicNonVirtuals@SecHealthUIAppShell@@DashboardHostPage@2@UE$AAAJPEAPE$AAVDashboardViewModel@Base@SecHealthUIViewModels@@@Z
0x140125BA4: ?Set_Windows_UI_Xaml_Controls_Primitives_ToggleButton_IsChecked@ThreatAddProcessDialog_obj1_Bindings@ThreatAddProcessDialog@SecHealthUIAppShell@@CAXPE$AAVToggleButton@Primitives@Controls@Xaml@UI@Windows@@PE$AAU?$IBox@_N@Platform@@PE$AAVString@Platform@@@Z
0x140522E60: "const Platform::Details::CustomBox<int>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@H@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x1403B12B0: "LastScanType" ??_C@_1BK@FLIAKFFP@?$AAL?$AAa?$AAs?$AAt?$AAS?$AAc?$AAa?$AAn?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x140514CC8: "const SecHealthUIAppShell::HealthPillar::HealthPage::`vftable'{for `Platform::Object'}" ??_7HealthPage@HealthPillar@SecHealthUIAppShell@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x140014FA0: ?__abi_GetIids@?QObject@Platform@@__AdvancedTpmPageActivationFactory@HardwarePillar@SecHealthUIAppShell@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x140300490: ??$GetReferenceTypeMember_ItemOverview@VBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14023A5D0: ?__abi_QueryInterface@?QObject@Platform@@SystemMitigationUserControl_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400FD310: ?OnAllowAnAppLinkCallback@?Q__IThreatSettingsPagePublicNonVirtuals@ThreatPillar@SecHealthUIAppShell@@ThreatSettingsPage@23@UE$AAAXPE$AAVObject@Platform@@@Z
0x140016B8C: ?get@Current@__IThreatFolderGuardProtectedFoldersPageViewModelStatics@SecHealthUIViewModels@@UE$AAAPE$AAVThreatFolderGuardProtectedFoldersPageViewModel@3@XZ
0x14024B360: "public: virtual void __cdecl XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::Common::DisabledPageSectionHeader,class XamlBindingInfo::XamlBindingTrackingBase>::Update(void) __ptr64" ?Update@?$ReferenceTypeXamlBindings@VDisabledPageSectionHeader@Common@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@UEAAXXZ
0x14033F970: ?__abi_Windows_UI_Xaml_Markup_IDataTemplateComponent____abi_Recycle@?QIDataTemplateComponent@Markup@Xaml@UI@Windows@@XamlBindings@XamlBindingInfo@@WBI@E$AAAJXZ
0x1403A6C08: "AccountSubPillar_DynamicLock" ??_C@_1DK@BPHHADKP@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAS?$AAu?$AAb?$AAP?$AAi?$AAl?$AAl?$AAa?$AAr?$AA_?$AAD?$AAy?$AAn?$AAa?$AAm?$AAi?$AAc?$AAL?$AAo?$AAc?$AAk?$AA?$AA@
0x1403A3CC0: "DashboardState_AppAndBrowser_MAX" ??_C@_1EC@EPOFFFN@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAA?$AAp?$AAp?$AAA?$AAn?$AAd?$AAB?$AAr?$AAo?$AAw?$AAs?$AAe?$AAr?$AA_?$AAM?$AAA?$AAX@
0x140117A5C: ?Set_Windows_UI_Xaml_UIElement_Visibility@NotificationPage_obj1_Bindings@NotificationPage@SettingsPillar@SecHealthUIAppShell@@CAXPE$AAVUIElement@Xaml@UI@Windows@@W4Visibility@678@@Z
0x1400283F0: ?__abi_Windows_UI_Xaml_Controls_IItemsControlOverrides____abi_OnItemsChanged@?QIItemsControlOverrides@Controls@Xaml@UI@Windows@@BaseTemplateListView@Common@SecHealthUIAppShell@@WBGI@E$AAAJPE$AAVObject@Platform@@@Z
0x1403702A0: "__cdecl _abi_typedesc_SecHealthUIViewModels.ThreatFolderGuardFolderListItem" __abi_typedesc_SecHealthUIViewModels.ThreatFolderGuardFolderListItem
