Generated by JEB on 2019/08/01

PE: C:\Windows\System32\policymanagerprecheck.dll Base=0x180000000 SHA-256=39FA7B9B49DC922A380025C107A94F5244341D5476E7B178C0B0CA2DA13F128F
PDB: policymanagerprecheck.pdb GUID={70FAD681-CEEB-0552-4707CB40F71E76A3} Age=1

1598 located named symbols:
0x18002B740: "__vectorcall ??_R0?AVResultException@wil@" ??_R0?AVResultException@wil@@@8
0x18001E5B8: "__cdecl _imp_EventSetInformation" __imp_EventSetInformation
0x180021230: "SeProfileSingleProcessPrivilege" ??_C@_1EA@EDIGMFBC@?$AAS?$AAe?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAS?$AAi?$AAn?$AAg?$AAl?$AAe?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18001DBB0: "struct _NDR64_POINTER_FORMAT const __midl_frag24" ?__midl_frag24@@3U_NDR64_POINTER_FORMAT@@B
0x180020EF0: "SeCreateSymbolicLinkPrivilege" ??_C@_1DM@MMDBEHJC@?$AAS?$AAe?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAS?$AAy?$AAm?$AAb?$AAo?$AAl?$AAi?$AAc?$AAL?$AAi?$AAn?$AAk?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18001E578: "__cdecl _imp_UnregisterTraceGuids" __imp_UnregisterTraceGuids
0x18002C180: "bool (__cdecl* __ptr64 wil::g_pfnIsDebuggerPresent)(void)" ?g_pfnIsDebuggerPresent@wil@@3P6A_NXZEA
0x180024DA8: CLSID_TaskScheduler
0x18001A7A4: "__cdecl _raise_securityfailure" __raise_securityfailure
0x18001E7F0: "__cdecl _imp_?xsputn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MEAA_JPEBG_J@Z" __imp_?xsputn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MEAA_JPEBG_J@Z
0x18002F068: "__cdecl _imp_WinBioGetEnabledSetting" __imp_WinBioGetEnabledSetting
0x18000D7D0: "long __cdecl LsaGetPolicyValue_UserRights_ChangeSystemTime(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_ChangeSystemTime@@YAJPEAUtagVARIANT@@@Z
0x18001E348: api-ms-win-core-file-l1-1-0_NULL_THUNK_DATA
0x18001E5B0: "__cdecl _imp_EventRegister" __imp_EventRegister
0x180021698: "AllowLocalLogOn" ??_C@_1CA@PIKFAILN@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAL?$AAo?$AAc?$AAa?$AAl?$AAL?$AAo?$AAg?$AAO?$AAn?$AA?$AA@
0x180002A00: "void __cdecl wil::details::ReportFailure_Hr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long)" ?ReportFailure_Hr@details@wil@@YAXPEAXIPEBD110W4FailureType@2@J@Z
0x180002318: "void __cdecl wil::RethrowCaughtException(void)" ?RethrowCaughtException@wil@@YAXXZ
0x18000D7F0: "long __cdecl LsaSetPolicyValue_UserRights_ChangeSystemTime(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_ChangeSystemTime@@YAJPEAUtagVARIANT@@@Z
0x180023650: "_EvaluateConvenienceLogonPolicy" ??_C@_1EA@GNLLIHKN@?$AA_?$AAE?$AAv?$AAa?$AAl?$AAu?$AAa?$AAt?$AAe?$AAC?$AAo?$AAn?$AAv?$AAe?$AAn?$AAi?$AAe?$AAn?$AAc?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x18001E948: "__cdecl _imp_NetApiBufferAllocate" __imp_NetApiBufferAllocate
0x18001AAD0: "__cdecl FindPESection" _FindPESection
0x180022620: "RegCreateKeyExW" ??_C@_1CA@DDPBCKNC@?$AAR?$AAe?$AAg?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAK?$AAe?$AAy?$AAE?$AAx?$AAW?$AA?$AA@
0x18001F728: "h" ??_C@_13CACJPPAP@?$AAh?$AA?$AA@
0x18001F418: "PauseQualityUpdatesStartTime" ??_C@_1DK@IAFPFDPH@?$AAP?$AAa?$AAu?$AAs?$AAe?$AAQ?$AAu?$AAa?$AAl?$AAi?$AAt?$AAy?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAs?$AAS?$AAt?$AAa?$AAr?$AAt?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x1800217E0: "DebugPrograms" ??_C@_1BM@JEAJKMBO@?$AAD?$AAe?$AAb?$AAu?$AAg?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAs?$AA?$AA@
0x18001AE44: IsWinBioGetDomainLogonSettingPresent
0x18001E600: "__cdecl _imp_AllocateAndInitializeSid" __imp_AllocateAndInitializeSid
0x1800237E0: "_EvaluatePoliciesForControlledUs" ??_C@_1EI@DNHLMFGG@?$AA_?$AAE?$AAv?$AAa?$AAl?$AAu?$AAa?$AAt?$AAe?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AAF?$AAo?$AAr?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAl?$AAe?$AAd?$AAU?$AAs@
0x1800011C4: "__cdecl TlgCreateSz" _TlgCreateSz
0x18001E2E8: "__cdecl _imp_OutputDebugStringW" __imp_OutputDebugStringW
0x18002C4A0: "class wil::details::static_lazy<class PreCheckTraceLoggingProvider> `protected: static class PreCheckTraceLoggingProvider * __ptr64 __cdecl PreCheckTraceLoggingProvider::Instance(void)'::`2'::wrapper" ?wrapper@?1??Instance@PreCheckTraceLoggingProvider@@KAPEAV2@XZ@4V?$static_lazy@VPreCheckTraceLoggingProvider@@@details@wil@@A
0x1800231E8: "GetControlledUsersInfo" ??_C@_1CO@DJMKNLCK@?$AAG?$AAe?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAl?$AAe?$AAd?$AAU?$AAs?$AAe?$AAr?$AAs?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x18000E138: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::operator+=(unsigned short const * __ptr64) __ptr64" ??Y?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV01@PEBG@Z
0x18000153C: "long __cdecl StringCchCatW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCatW@@YAJPEAG_KPEBG@Z
0x18002F020: "__cdecl _imp_CoInitializeEx" __imp_CoInitializeEx
0x18001A100: "__cdecl _delayLoadHelper2" __delayLoadHelper2
0x18001EA50: "__cdecl _imp_RtlFreeUnicodeString" __imp_RtlFreeUnicodeString
0x18001E858: "__cdecl _imp_??1exception@@UEAA@XZ" __imp_??1exception@@UEAA@XZ
0x18002845C: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x18001E860: "__cdecl _imp_??0exception@@QEAA@XZ" __imp_??0exception@@QEAA@XZ
0x180023E00: "NtQueryInformationToken" ??_C@_1DA@COFKCIKE@?$AAN?$AAt?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAo?$AAk?$AAe?$AAn?$AA?$AA@
0x180021298: "SeTakeOwnershipPrivilege" ??_C@_1DC@DAFGHJAD@?$AAS?$AAe?$AAT?$AAa?$AAk?$AAe?$AAO?$AAw?$AAn?$AAe?$AAr?$AAs?$AAh?$AAi?$AAp?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18000E8FC: "long __cdecl StringCchCopyExW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned __int64 * __ptr64,unsigned long)" ?StringCchCopyExW@@YAJPEAG_KPEBGPEAPEAGPEA_KK@Z
0x180024060: "onecore\ds\security\eas\policyen" ??_C@_1II@NMCCGEMK@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAe?$AAa?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AAe?$AAn@
0x18000AEA4: "long __cdecl NetGroupMembershipSetPolicyValue(struct tagVARIANT * __ptr64)" ?NetGroupMembershipSetPolicyValue@@YAJPEAUtagVARIANT@@@Z
0x18001E750: "__cdecl _imp_?_Xbad_alloc@std@@YAXXZ" __imp_?_Xbad_alloc@std@@YAXXZ
0x18001EA90: samcli_NULL_THUNK_DATA
0x18002C1E8: "void (__cdecl* __ptr64 wil::details::g_pfnRethrow)(void)" ?g_pfnRethrow@details@wil@@3P6AXXZEA
0x18001E408: "__cdecl _imp_VirtualProtect" __imp_VirtualProtect
0x180017350: "public: virtual void * __ptr64 __cdecl OutOfProcEncryptHandle::`vector deleting destructor'(unsigned int) __ptr64" ??_EOutOfProcEncryptHandle@@UEAAPEAXI@Z
0x18001B014: "__cdecl _imp_load_WinBioGetDomainLogonSetting" __imp_load_WinBioGetDomainLogonSetting
0x18001E770: "__cdecl _imp_?sbumpc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QEAAGXZ" __imp_?sbumpc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QEAAGXZ
0x180017050: "public: virtual long __cdecl OutOfProcEncryptHandle::EasOpenVolume(unsigned short const * __ptr64,int,void * __ptr64 * __ptr64) __ptr64" ?EasOpenVolume@OutOfProcEncryptHandle@@UEAAJPEBGHPEAPEAX@Z
0x18002C240: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x180021CB0: "ConfigureXboxLiveGameSaveService" ??_C@_1FI@JPAAAJDH@?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAu?$AAr?$AAe?$AAX?$AAb?$AAo?$AAx?$AAL?$AAi?$AAv?$AAe?$AAG?$AAa?$AAm?$AAe?$AAS?$AAa?$AAv?$AAe?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x18001FD58: "Behavior" ??_C@_1BC@GELBFBGP@?$AAB?$AAe?$AAh?$AAa?$AAv?$AAi?$AAo?$AAr?$AA?$AA@
0x180024420: "onecore\ds\security\eas\policyen" ??_C@_1GE@DMOLJLLC@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAe?$AAa?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AAe?$AAn@
0x180020F88: "SeDenyInteractiveLogonRight" ??_C@_1DI@FHICHPLG@?$AAS?$AAe?$AAD?$AAe?$AAn?$AAy?$AAI?$AAn?$AAt?$AAe?$AAr?$AAa?$AAc?$AAt?$AAi?$AAv?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x180024A50: FVEAPI_Provider
0x18002B7D0: "__cdecl _security_cookie_complement" __security_cookie_complement
0x18001E520: "__cdecl _imp_InitOnceBeginInitialize" __imp_InitOnceBeginInitialize
0x1800280D0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_biometrics_winbio_core_l1_1_1_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_biometrics_winbio_core_l1_1_1_dll
0x180020DC8: "SeBackupPrivilege" ??_C@_1CE@MBNFGOEN@?$AAS?$AAe?$AAB?$AAa?$AAc?$AAk?$AAu?$AAp?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1800190B4: "public: __cdecl std::basic_stringstream<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::basic_stringstream<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64,int) __ptr64" ??0?$basic_stringstream@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAA@AEBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@1@H@Z
0x18002F058: "__cdecl _imp_WinBioGetDomainLogonSetting" __imp_WinBioGetDomainLogonSetting
0x18001FB30: "MDMPreCheckDeviceEncryptionState" ??_C@_0CB@OKIICCKK@MDMPreCheckDeviceEncryptionState@
0x18001D0E8: "const std::_System_error_category::`vftable'" ??_7_System_error_category@std@@6B@
0x1800080C0: "protected: virtual void __cdecl EdpPrecheckTelemetry::EdpPrecheck::StopActivity(void) __ptr64" ?StopActivity@EdpPrecheck@EdpPrecheckTelemetry@@MEAAXXZ
0x180021E38: "__cdecl GUID_2933bf96_7b36_11d2_b20e_00c04f983e60" _GUID_2933bf96_7b36_11d2_b20e_00c04f983e60
0x18001E6B0: "__cdecl _imp_LsaEnumerateAccountsWithUserRight" __imp_LsaEnumerateAccountsWithUserRight
0x18000E41C: ?_Reallocate@?$vector@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6APEAXPEAX@Z$1?LocalFree@@YAPEAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@V?$allocator@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6APEAXPEAX@Z$1?LocalFree@@YAPEAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@@std@@@std@@IEAAX_K@Z
0x180024308: "ncalrpc" ??_C@_1BA@EONDGCCM@?$AAn?$AAc?$AAa?$AAl?$AAr?$AAp?$AAc?$AA?$AA@
0x18001AEEC: "__cdecl _imp_load_WinBioRemoveAllCredentials" __imp_load_WinBioRemoveAllCredentials
0x180015494: "long __cdecl GetControlledUsersInfo(struct _LSA_PASSWORD_COMPLEXITY_0 * __ptr64,struct _LSA_PASSWORD_COMPLEXITY_0 * __ptr64,struct _EAS_CONTROLLED_USER_INFO_BUFFER * __ptr64)" ?GetControlledUsersInfo@@YAJPEAU_LSA_PASSWORD_COMPLEXITY_0@@0PEAU_EAS_CONTROLLED_USER_INFO_BUFFER@@@Z
0x18001EA70: "__cdecl _imp_NetLocalGroupSetMembers" __imp_NetLocalGroupSetMembers
0x180021890: "EnableDelegation" ??_C@_1CC@IAOJJCDP@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAD?$AAe?$AAl?$AAe?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18001F828: WNF_FVE_MDM_POLICY_REFRESH
0x18001F488: "EnterpriseNetworkDomainNames" ??_C@_1DK@NONMEDMG@?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAN?$AAa?$AAm?$AAe?$AAs?$AA?$AA@
0x18001AE44: IsWinBioGetEnabledSettingPresent
0x18001A28C: "__cdecl CRT_INIT" _CRT_INIT
0x18000DEB8: "public: __cdecl ATL::CComPtr<struct IRegisteredTask>::~CComPtr<struct IRegisteredTask>(void) __ptr64" ??1?$CComPtr@UIRegisteredTask@@@ATL@@QEAA@XZ
0x180020180: "__cdecl GUID_52bc3999_6e52_4e8a_87c4_0a2a0cc359b1" _GUID_52bc3999_6e52_4e8a_87c4_0a2a0cc359b1
0x18001AF77: "__cdecl _imp_load_WinBioGetEnabledSetting" __imp_load_WinBioGetEnabledSetting
0x18001E438: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x180021040: "SeRemoteShutdownPrivilege" ??_C@_1DE@JGCMPEED@?$AAS?$AAe?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAS?$AAh?$AAu?$AAt?$AAd?$AAo?$AAw?$AAn?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1800236E0: "Agg password properties are NULL" ??_C@_1EC@IBGKBIGD@?$AAA?$AAg?$AAg?$AA?5?$AAp?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AA?5?$AAp?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAi?$AAe?$AAs?$AA?5?$AAa?$AAr?$AAe?$AA?5?$AAN?$AAU?$AAL?$AAL@
0x180024AF8: "struct _NDR64_RANGED_STRING_FORMAT const __midl_frag25" ?__midl_frag25@@3U_NDR64_RANGED_STRING_FORMAT@@B
0x180002C30: "void __cdecl wil::details::in1diag3::_FailFast_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?_FailFast_GetLastError@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x18001A766: "__cdecl _CxxFrameHandler3" __CxxFrameHandler3
0x18001E668: "__cdecl _imp_LookupAccountSidW" __imp_LookupAccountSidW
0x18001AE44: IsWinBioGetLogonSettingPresent
0x18001E9E8: "__cdecl _imp_RtlInitUnicodeString" __imp_RtlInitUnicodeString
0x1800228D0: "CreateWellKnownSid(WinWorldSid)" ??_C@_1EA@ELPCOPFO@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAW?$AAe?$AAl?$AAl?$AAK?$AAn?$AAo?$AAw?$AAn?$AAS?$AAi?$AAd?$AA?$CI?$AAW?$AAi?$AAn?$AAW?$AAo?$AAr?$AAl?$AAd?$AAS?$AAi?$AAd?$AA?$CJ?$AA?$AA@
0x180004710: WppControlCallback
0x1800214B8: "AccountLockoutThreshold" ??_C@_1DA@FGKDNFBE@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAL?$AAo?$AAc?$AAk?$AAo?$AAu?$AAt?$AAT?$AAh?$AAr?$AAe?$AAs?$AAh?$AAo?$AAl?$AAd?$AA?$AA@
0x18001B2B0: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x18001E7D0: "__cdecl _imp_?_Unlock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@UEAAXXZ" __imp_?_Unlock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@UEAAXXZ
0x18002F060: "__cdecl _imp_WinBioGetLogonSetting" __imp_WinBioGetLogonSetting
0x180020FC0: "SeDenyRemoteInteractiveLogonRigh" ??_C@_1EE@MIHNMCGB@?$AAS?$AAe?$AAD?$AAe?$AAn?$AAy?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAI?$AAn?$AAt?$AAe?$AAr?$AAa?$AAc?$AAt?$AAi?$AAv?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh@
0x18001E340: "__cdecl _imp_CreateFileW" __imp_CreateFileW
0x18001E538: "__cdecl _imp_GetSystemWindowsDirectoryW" __imp_GetSystemWindowsDirectoryW
0x18001E6F8: "__cdecl _imp_StartServiceW" __imp_StartServiceW
0x180001D74: "long __cdecl wil::details::StringCchPrintfA(char * __ptr64,unsigned __int64,char const * __ptr64,...)" ?StringCchPrintfA@details@wil@@YAJPEAD_KPEBDZZ
0x180002D30: "public: virtual bool __cdecl std::error_category::equivalent(int,class std::error_condition const & __ptr64)const __ptr64" ?equivalent@error_category@std@@UEBA_NHAEBVerror_condition@2@@Z
0x180028588: "__cdecl _IMPORT_DESCRIPTOR_OLEAUT32" __IMPORT_DESCRIPTOR_OLEAUT32
0x18000E404: "protected: void __cdecl std::vector<unsigned short,class std::allocator<unsigned short> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@GV?$allocator@G@std@@@std@@IEBAXXZ
0x180002278: "public: virtual __cdecl wil::ResultException::~ResultException(void) __ptr64" ??1ResultException@wil@@UEAA@XZ
0x1800252C8: "__cdecl TraceLoggingMetadata" _TraceLoggingMetadata
0x180020150: "internal\onecoreuapds\inc\idcrl\" ??_C@_0DA@FDKNIAIP@internal?2onecoreuapds?2inc?2idcrl?2@
0x18001400C: "long __cdecl _CheckIfPasswordNeverExpires(void * __ptr64,int,int,int,struct _tagPasswordPoliciesEvaluationResults * __ptr64)" ?_CheckIfPasswordNeverExpires@@YAJPEAXHHHPEAU_tagPasswordPoliciesEvaluationResults@@@Z
0x18002C440: "class LibraryInitLock g_lockObject" ?g_lockObject@@3VLibraryInitLock@@A
0x18001E650: "__cdecl _imp_GetSidIdentifierAuthority" __imp_GetSidIdentifierAuthority
0x18001E808: "__cdecl _imp_?imbue@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MEAAXAEBVlocale@2@@Z" __imp_?imbue@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MEAAXAEBVlocale@2@@Z
0x1800084B0: "protected: virtual bool __cdecl EdpPrecheckTelemetry::EdpPrecheck::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@EdpPrecheck@EdpPrecheckTelemetry@@MEAA_NJ@Z
0x18000C510: "long __cdecl SCMGetPolicyValue_SystemServices_XboxAccessoryManagementService(struct tagVARIANT * __ptr64)" ?SCMGetPolicyValue_SystemServices_XboxAccessoryManagementService@@YAJPEAUtagVARIANT@@@Z
0x18002B6C0: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> wil::details::g_processLocalData" ?g_processLocalData@details@wil@@3V?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@details_abi@2@A
0x18000C530: "long __cdecl SCMSetPolicyValue_SystemServices_XboxAccessoryManagementService(struct tagVARIANT * __ptr64)" ?SCMSetPolicyValue_SystemServices_XboxAccessoryManagementService@@YAJPEAUtagVARIANT@@@Z
0x180022960: "_InitializeWellKnownGroups" ??_C@_1DG@DEDJHNAH@?$AA_?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAW?$AAe?$AAl?$AAl?$AAK?$AAn?$AAo?$AAw?$AAn?$AAG?$AAr?$AAo?$AAu?$AAp?$AAs?$AA?$AA@
0x180001A94: "void __cdecl wil::details::WilRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x18001E288: "__cdecl _imp_SamOpenUser" __imp_SamOpenUser
0x180002CE0: "public: virtual void * __ptr64 __cdecl std::error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_Eerror_category@std@@UEAAPEAXI@Z
0x18002C178: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUzwnrmUvmgvikirhvntngUklorxbnzmztviUkivxsvxpUwooUlyquivUznwGEUkivxlnkOlyq@policymanagerprecheck" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUzwnrmUvmgvikirhvntngUklorxbnzmztviUkivxsvxpUwooUlyquivUznwGEUkivxlnkOlyq@policymanagerprecheck
0x180021198: "SeRelabelPrivilege" ??_C@_1CG@CFCMPGGL@?$AAS?$AAe?$AAR?$AAe?$AAl?$AAa?$AAb?$AAe?$AAl?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18001F160: "" ??_C@_00CNPNBAHC@?$AA@
0x18000D750: "long __cdecl LsaGetPolicyValue_UserRights_AllowLocalLogOn(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_AllowLocalLogOn@@YAJPEAUtagVARIANT@@@Z
0x18001FE60: "AllowSiteToZoneAssignmentList" ??_C@_1DM@CLMANLGF@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAS?$AAi?$AAt?$AAe?$AAT?$AAo?$AAZ?$AAo?$AAn?$AAe?$AAA?$AAs?$AAs?$AAi?$AAg?$AAn?$AAm?$AAe?$AAn?$AAt?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x18002C630: g_ulAdditionalProbeSize
0x18001DF40: "struct __midl_frag48_t const __midl_frag48" ?__midl_frag48@@3U__midl_frag48_t@@B
0x18000D770: "long __cdecl LsaSetPolicyValue_UserRights_AllowLocalLogOn(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_AllowLocalLogOn@@YAJPEAUtagVARIANT@@@Z
0x180024DD0: "__cdecl _pfnDliFailureHook2" __pfnDliFailureHook2
0x18001E3A8: "__cdecl _imp_GetModuleFileNameA" __imp_GetModuleFileNameA
0x18001F7D8: "Local\SM0:%d:%d:%hs" ??_C@_1CI@EOLMILME@?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?2?$AAS?$AAM?$AA0?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAh?$AAs?$AA?$AA@
0x18001E1B8: "__cdecl _imp_AuthzInitializeResourceManager" __imp_AuthzInitializeResourceManager