0x14051F7E0: "const Platform::Details::CustomBox<unsigned int>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@I@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x14036F878: "__cdecl _abi_typedesc_Windows.Foundation.Collections.IObservableVector`1<Object>" __abi_typedesc_Windows.Foundation.Collections.IObservableVector`1<Object>
0x1400176D0: ?__abi_AddRef@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBOA@E$AAAKXZ
0x14050AD18: "const SecHealthUIAppShell::Common::CleanProgress::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7CleanProgress@Common@SecHealthUIAppShell@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x1403AB270: "ListViewModel" ??_C@_1BM@NJGMKLFD@?$AAL?$AAi?$AAs?$AAt?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x140520738: "const Platform::Details::CustomBox<enum SecHealthUIDataModel::ProtectionProviderState>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4ProtectionProviderState@SecHealthUIDataModel@@@Details@Platform@@6B__abi_IUnknown@@@
0x140283130: ??$SetValueTypeMember_HvciFutureState@VHardwareDataModel@SecHealthUIDataModel@@_N@@YAXPE$AAVObject@Platform@@0@Z
0x1403AA0C0: "ProfileGroupPolicy" ??_C@_1CG@DBOAGGJM@?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAG?$AAr?$AAo?$AAu?$AAp?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x14023A820: ?__abi_QueryInterface@?QObject@Platform@@ThirdPartyView_obj1_BindingsTracking@Common@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1403A4150: "DashboardState_Threat_3rdP_Signa" ??_C@_1FO@JBAPEEJA@?$AAD?$AAa?$AAs?$AAh?$AAb?$AAo?$AAa?$AAr?$AAd?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AA_?$AA3?$AAr?$AAd?$AAP?$AA_?$AAS?$AAi?$AAg?$AAn?$AAa@
0x140152BC0: ?DependencyPropertyChanged@LastScanSummaryView_obj1_Bindings@LastScanSummaryView@Common@SecHealthUIAppShell@@EEAAXPE$AAVDependencyObject@Xaml@UI@Windows@@PE$AAVDependencyProperty@678@@Z
0x140042878: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@PE$AAVUserSelectedProgramDelegate@SecHealthUIViewModels@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x140036AF8: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_add_PrimaryButtonClick@?QIContentDialog@Controls@Xaml@UI@Windows@@AllowThreatDialog@SecHealthUIAppShell@@UE$AAAJPE$AAV?$TypedEventHandler@PE$AAVContentDialog@Controls@Xaml@UI@Windows@@PE$AAVContentDialogButtonClickEventArgs@2345@@Foundation@5@PEAVEventRegistrationToken@95@@Z
0x140025A94: ??1?$_Func_class@X$$V@std@@QEAA@XZ
0x14050B608: "const Windows::UI::Xaml::PropertyChangedCallback::`vftable'" ??_7PropertyChangedCallback@Xaml@UI@Windows@@6B@
0x140392B68: "AddButtonEnabled" ??_C@_1CC@LCPDECKM@?$AAA?$AAd?$AAd?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x140071D00: ?GetDefaultFocusMode@FocusHelper@Common@SecHealthUIAppShell@@SAPE$AAVString@Platform@@PE$AAVUIElement@Xaml@UI@Windows@@@Z
0x14036BF80: "Failed to load Page " ??_C@_1CK@LKGFGONM@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAl?$AAo?$AAa?$AAd?$AA?5?$AAP?$AAa?$AAg?$AAe?$AA?5?$AA?$AA@