0x18002C3C0: "unsigned char * g_abWorldSid" ?g_abWorldSid@@3PAEA
0x180008830: "protected: virtual void __cdecl wil::TraceLoggingProvider::Initialize(void) __ptr64" ?Initialize@TraceLoggingProvider@wil@@MEAAXXZ
0x18002C5A0: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> wil::details::g_threadFailureCallbacks" ?g_threadFailureCallbacks@details@wil@@3V?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@A
0x1800280B0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_biometrics_winbio_core_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_biometrics_winbio_core_l1_1_0_dll
0x180017E0C: "long __cdecl FveQueryOsVolumeProtectionStatus(enum FveEASProtectionStatus * __ptr64,long * __ptr64)" ?FveQueryOsVolumeProtectionStatus@@YAJPEAW4FveEASProtectionStatus@@PEAJ@Z
0x18001E478: "__cdecl _imp_RegEnumValueW" __imp_RegEnumValueW
0x1800286DC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0
0x180004298: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<unsigned short const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64 * __ptr64)" ??$WriteResultString@PEBG@details@wil@@YAPEAEPEAE0PEBGPEAPEBG@Z
0x1800215C0: "UserRights" ??_C@_1BG@OOOIEEGN@?$AAU?$AAs?$AAe?$AAr?$AAR?$AAi?$AAg?$AAh?$AAt?$AAs?$AA?$AA@
0x180024568: "CreateFile(dllPath)" ??_C@_1CI@PFMEIPMP@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAF?$AAi?$AAl?$AAe?$AA?$CI?$AAd?$AAl?$AAl?$AAP?$AAa?$AAt?$AAh?$AA?$CJ?$AA?$AA@
0x180028510: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-classicprovider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-classicprovider-l1-1-0
0x18000E2A8: "protected: void __cdecl std::vector<unsigned short,class std::allocator<unsigned short> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@GV?$allocator@G@std@@@std@@IEAAXXZ
0x180024130: "InactivityTimeoutSecs" ??_C@_1CM@HICCDOFE@?$AAI?$AAn?$AAa?$AAc?$AAt?$AAi?$AAv?$AAi?$AAt?$AAy?$AAT?$AAi?$AAm?$AAe?$AAo?$AAu?$AAt?$AAS?$AAe?$AAc?$AAs?$AA?$AA@
0x180022F80: "QueryProtectionStatus" ??_C@_1CM@JHBFLGLM@?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x18001E390: api-ms-win-core-heap-l2-1-0_NULL_THUNK_DATA
0x18001E7E0: "__cdecl _imp_?uflow@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MEAAGXZ" __imp_?uflow@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MEAAGXZ
0x180009118: ?GetAccountName@@YAJPEAXAEAV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@@Z
0x180023B00: "RegCreateKeyEx" ??_C@_1BO@KAMNOIMA@?$AAR?$AAe?$AAg?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAK?$AAe?$AAy?$AAE?$AAx?$AA?$AA@
0x180021B80: "ConfigureHomeGroupProviderServic" ??_C@_1FK@FKNCPLOE@?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAu?$AAr?$AAe?$AAH?$AAo?$AAm?$AAe?$AAG?$AAr?$AAo?$AAu?$AAp?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc@
0x18001E888: "__cdecl _imp_wcschr" __imp_wcschr
0x180024270: "onecore\ds\security\eas\policyen" ??_C@_1HM@JABBFEKF@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAe?$AAa?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AAe?$AAn@
0x180023368: "BlockDomainPicturePassword" ??_C@_1DG@NHFIAEEB@?$AAB?$AAl?$AAo?$AAc?$AAk?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAP?$AAi?$AAc?$AAt?$AAu?$AAr?$AAe?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AA?$AA@
0x18001FC00: "AppV service state could not be " ??_C@_1EI@NHLDMDDI@?$AAA?$AAp?$AAp?$AAV?$AA?5?$AAs?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AA?5?$AAs?$AAt?$AAa?$AAt?$AAe?$AA?5?$AAc?$AAo?$AAu?$AAl?$AAd?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAb?$AAe?$AA?5@
0x18000CFE0: ?DeleteOrAddUserRightsAssignmentUsers@@YAJPEBGAEAV?$vector@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@V?$allocator@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@@std@@@std@@_N@Z
0x180004798: "void __cdecl WPPTraceLogA(char const * __ptr64,...)" ?WPPTraceLogA@@YAXPEBDZZ
0x18000FD58: "public: __cdecl _com_error::_com_error(class _com_error const & __ptr64) __ptr64" ??0_com_error@@QEAA@AEBV0@@Z
0x180021DC0: "vector<T> too long" ??_C@_0BD@OLBABOEK@vector?$DMT?$DO?5too?5long?$AA@
0x18001E608: "__cdecl _imp_PrivilegeCheck" __imp_PrivilegeCheck
0x180002E50: "public: virtual class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > __cdecl std::_System_error_category::message(int)const __ptr64" ?message@_System_error_category@std@@UEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@H@Z
0x180021AD8: "TakeOwnership" ??_C@_1BM@BKHCPMOJ@?$AAT?$AAa?$AAk?$AAe?$AAO?$AAw?$AAn?$AAe?$AAr?$AAs?$AAh?$AAi?$AAp?$AA?$AA@
0x180023238: "_WritePolicies" ??_C@_1BO@EAAGBAEP@?$AA_?$AAW?$AAr?$AAi?$AAt?$AAe?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?$AA@
0x1800224A0: "MDMPreCheckDeviceEncryptionState" ??_C@_1GE@IMCLNDBK@?$AAM?$AAD?$AAM?$AAP?$AAr?$AAe?$AAC?$AAh?$AAe?$AAc?$AAk?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAe@
0x1800085C4: ?LockExclusive@?$ActivityBase@VPreCheckTraceLoggingProvider@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@AEAA?AV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU_RTL_SRWLOCK@@P6AXPEAU1@@Z$1?ReleaseSRWLockExclusive@@YAX0@ZU?$integral_constant@_K$00@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@2@XZ
0x1800137B0: "long __cdecl _EvaluateConvenienceLogonPolicy(int,int,int,int,int,int * __ptr64,struct _tagEASPolicyEvaluationResult * __ptr64)" ?_EvaluateConvenienceLogonPolicy@@YAJHHHHHPEAHPEAU_tagEASPolicyEvaluationResult@@@Z
0x180021588: "ConfigureGroupMembership" ??_C@_1DC@PAMNMGGG@?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAu?$AAr?$AAe?$AAG?$AAr?$AAo?$AAu?$AAp?$AAM?$AAe?$AAm?$AAb?$AAe?$AAr?$AAs?$AAh?$AAi?$AAp?$AA?$AA@
0x1800011FC: "__cdecl TlgWrite" _TlgWrite
0x18000F414: StringToFileTime
0x180019018: "public: void __cdecl std::basic_stringstream<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::`vbase destructor'(void) __ptr64" ??_D?$basic_stringstream@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAXXZ
0x18001EAA0: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x18002C2BC: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x180021270: "SeRestorePrivilege" ??_C@_1CG@LMBBLCJG@?$AAS?$AAe?$AAR?$AAe?$AAs?$AAt?$AAo?$AAr?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180021140: "SeLockMemoryPrivilege" ??_C@_1CM@JPKFCMPM@?$AAS?$AAe?$AAL?$AAo?$AAc?$AAk?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18002F040: api-ms-win-service-management-l2-1-0_NULL_THUNK_DATA_DLA
0x1800282B8: api-ms-win-service-management-l2-1-0_NULL_THUNK_DATA_DLB
0x180028170: api-ms-win-service-management-l2-1-0_NULL_THUNK_DATA_DLN
0x18002C4D8: "unsigned long g_dwRefCount" ?g_dwRefCount@@3KA
0x18001F5E0: "Msg:[%ws] " ??_C@_1BG@MCLOHHAM@?$AAM?$AAs?$AAg?$AA?3?$AA?$FL?$AA?$CF?$AAw?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x18001F268: "DevicePasswordExpiration" ??_C@_1DC@BHFCCDFE@?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAE?$AAx?$AAp?$AAi?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18000C90C: "long __cdecl TaskScheduler_SetTaskConfiguration(unsigned short const * __ptr64,unsigned long)" ?TaskScheduler_SetTaskConfiguration@@YAJPEBGK@Z
0x1800230C8: "GetTokenInformation" ??_C@_0BE@JIDLIKOL@GetTokenInformation?$AA@
0x18001E3E8: "__cdecl _imp_FormatMessageW" __imp_FormatMessageW
0x18000302C: "public: __cdecl wil::details_abi::ThreadLocalData::~ThreadLocalData(void) __ptr64" ??1ThreadLocalData@details_abi@wil@@QEAA@XZ
0x180011540: "void __cdecl _UnInitialize(void)" ?_UnInitialize@@YAXXZ
0x18001E8A0: "__cdecl _imp__wcsnicmp" __imp__wcsnicmp
0x180020BF8: "HomeGroupListener" ??_C@_1CE@ECIALOMA@?$AAH?$AAo?$AAm?$AAe?$AAG?$AAr?$AAo?$AAu?$AAp?$AAL?$AAi?$AAs?$AAt?$AAe?$AAn?$AAe?$AAr?$AA?$AA@
0x18001E3C0: "__cdecl _imp_GetModuleHandleExW" __imp_GetModuleHandleExW
0x180023F90: "Error setting ScreenSaver Timeou" ??_C@_1EE@DFHPKLG@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAs?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAS?$AAa?$AAv?$AAe?$AAr?$AA?5?$AAT?$AAi?$AAm?$AAe?$AAo?$AAu@
0x18001F8D0: "AllowAppvClient" ??_C@_1CA@HGGDEEGM@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAA?$AAp?$AAp?$AAv?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AA?$AA@
0x1800227D8: "LsaQueryInformationPolicy" ??_C@_1DE@NABPHDDM@?$AAL?$AAs?$AAa?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x1800286A0: "__cdecl _IMPORT_DESCRIPTOR_policymanager" __IMPORT_DESCRIPTOR_policymanager
0x180014E24: "long __cdecl EvaluatePasswordPolicies(void * __ptr64,void * __ptr64,void * __ptr64,int,int,struct _tagPasswordPolicies * __ptr64,struct _tagPasswordPolicies * __ptr64,struct _tagPasswordPoliciesEvaluationResults * __ptr64)" ?EvaluatePasswordPolicies@@YAJPEAX00HHPEAU_tagPasswordPolicies@@1PEAU_tagPasswordPoliciesEvaluationResults@@@Z
0x18000E3F4: ?deallocate@?$_Wrap_alloc@V?$allocator@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6APEAXPEAX@Z$1?LocalFree@@YAPEAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@@std@@@std@@QEAAXPEAV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6APEAXPEAX@Z$1?LocalFree@@YAPEAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@_K@Z
0x18001E708: "__cdecl _imp_QueryServiceStatus" __imp_QueryServiceStatus
0x18000DC10: "long __cdecl LsaGetPolicyValue_UserRights_ManageAuditingAndSecurityLog(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_ManageAuditingAndSecurityLog@@YAJPEAUtagVARIANT@@@Z
0x180023290: "WinBioRemoveAllCredentials" ??_C@_1DG@GKGMLMLH@?$AAW?$AAi?$AAn?$AAB?$AAi?$AAo?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAA?$AAl?$AAl?$AAC?$AAr?$AAe?$AAd?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AAs?$AA?$AA@
0x18001AAAB: "__cdecl XcptFilter" _XcptFilter
0x18002C200: g_pfnResultFromCaughtException_WinRt
0x18001EAA8: "__cdecl _xc_a" __xc_a
0x18000DC30: "long __cdecl LsaSetPolicyValue_UserRights_ManageAuditingAndSecurityLog(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_ManageAuditingAndSecurityLog@@YAJPEAUtagVARIANT@@@Z
0x180028050: "__cdecl TI1?AV_com_error@@" _TI1?AV_com_error@@
0x1800010D0: TraceLoggingRegister
0x18001AEF8: "__cdecl _tailMerge_ext_ms_win_biometrics_winbio_core_l1_1_0_dll" __tailMerge_ext_ms_win_biometrics_winbio_core_l1_1_0_dll
0x180028614: "__cdecl _IMPORT_DESCRIPTOR_samcli" __IMPORT_DESCRIPTOR_samcli
0x18001F850: WPP_ThisDir_CTLGUID_EASMDMDebugTraceControlGuid
0x18002C1F0: "void (__cdecl* __ptr64 wil::details::g_pfnOriginateCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnOriginateCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x18001F510: "ReturnHr" ??_C@_08KFPKLAKH@ReturnHr?$AA@
0x18000119C: "__cdecl TlgKeywordOn" _TlgKeywordOn
0x180023000: "Invalid 3rd Party Device Status " ??_C@_1EM@OFNDHMAG@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AA3?$AAr?$AAd?$AA?5?$AAP?$AAa?$AAr?$AAt?$AAy?$AA?5?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AA?5?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?5@
0x18000DA50: "long __cdecl LsaGetPolicyValue_UserRights_EnableDelegation(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_EnableDelegation@@YAJPEAUtagVARIANT@@@Z
0x180028070: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_core_com_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_core_com_l1_1_0_dll
0x180020130: "ServicesActive" ??_C@_1BO@JHOJBCBI@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AA?$AA@
0x180008E4C: "public: static struct _TlgProvider_t const * __ptr64 __cdecl PreCheckTraceLoggingProvider::Provider(void)" ?Provider@PreCheckTraceLoggingProvider@@SAQEBU_TlgProvider_t@@XZ
0x18000DA70: "long __cdecl LsaSetPolicyValue_UserRights_EnableDelegation(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_EnableDelegation@@YAJPEAUtagVARIANT@@@Z
0x180021830: "DenyLocalLogOn" ??_C@_1BO@DFINGGCC@?$AAD?$AAe?$AAn?$AAy?$AAL?$AAo?$AAc?$AAa?$AAl?$AAL?$AAo?$AAg?$AAO?$AAn?$AA?$AA@
0x180022BC0: "Invalid Action Id" ??_C@_1CE@HAIPNABG@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAI?$AAd?$AA?$AA@
0x180017350: "public: virtual void * __ptr64 __cdecl OutOfProcEncryptHandle::`scalar deleting destructor'(unsigned int) __ptr64" ??_GOutOfProcEncryptHandle@@UEAAPEAXI@Z
0x18002863C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-timezone-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-timezone-l1-1-0
0x18000C23C: "long __cdecl SCMSetServerStartType(unsigned short const * __ptr64,unsigned long)" ?SCMSetServerStartType@@YAJPEBGK@Z
0x1800033D4: "public: static bool __cdecl wil::details::ThreadFailureCallbackHolder::GetThreadContext(struct wil::FailureInfo * __ptr64,class wil::details::ThreadFailureCallbackHolder * __ptr64,char * __ptr64,unsigned __int64)" ?GetThreadContext@ThreadFailureCallbackHolder@details@wil@@SA_NPEAUFailureInfo@3@PEAV123@PEAD_K@Z
0x18002530B: ?_TlgEvent@?5???$EdpPrecheckInfo@AEAY0BD@$$CBGJ@EdpPrecheck@EdpPrecheckTelemetry@@QEAAXAEAY0BD@$$CBG$$QEAJ@Z@4U<unnamed-type-_TlgEvent>@?5???$EdpPrecheckInfo@AEAY0BD@$$CBGJ@12@QEAAX01@Z@B
0x18001E6D0: "__cdecl _imp_ConvertStringSidToSidW" __imp_ConvertStringSidToSidW
0x18001F650: "RaiseFailFastException" ??_C@_0BH@EEDPADAA@RaiseFailFastException?$AA@
0x18001FD40: "EasMDMSetEnforced" ??_C@_0BC@GAFHNBAC@EasMDMSetEnforced?$AA@
0x180004358: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<char const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,char const * __ptr64,char const * __ptr64 * __ptr64)" ??$WriteResultString@PEBD@details@wil@@YAPEAEPEAE0PEBDPEAPEBD@Z
0x1800216B8: "BackupFilesAndDirectories" ??_C@_1DE@LPJOMNFG@?$AAB?$AAa?$AAc?$AAk?$AAu?$AAp?$AAF?$AAi?$AAl?$AAe?$AAs?$AAA?$AAn?$AAd?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAi?$AAe?$AAs?$AA?$AA@
0x18001E2B0: "__cdecl _imp_SamSetInformationDomain" __imp_SamSetInformationDomain
0x180024A70: Microsoft_Windows_BitLocker_APILevels
0x18001E6C0: api-ms-win-security-lsapolicy-l1-1-0_NULL_THUNK_DATA
0x180022770: "onecore\ds\security\eas\policyen" ??_C@_1GI@HJACODMP@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAe?$AAa?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AAe?$AAn@
0x18001E270: "__cdecl _imp_SamOpenDomain" __imp_SamOpenDomain
0x18001F090: "ext-ms-win-biometrics-winbio-cor" ??_C@_1FC@DMGNEDHH@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAb?$AAi?$AAo?$AAm?$AAe?$AAt?$AAr?$AAi?$AAc?$AAs?$AA?9?$AAw?$AAi?$AAn?$AAb?$AAi?$AAo?$AA?9?$AAc?$AAo?$AAr@
0x18001E378: api-ms-win-core-heap-l1-1-0_NULL_THUNK_DATA
0x180009028: "bool __cdecl IncludeDomainName(void * __ptr64,unsigned short const * __ptr64)" ?IncludeDomainName@@YA_NPEAXPEBG@Z
0x180023EA0: "_CheckTCB" ??_C@_1BE@FENKBFNJ@?$AA_?$AAC?$AAh?$AAe?$AAc?$AAk?$AAT?$AAC?$AAB?$AA?$AA@
0x18001ACA7: "__cdecl lock" _lock
0x18002C198: g_pfnResultLoggingCallback
0x18001FA28: "0x%08x %s:%u : %s:%ws" ??_C@_0BG@KFEFLOBO@0x?$CF08x?5?$CFs?3?$CFu?5?3?5?$CFs?3?$CFws?$AA@
0x1800230E0: "onecore\ds\security\eas\policyen" ??_C@_1IE@CANOGBKO@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAe?$AAa?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AAe?$AAn@
0x18001F528: "FailFast" ??_C@_08IAOKKAJK@FailFast?$AA@
0x180021470: "AccountPoliciesAccountLockoutPol" ??_C@_1EI@BNICLOPG@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAL?$AAo?$AAc?$AAk?$AAo?$AAu?$AAt?$AAP?$AAo?$AAl@
0x18001E3E0: "__cdecl _imp_IdnToAscii" __imp_IdnToAscii
0x180024D90: "const std::basic_stringstream<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::`vbtable'{for `std::basic_ostream<unsigned short,struct std::char_traits<unsigned short> >'}" ??_8?$basic_stringstream@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@7B?$basic_ostream@GU?$char_traits@G@std@@@1@@
0x18002B6A8: "public: static class std::_System_error_category std::_Error_objects<int>::_System_object" ?_System_object@?$_Error_objects@H@std@@2V_System_error_category@2@A
0x18001AA9F: "__cdecl callnewh" _callnewh
0x1800242F0: "fveapi.dll" ??_C@_1BG@OMGICJLD@?$AAf?$AAv?$AAe?$AAa?$AAp?$AAi?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180023840: "onecore\ds\security\eas\policyen" ??_C@_1HE@HBKBEJMI@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAe?$AAa?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AAe?$AAn@
0x18000F3F4: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x1800218D8: "GenerateSecurityAudits" ??_C@_1CO@KINCNLKI@?$AAG?$AAe?$AAn?$AAe?$AAr?$AAa?$AAt?$AAe?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAA?$AAu?$AAd?$AAi?$AAt?$AAs?$AA?$AA@
0x180021778: "CreatePermanentSharedObjects" ??_C@_1DK@OENFHLKI@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAP?$AAe?$AAr?$AAm?$AAa?$AAn?$AAe?$AAn?$AAt?$AAS?$AAh?$AAa?$AAr?$AAe?$AAd?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AAs?$AA?$AA@
0x180022AA8: "EvaluteBitlockerPolicies" ??_C@_1DC@KMDNCKJE@?$AAE?$AAv?$AAa?$AAl?$AAu?$AAt?$AAe?$AAB?$AAi?$AAt?$AAl?$AAo?$AAc?$AAk?$AAe?$AAr?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?$AA@
0x18001EED8: "__cdecl _guard_iat_table" __guard_iat_table
0x18001E800: "__cdecl _imp_?sync@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MEAAHXZ" __imp_?sync@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MEAAHXZ
0x18002C1B8: "bool wil::details::g_resultMessageCallbackSet" ?g_resultMessageCallbackSet@details@wil@@3_NA
0x18001B276: memcpy
0x18002B6B8: "public: static class std::_Generic_error_category std::_Error_objects<int>::_Generic_object" ?_Generic_object@?$_Error_objects@H@std@@2V_Generic_error_category@2@A
0x18001E3B8: "__cdecl _imp_LoadLibraryExW" __imp_LoadLibraryExW
0x18000D9F0: "long __cdecl LsaSetPolicyValue_UserRights_DenyLocalLogOn(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_DenyLocalLogOn@@YAJPEAUtagVARIANT@@@Z
0x18001FB20: "DWordMult" ??_C@_09IKFCGAFF@DWordMult?$AA@
0x18001F150: "__cdecl _sz_USER32_dll" __sz_USER32_dll
0x18000D9D0: "long __cdecl LsaGetPolicyValue_UserRights_DenyLocalLogOn(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_DenyLocalLogOn@@YAJPEAUtagVARIANT@@@Z
0x18001B1EC: "__cdecl _GSHandlerCheck_EH" __GSHandlerCheck_EH
0x180022B28: "_SetMDMEnforced" ??_C@_0BA@LOJFEODB@_SetMDMEnforced?$AA@