0x140015010: ?__abi_GetTrustLevel@?QObject@Platform@@__ScanProgressBarActivationFactory@Common@SecHealthUIAppShell@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__BaseListViewTemplateSelectorActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1403913F0: "__cdecl _abi_typedesc_SecHealthUIViewModels.Base.PillarType" __abi_typedesc_SecHealthUIViewModels.Base.PillarType
0x1400486D0: ?__abi_Release@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WBA@E$AAAKXZ
0x1400380C0: ?__abi_GetTrustLevel@?QObject@Platform@@ThreatDetailsDialog@SecHealthUIAppShell@@WBIA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140279970: ??$GetReferenceTypeMember_DashboardAccountViewModel@VDashboardHostPage@SecHealthUIAppShell@@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x14033C310: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4NetworkProtectOperationStatus@SecHealthUIDataModel@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400FFE5C: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@XamlMetadata@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1400BBCE0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_set_Title@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatSampleSubmissionDialog@SecHealthUIAppShell@@W7E$AAAJPE$AAVObject@Platform@@@Z
0x14052A5D8: "const SecHealthUIAppShell::AccountPillar::AccountPage::AccountPage_obj1_Bindings::`vftable'{for `XamlBindingInfo::ReferenceTypeXamlBindings<class SecHealthUIAppShell::AccountPillar::AccountPage,class XamlBindingInfo::XamlBindingTrackingBase>'}" ??_7AccountPage_obj1_Bindings@AccountPage@AccountPillar@SecHealthUIAppShell@@6B?$ReferenceTypeXamlBindings@VAccountPage@AccountPillar@SecHealthUIAppShell@@VXamlBindingTrackingBase@XamlBindingInfo@@@XamlBindingInfo@@@
0x140036E80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x140036E80: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_ShowAsync@?QIContentDialog@Controls@Xaml@UI@Windows@@OfflineThreatScheduleDialog@SecHealthUIAppShell@@UE$AAAJPEAPE$AAU?$IAsyncOperation@W4ContentDialogResult@Controls@Xaml@UI@Windows@@@Foundation@5@@Z
0x140391840: "__cdecl _uuidof_?AVHealthAdvisorStatusCodeModel@SecHealthUIViewModels@@" __uuidof_?AVHealthAdvisorStatusCodeModel@SecHealthUIViewModels@@
0x1403915A0: "__cdecl _uuidof_?AV?$Box@W4CleanStatus@SecHealthUIDataModel@@@Platform@@" __uuidof_?AV?$Box@W4CleanStatus@SecHealthUIDataModel@@@Platform@@
0x1400171D0: ?__abi_GetTrustLevel@PropertyChangedCallback@Xaml@UI@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400A5570: ?__abi_Release@?QObject@Platform@@ThreatProtectionPage@ThreatPillar@SecHealthUIAppShell@@WBPI@E$AAAKXZ
0x1400B1200: ?__abi_GetRuntimeClassName@?QObject@Platform@@WrapPanelHelper@Common@SecHealthUIAppShell@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x14003DBB0: ?__abi_GetIids@?QObject@Platform@@AppBrowserPage@AppBrowserPillar@SecHealthUIAppShell@@WBOI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x140017940: "protected: virtual void __cdecl XamlBindingInfo::XamlBindingsBase<class SecHealthUIAppShell::DashboardHostPage_obj1_BindingsTracking>::ReleaseAllListeners(void) __ptr64" ?ReleaseAllListeners@?$XamlBindingsBase@VDashboardHostPage_obj1_BindingsTracking@SecHealthUIAppShell@@@XamlBindingInfo@@MEAAXXZ