0x1800030C4: "public: void __cdecl wil::details_abi::ThreadLocalData::SetLastError(struct wil::FailureInfo const & __ptr64) __ptr64" ?SetLastError@ThreadLocalData@details_abi@wil@@QEAAXAEBUFailureInfo@3@@Z
0x18001E5C0: "__cdecl _imp_EventWriteTransfer" __imp_EventWriteTransfer
0x18001F4E0: "kernelbase.dll" ??_C@_1BO@MFOKJHPK@?$AAk?$AAe?$AAr?$AAn?$AAe?$AAl?$AAb?$AAa?$AAs?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180023990: "c_LsarEasGetCallerPasswordComple" ??_C@_1EK@OPPNGOBB@?$AAc?$AA_?$AAL?$AAs?$AAa?$AAr?$AAE?$AAa?$AAs?$AAG?$AAe?$AAt?$AAC?$AAa?$AAl?$AAl?$AAe?$AAr?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe@
0x180019250: "protected: virtual class std::fpos<int> __cdecl std::basic_stringbuf<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::seekpos(class std::fpos<int>,int) __ptr64" ?seekpos@?$basic_stringbuf@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@MEAA?AV?$fpos@H@2@V32@H@Z
0x180023450: "NetUserGetInfo" ??_C@_1BO@IMAOKDAC@?$AAN?$AAe?$AAt?$AAU?$AAs?$AAe?$AAr?$AAG?$AAe?$AAt?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x18001E818: "__cdecl _imp_memset" __imp_memset
0x180028138: USER32_NULL_THUNK_DATA_DLN
0x18001E4E8: "__cdecl _imp_WaitForSingleObjectEx" __imp_WaitForSingleObjectEx
0x18000E404: ?_Xlen@?$vector@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@V?$allocator@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@@std@@@std@@IEBAXXZ
0x180010088: "long __cdecl EasMDMPreCheckPolicies(void (__cdecl*)(unsigned long,unsigned short * __ptr64),unsigned long,struct _tagEASPolicy * __ptr64,long * __ptr64,int * __ptr64)" ?EasMDMPreCheckPolicies@@YAJP6AXKPEAG@ZKPEAU_tagEASPolicy@@PEAJPEAH@Z
0x180023D38: "RegDeleteKey" ??_C@_1BK@PILCMBAC@?$AAR?$AAe?$AAg?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAK?$AAe?$AAy?$AA?$AA@
0x18002F008: USER32_NULL_THUNK_DATA_DLA
0x18001AC8F: "__cdecl initterm" _initterm
0x18001E598: "__cdecl _imp_TraceMessage" __imp_TraceMessage
0x180028310: USER32_NULL_THUNK_DATA_DLB
0x18002BBB2: g_header_init_InitializeResultExceptions
0x18001F458: "LegacySelectiveWipeID" ??_C@_1CM@DCKDOGGK@?$AAL?$AAe?$AAg?$AAa?$AAc?$AAy?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAi?$AAv?$AAe?$AAW?$AAi?$AAp?$AAe?$AAI?$AAD?$AA?$AA@
0x180002DE0: "public: virtual char const * __ptr64 __cdecl std::_Iostream_error_category::name(void)const __ptr64" ?name@_Iostream_error_category@std@@UEBAPEBDXZ
0x18001E1C0: "__cdecl _imp_AuthzFreeContext" __imp_AuthzFreeContext
0x1800235A0: "_CheckUserAccessForChangePasswor" ??_C@_1EE@INMIEIPP@?$AA_?$AAC?$AAh?$AAe?$AAc?$AAk?$AAU?$AAs?$AAe?$AAr?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAF?$AAo?$AAr?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr@
0x18001053C: "long __cdecl EasMDMApplyPolicies(void (__cdecl*)(unsigned long,unsigned short * __ptr64),unsigned long,struct _tagEASPolicy * __ptr64,long * __ptr64)" ?EasMDMApplyPolicies@@YAJP6AXKPEAG@ZKPEAU_tagEASPolicy@@PEAJ@Z
0x180028664: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x18002C618: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x18000DF80: ??1?$vector@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@V?$allocator@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@@std@@@std@@QEAA@XZ
0x180016518: "long __cdecl _SetMDMEnforced(void * __ptr64,int)" ?_SetMDMEnforced@@YAJPEAXH@Z
0x180013A54: "long __cdecl _GetUserStatus(void * __ptr64,int * __ptr64,int * __ptr64,int * __ptr64)" ?_GetUserStatus@@YAJPEAXPEAH11@Z
0x1800037F4: ?create@?$semaphore_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@QEAAJJJPEBGKPEAU_SECURITY_ATTRIBUTES@@@Z
0x18001E510: "__cdecl _imp_Sleep" __imp_Sleep
0x180022998: "_OpenLSAPolicyHandle" ??_C@_1CK@BNCNDGBL@?$AA_?$AAO?$AAp?$AAe?$AAn?$AAL?$AAS?$AAA?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AA?$AA@
0x18000FDC4: "__cdecl resetstkoflw_static" _resetstkoflw_static
0x18001E9F0: "__cdecl _imp_RtlSubAuthoritySid" __imp_RtlSubAuthoritySid
0x18001F220: "AlphanumericDevicePasswordRequir" ??_C@_1EG@KFACIEKF@?$AAA?$AAl?$AAp?$AAh?$AAa?$AAn?$AAu?$AAm?$AAe?$AAr?$AAi?$AAc?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr@
0x18001EB18: "__cdecl _xi_z" __xi_z
0x18002C2B0: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x1800110AC: "long __cdecl _GetBuiltInDomainSid(void * __ptr64 * __ptr64)" ?_GetBuiltInDomainSid@@YAJPEAPEAX@Z
0x18001AF83: "__cdecl _tailMerge_ext_ms_win_biometrics_winbio_core_l1_1_1_dll" __tailMerge_ext_ms_win_biometrics_winbio_core_l1_1_1_dll
0x1800136A8: "long __cdecl ExecutePasswordProviderActions(int,void * __ptr64,void * __ptr64,unsigned long,struct _tagPasswordPolicies * __ptr64,struct _tagPasswordPolicies * __ptr64)" ?ExecutePasswordProviderActions@@YAJHPEAX0KPEAU_tagPasswordPolicies@@1@Z
0x18001DC58: "struct _MIDL_STUBLESS_PROXY_INFO const BdeSvcApi_ProxyInfo" ?BdeSvcApi_ProxyInfo@@3U_MIDL_STUBLESS_PROXY_INFO@@B
0x180011198: "long __cdecl _SamHandleForDomain(unsigned short * __ptr64,void * __ptr64,unsigned long,unsigned long,void * __ptr64 * __ptr64)" ?_SamHandleForDomain@@YAJPEAGPEAXKKPEAPEAX@Z
0x18001E318: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x18002C1E0: g_pfnThrowPlatformException
0x1800171F0: "public: virtual long __cdecl OutOfProcEncryptHandle::EasValidateDeviceLockoutState(void * __ptr64) __ptr64" ?EasValidateDeviceLockoutState@OutOfProcEncryptHandle@@UEAAJPEAX@Z
0x18001EA40: "__cdecl _imp_NtOpenProcessToken" __imp_NtOpenProcessToken
0x18002C4E8: "int g_bProvInitialized" ?g_bProvInitialized@@3HA
0x18002C580: Microsoft_Windows_BitLocker_APIEnableBits
0x180002CE0: "public: virtual void * __ptr64 __cdecl std::error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gerror_category@std@@UEAAPEAXI@Z
0x1800119F4: "long __cdecl _ExecuteDefaultProviderActions(void * __ptr64,void * __ptr64,unsigned long,struct tagVARIANT * __ptr64,struct _tagPasswordPolicies * __ptr64,struct _tagPasswordPolicies * __ptr64,int * __ptr64)" ?_ExecuteDefaultProviderActions@@YAJPEAX0KPEAUtagVARIANT@@PEAU_tagPasswordPolicies@@2PEAH@Z
0x18001E920: "__cdecl _imp_wcscmp" __imp_wcscmp
0x180020E58: "SeCreateTokenPrivilege" ??_C@_1CO@JDHOHHKI@?$AAS?$AAe?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAT?$AAo?$AAk?$AAe?$AAn?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18002C2B4: "long volatile `void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)'::`2'::s_failureId" ?s_failureId@?1??LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@3@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@3@@Z@4JC
0x18001E9D0: "__cdecl _imp_RtlIsMultiSessionSku" __imp_RtlIsMultiSessionSku
0x18001AC9B: "__cdecl _C_specific_handler" __C_specific_handler
0x18000DEB8: "public: __cdecl ATL::CComPtr<struct ITaskFolder>::~CComPtr<struct ITaskFolder>(void) __ptr64" ??1?$CComPtr@UITaskFolder@@@ATL@@QEAA@XZ
0x180018330: MIDL_user_free
0x18001E4E0: "__cdecl _imp_ReleaseSRWLockExclusive" __imp_ReleaseSRWLockExclusive
0x18000DB90: "long __cdecl LsaGetPolicyValue_UserRights_LoadUnloadDeviceDrivers(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_LoadUnloadDeviceDrivers@@YAJPEAUtagVARIANT@@@Z
0x18000A2E0: "long __cdecl SamGetPolicyValue_LocalPoliciesSecurityOptions_Accounts_AdministratorAccountStatus(struct tagVARIANT * __ptr64)" ?SamGetPolicyValue_LocalPoliciesSecurityOptions_Accounts_AdministratorAccountStatus@@YAJPEAUtagVARIANT@@@Z
0x18001F648: " " ??_C@_13LBAGMAIH@?$AA?6?$AA?$AA@
0x18001E4F8: "__cdecl _imp_CreateSemaphoreExW" __imp_CreateSemaphoreExW
0x180002E90: "public: virtual class std::error_condition __cdecl std::_System_error_category::default_error_condition(int)const __ptr64" ?default_error_condition@_System_error_category@std@@UEBA?AVerror_condition@2@H@Z
0x18002C190: "bool wil::g_fIsDebuggerPresent" ?g_fIsDebuggerPresent@wil@@3_NA
0x180001A48: "int __cdecl wil::details::RecordReturn(long)" ?RecordReturn@details@wil@@YAHJ@Z
0x180005CEC: ApplyAppVPolicies
0x1800170D0: "public: virtual long __cdecl OutOfProcEncryptHandle::EasCloseVolume(void * __ptr64) __ptr64" ?EasCloseVolume@OutOfProcEncryptHandle@@UEAAJPEAX@Z
0x18000DBB0: "long __cdecl LsaSetPolicyValue_UserRights_LoadUnloadDeviceDrivers(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_LoadUnloadDeviceDrivers@@YAJPEAUtagVARIANT@@@Z
0x18000A3C0: "long __cdecl SamSetPolicyValue_LocalPoliciesSecurityOptions_Accounts_AdministratorAccountStatus(struct tagVARIANT * __ptr64)" ?SamSetPolicyValue_LocalPoliciesSecurityOptions_Accounts_AdministratorAccountStatus@@YAJPEAUtagVARIANT@@@Z
0x18001E908: "__cdecl _imp__onexit" __imp__onexit
0x18001B282: memmove
0x18001E370: "__cdecl _imp_HeapFree" __imp_HeapFree
0x18000C490: "long __cdecl SCMGetPolicyValue_SystemServices_HomeGroupListener(struct tagVARIANT * __ptr64)" ?SCMGetPolicyValue_SystemServices_HomeGroupListener@@YAJPEAUtagVARIANT@@@Z
0x180024D30: "onecoreuap\admin\enterprisemgmt\" ??_C@_0FA@KGEEOGPF@onecoreuap?2admin?2enterprisemgmt?2@
0x18001F3C8: "Update" ??_C@_1O@PBKAOOPF@?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AA?$AA@
0x18002C2E8: WPP_REGISTRATION_GUIDS
0x18000A5B0: "long __cdecl SamSetPolicyValue_LocalPoliciesSecurityOptions_Accounts_GuestAccountStatus(struct tagVARIANT * __ptr64)" ?SamSetPolicyValue_LocalPoliciesSecurityOptions_Accounts_GuestAccountStatus@@YAJPEAUtagVARIANT@@@Z
0x180023FE0: "Error from UpdatePerUserSystemPa" ??_C@_1FC@GKDDNKEC@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAf?$AAr?$AAo?$AAm?$AA?5?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAP?$AAe?$AAr?$AAU?$AAs?$AAe?$AAr?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAP?$AAa@
0x1800216F0: "ChangeSystemTime" ??_C@_1CC@OABAKGCK@?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x1800219F0: "ModifyObjectLabel" ??_C@_1CE@OJFIOLNG@?$AAM?$AAo?$AAd?$AAi?$AAf?$AAy?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x18001F668: "RtlDllShutdownInProgress" ??_C@_0BJ@FLFGNKIC@RtlDllShutdownInProgress?$AA@
0x180002DF0: "public: virtual class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > __cdecl std::_Iostream_error_category::message(int)const __ptr64" ?message@_Iostream_error_category@std@@UEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@H@Z
0x180021110: "SeLoadDriverPrivilege" ??_C@_1CM@GJCAPIAN@?$AAS?$AAe?$AAL?$AAo?$AAa?$AAd?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18000A4D0: "long __cdecl SamGetPolicyValue_LocalPoliciesSecurityOptions_Accounts_GuestAccountStatus(struct tagVARIANT * __ptr64)" ?SamGetPolicyValue_LocalPoliciesSecurityOptions_Accounts_GuestAccountStatus@@YAJPEAUtagVARIANT@@@Z
0x1800149F8: "long __cdecl _GetWindowsPasswordPolicies(struct _tagWindowsPasswordPolicies * __ptr64)" ?_GetWindowsPasswordPolicies@@YAJPEAU_tagWindowsPasswordPolicies@@@Z
0x18001E1B0: "__cdecl _imp_AuthzAccessCheck" __imp_AuthzAccessCheck
0x18000C4B0: "long __cdecl SCMSetPolicyValue_SystemServices_HomeGroupListener(struct tagVARIANT * __ptr64)" ?SCMSetPolicyValue_SystemServices_HomeGroupListener@@YAJPEAUtagVARIANT@@@Z
0x18001AA93: malloc
0x18001E8A8: "__cdecl _imp__wtol" __imp__wtol
0x18001E6E0: "__cdecl _imp_OpenServiceW" __imp_OpenServiceW
0x18001F1E8: "MinDevicePasswordLength" ??_C@_1DA@FJOLKOBO@?$AAM?$AAi?$AAn?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AA?$AA@
0x18001E848: "__cdecl _imp__wtoi" __imp__wtoi
0x18001E358: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x18001FCC8: "<enabled/>" ??_C@_1BG@DLJHPGFJ@?$AA?$DM?$AAe?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?1?$AA?$DO?$AA?$AA@
0x18002C50C: "int g_bGlobalsInitialized" ?g_bGlobalsInitialized@@3HA
0x180020D78: "SeTcbPrivilege" ??_C@_1BO@DHGLBHEP@?$AAS?$AAe?$AAT?$AAc?$AAb?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18001F398: "RequireDeviceEncryption" ??_C@_1DA@BIFEJJIE@?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18001E4A0: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x18001EA80: "__cdecl _imp_NetLocalGroupEnum" __imp_NetLocalGroupEnum
0x18001E998: "__cdecl _imp_NtQueryInformationToken" __imp_NtQueryInformationToken
0x18001B188: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x180021E68: "Null Arg(s)" ??_C@_1BI@PFKBFKAN@?$AAN?$AAu?$AAl?$AAl?$AA?5?$AAA?$AAr?$AAg?$AA?$CI?$AAs?$AA?$CJ?$AA?$AA@
0x180021738: "CreateToken" ??_C@_1BI@PJGEIIFE@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAT?$AAo?$AAk?$AAe?$AAn?$AA?$AA@
0x18001E1D0: "__cdecl _imp_AuthzInitializeContextFromSid" __imp_AuthzInitializeContextFromSid
0x180018478: "long __cdecl wil::details::in1diag3::Return_CaughtException(void * __ptr64,unsigned int,char const * __ptr64)" ?Return_CaughtException@in1diag3@details@wil@@YAJPEAXIPEBD@Z
0x18001EA68: policymanager_NULL_THUNK_DATA
0x180021D10: "ConfigureXboxLiveNetworkingServi" ??_C@_1FM@NBLBGIHE@?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAu?$AAr?$AAe?$AAX?$AAb?$AAo?$AAx?$AAL?$AAi?$AAv?$AAe?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAi?$AAn?$AAg?$AAS?$AAe?$AAr?$AAv?$AAi@
0x180025A08: ?__hInner_Meta@?1???0StaticHandle@PreCheckTraceLoggingProvider@@QEAA@XZ@4U<unnamed-type-__hInner_Meta>@?1???012@QEAA@XZ@B
0x18001F980: "IsDomainNameCanonicalizedFailed" ??_C@_1EA@GGJCMOOE@?$AAI?$AAs?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAN?$AAa?$AAm?$AAe?$AAC?$AAa?$AAn?$AAo?$AAn?$AAi?$AAc?$AAa?$AAl?$AAi?$AAz?$AAe?$AAd?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x180024370: "SYSTEM\CurrentControlSet\Control" ??_C@_1EK@PIAKNLFL@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180023218: "_EnumLocalUsers" ??_C@_1CA@MDPPKCGI@?$AA_?$AAE?$AAn?$AAu?$AAm?$AAL?$AAo?$AAc?$AAa?$AAl?$AAU?$AAs?$AAe?$AAr?$AAs?$AA?$AA@
0x180023768: "SamQueryInformationDomain" ??_C@_1DE@NGJNGJLC@?$AAS?$AAa?$AAm?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?$AA@
0x18001F688: "wil" ??_C@_03KGBNGMMC@wil?$AA@
0x180020018: "DeviceGuard" ??_C@_1BI@OMBGKFII@?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAG?$AAu?$AAa?$AAr?$AAd?$AA?$AA@
0x18002C210: "void (__cdecl* __ptr64 wil::details::g_pfnThrowResultException)(struct wil::FailureInfo const & __ptr64)" ?g_pfnThrowResultException@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x18001DC48: "struct _NDR64_POINTER_FORMAT const __midl_frag20" ?__midl_frag20@@3U_NDR64_POINTER_FORMAT@@B
0x180020030: "EnableVirtualizationBasedSecurit" ??_C@_1EE@KBKBBKMG@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAi?$AAz?$AAa?$AAt?$AAi?$AAo?$AAn?$AAB?$AAa?$AAs?$AAe?$AAd?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt@
0x18001E2C0: SAMLIB_NULL_THUNK_DATA
0x1800255F3: ?_TlgEvent@?M@??StopActivity@EdpPrecheck@EdpPrecheckTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x180017150: "public: virtual long __cdecl OutOfProcEncryptHandle::EasGetDeviceLockoutData(void * __ptr64,unsigned char * __ptr64,unsigned long * __ptr64) __ptr64" ?EasGetDeviceLockoutData@OutOfProcEncryptHandle@@UEAAJPEAXPEAEPEAK@Z
0x18000FFD0: SafeAllocaFreeToHeap
0x18001E4B8: api-ms-win-core-registry-l1-1-1_NULL_THUNK_DATA
0x18000CFC0: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU_LSA_ENUMERATION_INFORMATION@@P6AJPEAX@Z$1?LsaFreeMemory@@YAJ0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x18001EA30: "__cdecl _imp_RtlAllocateHeap" __imp_RtlAllocateHeap
0x18001FF40: "Domains" ??_C@_1BA@DPEKONGI@?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAs?$AA?$AA@
0x180022468: "QueryBitLockerStatus" ??_C@_1CK@PODMNILJ@?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAB?$AAi?$AAt?$AAL?$AAo?$AAc?$AAk?$AAe?$AAr?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x18002C2C0: WPP_MAIN_CB
0x18002C598: "public: static class std::locale::id std::num_put<char,class std::back_insert_iterator<class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > > >::id" ?id@?$num_put@DV?$back_insert_iterator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@std@@@std@@2V0locale@2@A
0x180027FC8: "__cdecl CT??_R0?AVResultException@wil@@@8??0ResultException@wil@@QEAA@AEBV01@@Z200" _CT??_R0?AVResultException@wil@@@8??0ResultException@wil@@QEAA@AEBV01@@Z200
0x180009F80: "long __cdecl SamSetPolicyValue_AccountPoliciesAccountLockoutPolicy_AccountLockoutDuration(struct tagVARIANT * __ptr64)" ?SamSetPolicyValue_AccountPoliciesAccountLockoutPolicy_AccountLockoutDuration@@YAJPEAUtagVARIANT@@@Z
0x180022B10: "Null/Invalid Arg" ??_C@_0BB@DACIGBAH@Null?1Invalid?5Arg?$AA@
0x18002859C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0
0x18000883C: "protected: void __cdecl wil::TraceLoggingProvider::ReportTelemetryFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?ReportTelemetryFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@2@@Z
0x18001E460: "__cdecl _imp_RegSetValueExW" __imp_RegSetValueExW
0x180009E90: "long __cdecl SamGetPolicyValue_AccountPoliciesAccountLockoutPolicy_AccountLockoutDuration(struct tagVARIANT * __ptr64)" ?SamGetPolicyValue_AccountPoliciesAccountLockoutPolicy_AccountLockoutDuration@@YAJPEAUtagVARIANT@@@Z
0x18001AAB7: "__cdecl amsg_exit" _amsg_exit
0x18001E8B8: "__cdecl _imp__callnewh" __imp__callnewh
0x18001E740: "__cdecl _imp_?_Xout_of_range@std@@YAXPEBD@Z" __imp_?_Xout_of_range@std@@YAXPEBD@Z
0x180024D08: "struct _NDR64_CONFORMANT_STRING_FORMAT const __midl_frag30" ?__midl_frag30@@3U_NDR64_CONFORMANT_STRING_FORMAT@@B
0x18001E5E8: api-ms-win-ntuser-sysparams-l1-1-0_NULL_THUNK_DATA
0x18001A0D8: MicrosoftTelemetryAssertTriggeredNoArgs
0x18000DB50: "long __cdecl LsaGetPolicyValue_UserRights_IncreaseSchedulingPriority(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_IncreaseSchedulingPriority@@YAJPEAUtagVARIANT@@@Z
0x1800201C8: "NT SERVICE" ??_C@_1BG@MDKKJHJP@?$AAN?$AAT?$AA?5?$AAS?$AAE?$AAR?$AAV?$AAI?$AAC?$AAE?$AA?$AA@
0x18000AC20: "long __cdecl NetGroupMembershipGetPolicyValue(struct tagVARIANT * __ptr64)" ?NetGroupMembershipGetPolicyValue@@YAJPEAUtagVARIANT@@@Z
0x18000A1C0: "long __cdecl SamSetPolicyValue_AccountPoliciesAccountLockoutPolicy_ResetAccountLockoutCounterAfter(struct tagVARIANT * __ptr64)" ?SamSetPolicyValue_AccountPoliciesAccountLockoutPolicy_ResetAccountLockoutCounterAfter@@YAJPEAUtagVARIANT@@@Z