0x1403B1B40: "ImportAddressFiltering" ??_C@_1CO@LBEGAOEK@?$AAI?$AAm?$AAp?$AAo?$AAr?$AAt?$AAA?$AAd?$AAd?$AAr?$AAe?$AAs?$AAs?$AAF?$AAi?$AAl?$AAt?$AAe?$AAr?$AAi?$AAn?$AAg?$AA?$AA@
0x140017580: ?__abi_GetIids@?QObject@Platform@@__ThreatAdvancedScanPageActivationFactory@ThreatPillar@SecHealthUIAppShell@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1402FE430: ??$GetValueTypeMember_PillarType@VBaseMessageStatusViewModel@Base@SecHealthUIViewModels@@W4PillarType@23@@@YAPE$AAVObject@Platform@@PE$AAV01@@Z
0x1400E6520: ?__abi_GetRuntimeClassName@?QObject@Platform@@ThreatFolderGuardRemoveFromFolderGuardDialog@SecHealthUIAppShell@@WBGI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1402C1FC0: ??$SetReferenceTypeMember_DataExecutionPrevention@VSystemMitigationsViewModel@SecHealthUIViewModels@@VSystemMitigationEntryViewModel@2@@@YAXPE$AAVObject@Platform@@0@Z
0x14033F560: ?__abi_QueryInterface@?$VectorChangedEventHandler@PE$AAVCfaBlockedAppItem@SecHealthUIViewModels@@@Collections@Foundation@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x140251C54: ?get@PotentiallyUnwantedApplicationSettings@__IThreatSettingsPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVPotentiallyUnwantedApplicationSettingsViewModel@3@XZ
0x14018417C: ?Update_ViewModel_StringResources@FirewallDomainPage_obj1_Bindings@FirewallDomainPage@FirewallPillar@SecHealthUIAppShell@@AEAAXPE$AAVNetworkShieldStrings@SecHealthUIViewModels@@H@Z
0x14039F6E0: "SecHealthUIViewModels.Base.BaseD" ??_C@_1GM@EHBGNOJK@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAV?$AAi?$AAe?$AAw?$AAM?$AAo?$AAd?$AAe?$AAl?$AAs?$AA?4?$AAB?$AAa?$AAs?$AAe?$AA?4?$AAB?$AAa?$AAs?$AAe?$AAD@
0x14052D1D0: "unsigned __int64 `__local_stdio_scanf_options'::`2'::_OptionsStorage" ?_OptionsStorage@?1??__local_stdio_scanf_options@@9@4_KA
0x140016788: ?get@FreshStartAdditionalInfoAccText@__IHealthLandingPageViewModelPublicNonVirtuals@SecHealthUIViewModels@@UE$AAAPE$AAVString@Platform@@XZ
0x140390360: "ThreatProtectionLightPage" ??_C@_1DE@GJCLBNAL@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAt?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAL?$AAi?$AAg?$AAh?$AAt?$AAP?$AAa?$AAg?$AAe?$AA?$AA@
0x1403733F0: "SecHealthUIAppShell.FirewallPill" ??_C@_1JC@JOAMKNI@?$AAS?$AAe?$AAc?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAU?$AAI?$AAA?$AAp?$AAp?$AAS?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAi?$AAl?$AAl@
0x1400590A8: ??1?$_Uninitialized_backout_al@PEAPE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@V?$allocator@PE$AAVBaseDashboardPageViewModel@Base@SecHealthUIViewModels@@@std@@@std@@QEAA@XZ
0x1400368D0: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Closing@?QIContentDialog@Controls@Xaml@UI@Windows@@ThreatAddFileTypeDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140020FE8: ?__abi_Windows_UI_Xaml_Controls_Primitives_ISelector____abi_set_SelectedIndex@?QISelector@Primitives@Controls@Xaml@UI@Windows@@ThreatProtectionStatusListListView@ThreatPillar@SecHealthUIAppShell@@UE$AAAJH@Z
0x14012F7FC: ?Set_SecHealthUIAppShell_Common_PillarStatusGlyph_GlyphModel@DashboardHostPage_obj7_Bindings@DashboardHostPage@SecHealthUIAppShell@@CAXPE$AAVPillarStatusGlyph@Common@3@PE$AAVBaseGlyphViewModel@Base@SecHealthUIViewModels@@PE$AAVString@Platform@@@Z