0x18000EB04: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::append(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?append@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@AEBV12@_K1@Z
0x180024DC8: "__cdecl _DefaultResolveDelayLoadedAPIFlags" __DefaultResolveDelayLoadedAPIFlags
0x18000DB70: "long __cdecl LsaSetPolicyValue_UserRights_IncreaseSchedulingPriority(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_IncreaseSchedulingPriority@@YAJPEAUtagVARIANT@@@Z
0x18001E2E0: "__cdecl _imp_DebugBreak" __imp_DebugBreak
0x18002C510: "int g_bIsDomainJoined" ?g_bIsDomainJoined@@3HA
0x18001E1A8: "__cdecl _imp_AuthzAddSidsToContext" __imp_AuthzAddSidsToContext
0x18000A0D0: "long __cdecl SamGetPolicyValue_AccountPoliciesAccountLockoutPolicy_ResetAccountLockoutCounterAfter(struct tagVARIANT * __ptr64)" ?SamGetPolicyValue_AccountPoliciesAccountLockoutPolicy_ResetAccountLockoutCounterAfter@@YAJPEAUtagVARIANT@@@Z
0x180003A90: "public: void __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Release(void) __ptr64" ?Release@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAXXZ
0x18001FC48: "PolicyManager_AppVConfiguration" ??_C@_0CA@KAHDLLEI@PolicyManager_AppVConfiguration?$AA@
0x180022890: "RtlGetNtProductType" ??_C@_1CI@KABHLKBA@?$AAR?$AAt?$AAl?$AAG?$AAe?$AAt?$AAN?$AAt?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x180023C60: "Invalid policy value" ??_C@_1CK@IDHECAHL@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AAv?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x180021F40: "EasEngineInitialize" ??_C@_1CI@JPDCHPJE@?$AAE?$AAa?$AAs?$AAE?$AAn?$AAg?$AAi?$AAn?$AAe?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?$AA@
0x18002C140: "__cdecl _hmod__api_ms_win_core_com_l1_1_0_dll" __hmod__api_ms_win_core_com_l1_1_0_dll
0x180021FC0: "nEAS_POLICY_ACTION_UPDATE_PWD_CO" ??_C@_1GG@JDHOHOJJ@?$AAn?$AAE?$AAA?$AAS?$AA_?$AAP?$AAO?$AAL?$AAI?$AAC?$AAY?$AA_?$AAA?$AAC?$AAT?$AAI?$AAO?$AAN?$AA_?$AAU?$AAP?$AAD?$AAA?$AAT?$AAE?$AA_?$AAP?$AAW?$AAD?$AA_?$AAC?$AAO@
0x180021AA0: "RestoreFilesAndDirectories" ??_C@_1DG@CNKMLCKP@?$AAR?$AAe?$AAs?$AAt?$AAo?$AAr?$AAe?$AAF?$AAi?$AAl?$AAe?$AAs?$AAA?$AAn?$AAd?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAi?$AAe?$AAs?$AA?$AA@
0x180024D98: "<unknown>" ??_C@_09EEKGDCPH@?$DMunknown?$DO?$AA@
0x1800104A8: "unsigned short const * __ptr64 __cdecl GetActionName(unsigned long)" ?GetActionName@@YAPEBGK@Z
0x18001F310: "MaxInactivityTimeDeviceLock" ??_C@_1DI@OEHMELOE@?$AAM?$AAa?$AAx?$AAI?$AAn?$AAa?$AAc?$AAt?$AAi?$AAv?$AAi?$AAt?$AAy?$AAT?$AAi?$AAm?$AAe?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAL?$AAo?$AAc?$AAk?$AA?$AA@
0x18000DD90: "long __cdecl LsaGetPolicyValue_UserRights_TakeOwnership(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_TakeOwnership@@YAJPEAUtagVARIANT@@@Z
0x18001F168: "DeviceLock" ??_C@_1BG@EJNOJMGL@?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAL?$AAo?$AAc?$AAk?$AA?$AA@
0x180010F38: EasEngineInitialize
0x18001E4D0: "__cdecl _imp_ReleaseSemaphore" __imp_ReleaseSemaphore
0x18001EEF0: "struct std::nothrow_t const std::nothrow" ?nothrow@std@@3Unothrow_t@1@B
0x1800223A8: "Null Arg" ??_C@_1BC@FPHKKBAK@?$AAN?$AAu?$AAl?$AAl?$AA?5?$AAA?$AAr?$AAg?$AA?$AA@
0x18000DDB0: "long __cdecl LsaSetPolicyValue_UserRights_TakeOwnership(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_TakeOwnership@@YAJPEAUtagVARIANT@@@Z
0x180004000: "public: void __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Xran(void)const __ptr64" ?_Xran@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEBAXXZ
0x180022530: "MDMPreCheckDeviceEncryptionState" ??_C@_1IK@NMBDCHPE@?$AAM?$AAD?$AAM?$AAP?$AAr?$AAe?$AAC?$AAh?$AAe?$AAc?$AAk?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAe@
0x18001EA78: "__cdecl _imp_NetLocalGroupGetMembers" __imp_NetLocalGroupGetMembers
0x180024A60: FVETRACE_DE_QUERY_PROTECTION_STATUS_BEGIN
0x1800131F4: "long __cdecl _UpdatePasswordPolicies(int,void * __ptr64,unsigned long,struct _tagPasswordPolicies * __ptr64,struct _tagPasswordPolicies * __ptr64)" ?_UpdatePasswordPolicies@@YAJHPEAXKPEAU_tagPasswordPolicies@@1@Z
0x180001C40: "void __cdecl wil::details::DebugBreak(void)" ?DebugBreak@details@wil@@YAXXZ
0x18000F724: "public: __cdecl PolicyXmlParser::~PolicyXmlParser(void) __ptr64" ??1PolicyXmlParser@@QEAA@XZ
0x18002C1F8: g_pfnResultFromCaughtExceptionInternal
0x180004000: "public: void __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::_Xran(void)const __ptr64" ?_Xran@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEBAXXZ
0x18001E8F0: "__cdecl _imp__lock" __imp__lock
0x180024D88: "const std::basic_stringstream<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::`vbtable'{for `std::basic_istream<unsigned short,struct std::char_traits<unsigned short> >'}" ??_8?$basic_stringstream@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@7B?$basic_istream@GU?$char_traits@G@std@@@1@@
0x18001E210: OLEAUT32_NULL_THUNK_DATA
0x180022910: "CreateWellKnownSid(WinLocalSyste" ??_C@_1EM@MNOPJAGM@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAW?$AAe?$AAl?$AAl?$AAK?$AAn?$AAo?$AAw?$AAn?$AAS?$AAi?$AAd?$AA?$CI?$AAW?$AAi?$AAn?$AAL?$AAo?$AAc?$AAa?$AAl?$AAS?$AAy?$AAs?$AAt?$AAe@
0x18001835C: "long __cdecl wil::details::ReportFailure_CaughtException(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,enum wil::SupportedExceptions)" ?ReportFailure_CaughtException@details@wil@@YAJPEAXIPEBD110W4FailureType@2@W4SupportedExceptions@2@@Z
0x18001A9EC: atexit
0x180010060: VerifyStackAvailable
0x18000D870: "long __cdecl LsaSetPolicyValue_UserRights_CreateToken(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_CreateToken@@YAJPEAUtagVARIANT@@@Z
0x1800238E8: "LSA_EAS_ENDPOINT" ??_C@_1CC@POEJEJPG@?$AAL?$AAS?$AAA?$AA_?$AAE?$AAA?$AAS?$AA_?$AAE?$AAN?$AAD?$AAP?$AAO?$AAI?$AAN?$AAT?$AA?$AA@
0x180022E20: "_TakeActionForBuiltInProviders" ??_C@_1DO@HEFMGBCO@?$AA_?$AAT?$AAa?$AAk?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAF?$AAo?$AAr?$AAB?$AAu?$AAi?$AAl?$AAt?$AAI?$AAn?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAs?$AA?$AA@
0x180020DF0: "SeSystemtimePrivilege" ??_C@_1CM@BIFFIICD@?$AAS?$AAe?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAt?$AAi?$AAm?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18002B5A8: "struct _TlgProvider_t `public: __cdecl PreCheckTraceLoggingProvider::StaticHandle::StaticHandle(void) __ptr64'::`2'::__hInner" ?__hInner@?1???0StaticHandle@PreCheckTraceLoggingProvider@@QEAA@XZ@4U_TlgProvider_t@@A
0x18001EA88: "__cdecl _imp_NetUserGetInfo" __imp_NetUserGetInfo
0x18002C208: "bool wil::details::g_processShutdownInProgress" ?g_processShutdownInProgress@details@wil@@3_NA
0x18002C2AC: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x1800092D8: ?GetAccountNamesFromPolicyValue@@YAJPEAGGGAEAV?$vector@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@V?$allocator@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@@std@@@std@@@Z
0x18000ECF8: "public: __cdecl ATL::CComBSTR::~CComBSTR(void) __ptr64" ??1CComBSTR@ATL@@QEAA@XZ
0x18000D850: "long __cdecl LsaGetPolicyValue_UserRights_CreateToken(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_CreateToken@@YAJPEAUtagVARIANT@@@Z
0x1800214E8: "AccountLockoutDuration" ??_C@_1CO@IMGLAJPF@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAL?$AAo?$AAc?$AAk?$AAo?$AAu?$AAt?$AAD?$AAu?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180001A64: "int __cdecl wil::details::RecordLog(long)" ?RecordLog@details@wil@@YAHJ@Z
0x18000E6A0: ??$str_concat_nothrow@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@V12@$$BY01GV12@@wil@@YAJAEAV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@0@AEBV10@AEAY01$$CBG1@Z
0x18002F018: "__cdecl _imp_CoUninitialize" __imp_CoUninitialize
0x1800028C8: "void __cdecl wil::details::ReportFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,enum wil::details::ReportFailureOptions)" ?ReportFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBGW4ReportFailureOptions@12@@Z
0x18001F684: "%ws" ??_C@_03BMPLCLAP@?$CFws?$AA@
0x180020C60: "XblAuthManager" ??_C@_1BO@DPNLHHPI@?$AAX?$AAb?$AAl?$AAA?$AAu?$AAt?$AAh?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAr?$AA?$AA@
0x18001E5A8: "__cdecl _imp_EventActivityIdControl" __imp_EventActivityIdControl
0x180022D98: "_ReadPolicies" ??_C@_1BM@JLGDFIBO@?$AA_?$AAR?$AAe?$AAa?$AAd?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?$AA@
0x18002C188: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> * __ptr64 __ptr64 wil::details_abi::g_pProcessLocalData" ?g_pProcessLocalData@details_abi@wil@@3PEAV?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@12@EA
0x180011E38: "long __cdecl _EvaluatePoliciesForBuiltInproviders(int,void * __ptr64,void * __ptr64,int,unsigned long,struct _tagEASPolicy * __ptr64,unsigned long,struct _tagEASPolicy * __ptr64,struct _tagEASPolicyEvaluationResult * __ptr64,unsigned long * __ptr64,struct _tagCompliantActionsRequired * __ptr64 * __ptr64,int * __ptr64)" ?_EvaluatePoliciesForBuiltInproviders@@YAJHPEAX0HKPEAU_tagEASPolicy@@K1PEAU_tagEASPolicyEvaluationResult@@PEAKPEAPEAU_tagCompliantActionsRequired@@PEAH@Z