0x140247C9C: ?__abi_Windows_UI_Xaml_Interop_IBindableVector____abi_SetAt@?QIBindableVector@Interop@Xaml@UI@Windows@@?$Vector@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@U?$equal_to@PE$AAUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@std@@$00@Collections@Platform@@UE$AAAJIPE$AAVObject@8@@Z
0x140376B00: "__cdecl _abi_typedesc_SecHealthUIAppShell.Common.WrapHyperlink" __abi_typedesc_SecHealthUIAppShell.Common.WrapHyperlink
0x140028430: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4ScanProgressStatus@SecHealthUIDataModel@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1400486A0: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_Frame@?QIPage@Controls@Xaml@UI@Windows@@PageHeader@Common@SecHealthUIAppShell@@WBA@E$AAAJPEAPE$AAVFrame@2345@@Z
0x1400996C0: ??_9?Q__IHardwarePagePublicNonVirtuals@HardwarePillar@SecHealthUIAppShell@@HardwarePage@12@$BHA@AA
0x1400171D0: ?__abi_GetTrustLevel@?QObject@Platform@@__ThirdPartyListViewActivationFactory@Common@SecHealthUIAppShell@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1400D63C0: ?_GetOnProgress@?$_AsyncInfoBase@U?$_AsyncAttributes@XXU?$_TaskTypeTraits@X$0A@@details@Concurrency@@$0A@$0A@@details@Concurrency@@$00@details@Concurrency@@ME$AAAPE$AAV_Zip@23@XZ
0x1400BA048: ?__abi_Windows_UI_Xaml_Controls_IContentDialog____abi_remove_Opened@?QIContentDialog@Controls@Xaml@UI@Windows@@ClearTpmDialog@SecHealthUIAppShell@@UE$AAAJVEventRegistrationToken@Foundation@5@@Z
0x140048540: ?__abi_Release@?QObject@Platform@@AppDisabledPage@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x1403938E0: "ShowAppGuard" ??_C@_1BK@KMKEEGDF@?$AAS?$AAh?$AAo?$AAw?$AAA?$AAp?$AAp?$AAG?$AAu?$AAa?$AAr?$AAd?$AA?$AA@
0x1400B2CF0: ?OnApplyTemplate@?QIFrameworkElementOverrides@Xaml@UI@Windows@@FrameworkElement@234@ONI@E$AAAXXZ
0x140017480: ?__abi_AddRef@?QObject@Platform@@ManageCoreSecurityPage@HardwarePillar@SecHealthUIAppShell@@WEA@E$AAAKXZ
0x140021590: ?__abi_QueryInterface@?QObject@Platform@@DashboardTileListView@SecHealthUIAppShell@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1400286C0: ?__abi_GetTrustLevel@?QObject@Platform@@ExploitMitigationPage_obj1_BindingsTracking@AppBrowserPillar@SecHealthUIAppShell@@WEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x140015244: ?__abi_Windows_UI_Xaml_Controls_IPage____abi_get_TopAppBar@?QIPage@Controls@Xaml@UI@Windows@@AccountPage@AccountPillar@SecHealthUIAppShell@@UE$AAAJPEAPE$AAVAppBar@2345@@Z
0x1403913B0: "__cdecl _abi_typedesc_SecHealthUIDataModel.OperationStatus" __abi_typedesc_SecHealthUIDataModel.OperationStatus
0x140017640: ?__abi_AddRef@?QObject@Platform@@HealthPage@HealthPillar@SecHealthUIAppShell@@WBGA@E$AAAKXZ
0x14040D298: ??_R4?$Array@PE$AAVString@Platform@@$00@Platform@@6BObject@1@?$WriteOnlyArray@PE$AAVString@Platform@@$00@1@@
0x14005CEE0: ?set@?QBaseAddButtonListViewModel@__IBaseAddButtonListViewPublicNonVirtuals@Common@SecHealthUIAppShell@@1BaseAddButtonListView@34@UE$AAAXPE$AAV1Base@SecHealthUIViewModels@@@Z

[JEB Decompiler by PNF Software]