0x1800210D0: "SeIncreaseBasePriorityPrivilege" ??_C@_1EA@EIENMLLB@?$AAS?$AAe?$AAI?$AAn?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AAB?$AAa?$AAs?$AAe?$AAP?$AAr?$AAi?$AAo?$AAr?$AAi?$AAt?$AAy?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18001FBA0: "PolicyManager_IsPolicySetByMobil" ??_C@_0CP@MOKLHDJB@PolicyManager_IsPolicySetByMobil@
0x180020B10: "<accessgroup desc = "" ??_C@_1CM@OAHGDOOH@?$AA?$DM?$AAa?$AAc?$AAc?$AAe?$AAs?$AAs?$AAg?$AAr?$AAo?$AAu?$AAp?$AA?5?$AAd?$AAe?$AAs?$AAc?$AA?5?$AA?$DN?$AA?5?$AA?$CC?$AA?$AA@
0x18001E4A8: api-ms-win-core-registry-l1-1-0_NULL_THUNK_DATA
0x18001E590: "__cdecl _imp_GetTraceLoggerHandle" __imp_GetTraceLoggerHandle
0x180022DD0: "_EvaluatePoliciesForBuiltInprovi" ??_C@_1EK@BMPCNFKK@?$AA_?$AAE?$AAv?$AAa?$AAl?$AAu?$AAa?$AAt?$AAe?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AAF?$AAo?$AAr?$AAB?$AAu?$AAi?$AAl?$AAt?$AAI?$AAn?$AAp?$AAr?$AAo?$AAv?$AAi@
0x180012F24: "long __cdecl GetCurrentUserSID(void * __ptr64,void * __ptr64 * __ptr64)" ?GetCurrentUserSID@@YAJPEAXPEAPEAX@Z
0x1800286C8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-ntuser-sysparams-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-ntuser-sysparams-l1-1-0
0x18001E338: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x18001E588: "__cdecl _imp_GetTraceEnableLevel" __imp_GetTraceEnableLevel
0x18001E810: msvcp110_win_NULL_THUNK_DATA
0x18001E7C8: "__cdecl _imp_?_Lock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@UEAAXXZ" __imp_?_Lock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@UEAAXXZ
0x18001FA70: "Unexpected Type/Data" ??_C@_0BF@GGAKKKDH@Unexpected?5Type?1Data?$AA@
0x180023418: "_LocalAllocWStrFromString" ??_C@_1DE@PPHGNLHB@?$AA_?$AAL?$AAo?$AAc?$AAa?$AAl?$AAA?$AAl?$AAl?$AAo?$AAc?$AAW?$AAS?$AAt?$AAr?$AAF?$AAr?$AAo?$AAm?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?$AA@
0x18001D160: "const _com_error::`vftable'" ??_7_com_error@@6B@
0x180021E48: "__cdecl GUID_88d96a05_f192_11d4_a65f_0040963251e5" _GUID_88d96a05_f192_11d4_a65f_0040963251e5
0x18001DF80: "struct __midl_frag19_t const __midl_frag19" ?__midl_frag19@@3U__midl_frag19_t@@B
0x18001E798: "__cdecl _imp_??0?$basic_iostream@GU?$char_traits@G@std@@@std@@QEAA@PEAV?$basic_streambuf@GU?$char_traits@G@std@@@1@@Z" __imp_??0?$basic_iostream@GU?$char_traits@G@std@@@std@@QEAA@PEAV?$basic_streambuf@GU?$char_traits@G@std@@@1@@Z
0x18001E540: "__cdecl _imp_GetSystemInfo" __imp_GetSystemInfo
0x18001E430: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x18001ACBF: "__cdecl _dllonexit" __dllonexit
0x180003C9C: "public: void * __ptr64 __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAPEAXI@Z
0x180022C08: "_CheckWriteAccess" ??_C@_1CE@JDNDKNIB@?$AA_?$AAC?$AAh?$AAe?$AAc?$AAk?$AAW?$AAr?$AAi?$AAt?$AAe?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x18000775C: "long __cdecl ConfigureServiceStart(unsigned short const * __ptr64,unsigned long)" ?ConfigureServiceStart@@YAJPEBGK@Z
0x180028028: "__cdecl CT??_R0?AV_com_error@@@8??0_com_error@@QEAA@AEBV0@@Z32" _CT??_R0?AV_com_error@@@8??0_com_error@@QEAA@AEBV0@@Z32
0x18002C2F0: "struct _PROVIDER_DATA gProvData" ?gProvData@@3U_PROVIDER_DATA@@A
0x180021D90: "EnableXboxGameSaveTask" ??_C@_1CO@DKOEAHBA@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAX?$AAb?$AAo?$AAx?$AAG?$AAa?$AAm?$AAe?$AAS?$AAa?$AAv?$AAe?$AAT?$AAa?$AAs?$AAk?$AA?$AA@
0x1800201A0: "internal\sdk\inc\wil\Result.h" ??_C@_0BO@GKCEPMBE@internal?2sdk?2inc?2wil?2Result?4h?$AA@
0x180023728: "_EvaluatePoliciesForLocalUser" ??_C@_1DM@DOBKAHPG@?$AA_?$AAE?$AAv?$AAa?$AAl?$AAu?$AAa?$AAt?$AAe?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AAF?$AAo?$AAr?$AAL?$AAo?$AAc?$AAa?$AAl?$AAU?$AAs?$AAe?$AAr?$AA?$AA@
0x18002C5F8: "__cdecl _native_startup_lock" __native_startup_lock
0x18001D1C0: "const EncryptHandle::`vftable'" ??_7EncryptHandle@@6B@
0x18000DD10: "long __cdecl LsaGetPolicyValue_UserRights_ProfileSingleProcess(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_ProfileSingleProcess@@YAJPEAUtagVARIANT@@@Z
0x18000F19C: "public: __cdecl _bstr_t::~_bstr_t(void) __ptr64" ??1_bstr_t@@QEAA@XZ
0x1800049D8: DllMain
0x18000EC2C: "public: __cdecl _variant_t::~_variant_t(void) __ptr64" ??1_variant_t@@QEAA@XZ
0x18002C230: "bool (__cdecl* __ptr64 wil::g_pfnWilFailFast)(struct wil::FailureInfo const & __ptr64)" ?g_pfnWilFailFast@wil@@3P6A_NAEBUFailureInfo@1@@ZEA
0x18002C2A8: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x180004A60: PolicyManager_PreCheck
0x18000DE80: PolicyManagerTranslationProxy_GetPolicyValue
0x1800223C0: "EasEngineCheckComplianceInt #1" ??_C@_1DO@LDEFLHGC@?$AAE?$AAa?$AAs?$AAE?$AAn?$AAg?$AAi?$AAn?$AAe?$AAC?$AAh?$AAe?$AAc?$AAk?$AAC?$AAo?$AAm?$AAp?$AAl?$AAi?$AAa?$AAn?$AAc?$AAe?$AAI?$AAn?$AAt?$AA?5?$AA?$CD?$AA1?$AA?$AA@
0x18002B7E0: "private: static long volatile wil::details::ThreadFailureCallbackHolder::s_telemetryId" ?s_telemetryId@ThreadFailureCallbackHolder@details@wil@@0JC
0x18000DD30: "long __cdecl LsaSetPolicyValue_UserRights_ProfileSingleProcess(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_ProfileSingleProcess@@YAJPEAUtagVARIANT@@@Z
0x180002360: "long __cdecl wil::details::RecognizeCaughtExceptionFromCallback(unsigned short * __ptr64,unsigned __int64)" ?RecognizeCaughtExceptionFromCallback@details@wil@@YAJPEAG_K@Z
0x18000E3F4: ?deallocate@?$_Wrap_alloc@V?$allocator@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@@std@@@std@@QEAAXPEAV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@_K@Z
0x180023D58: "PrivilegeCheck" ??_C@_1BO@JKLLDAIO@?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AAC?$AAh?$AAe?$AAc?$AAk?$AA?$AA@
0x180023A80: "RegOpenKeyEx" ??_C@_1BK@IMJPMNJA@?$AAR?$AAe?$AAg?$AAO?$AAp?$AAe?$AAn?$AAK?$AAe?$AAy?$AAE?$AAx?$AA?$AA@
0x18001E9B8: "__cdecl _imp_RtlSubAuthorityCountSid" __imp_RtlSubAuthorityCountSid
0x18001E880: "__cdecl _imp__wcsicmp" __imp__wcsicmp
0x18002C260: "char * `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_szModule" ?s_szModule@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4PADA
0x18001E1D8: AUTHZ_NULL_THUNK_DATA
0x18001E658: "__cdecl _imp_IsValidSid" __imp_IsValidSid
0x18002537D: ?_TlgEvent@?M@??Stop@?$ActivityBase@VPreCheckTraceLoggingProvider@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAAXJ@Z@4U<unnamed-type-_TlgEvent>@?M@??123@QEAAXJ@Z@B
0x18001E8E0: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x18001E020: g_LsapBindingHandleSecurity
0x18001E768: "__cdecl _imp_??0?$basic_ios@GU?$char_traits@G@std@@@std@@IEAA@XZ" __imp_??0?$basic_ios@GU?$char_traits@G@std@@@std@@IEAA@XZ
0x18001EA48: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x18001FDE0: "Software\Microsoft\PolicyManager" ??_C@_1FE@EAAIEEKO@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAr@
0x18001E3D0: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x180020B80: "</accessgroup>" ??_C@_1BO@OAKJHJML@?$AA?$DM?$AA?1?$AAa?$AAc?$AAc?$AAe?$AAs?$AAs?$AAg?$AAr?$AAo?$AAu?$AAp?$AA?$DO?$AA?$AA@
0x180024590: "NtGetCachedSigningLevel" ??_C@_1DA@CHCHGDAA@?$AAN?$AAt?$AAG?$AAe?$AAt?$AAC?$AAa?$AAc?$AAh?$AAe?$AAd?$AAS?$AAi?$AAg?$AAn?$AAi?$AAn?$AAg?$AAL?$AAe?$AAv?$AAe?$AAl?$AA?$AA@
0x180023910: "LsapCreateBindingHandleForLocal" ??_C@_1EA@PLGLDLAE@?$AAL?$AAs?$AAa?$AAp?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAB?$AAi?$AAn?$AAd?$AAi?$AAn?$AAg?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAF?$AAo?$AAr?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?$AA@
0x180023B68: "RegEnumValue" ??_C@_1BK@HPEMMDLC@?$AAR?$AAe?$AAg?$AAE?$AAn?$AAu?$AAm?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x180028524: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0
0x180008780: "public: virtual void * __ptr64 __cdecl PreCheckTraceLoggingProvider::`vector deleting destructor'(unsigned int) __ptr64" ??_EPreCheckTraceLoggingProvider@@UEAAPEAXI@Z
0x180021560: "RestrictedGroups" ??_C@_1CC@DBHMLPNC@?$AAR?$AAe?$AAs?$AAt?$AAr?$AAi?$AAc?$AAt?$AAe?$AAd?$AAG?$AAr?$AAo?$AAu?$AAp?$AAs?$AA?$AA@
0x18000A980: "long __cdecl SamGetPolicyValue_LocalPoliciesSecurityOptions_Accounts_RenameGuestAccount(struct tagVARIANT * __ptr64)" ?SamGetPolicyValue_LocalPoliciesSecurityOptions_Accounts_RenameGuestAccount@@YAJPEAUtagVARIANT@@@Z
0x18001E328: "__cdecl _imp_GetLastError" __imp_GetLastError
0x18001A20C: "void * __ptr64 __cdecl operator new(unsigned __int64)" ??2@YAPEAX_K@Z
0x180015AFC: "void __cdecl _FreePolicies(unsigned long,struct _tagEASPolicy * __ptr64)" ?_FreePolicies@@YAXKPEAU_tagEASPolicy@@@Z
0x18001E6C8: "__cdecl _imp_ConvertSidToStringSidW" __imp_ConvertSidToStringSidW
0x18001E5D8: api-ms-win-eventing-provider-l1-1-0_NULL_THUNK_DATA
0x18000AAA0: "long __cdecl SamSetPolicyValue_LocalPoliciesSecurityOptions_Accounts_RenameGuestAccount(struct tagVARIANT * __ptr64)" ?SamSetPolicyValue_LocalPoliciesSecurityOptions_Accounts_RenameGuestAccount@@YAJPEAUtagVARIANT@@@Z
0x180022508: "RegGetValueW" ??_C@_1BK@KNJMGEBC@?$AAR?$AAe?$AAg?$AAG?$AAe?$AAt?$AAV?$AAa?$AAl?$AAu?$AAe?$AAW?$AA?$AA@
0x18001310C: "long __cdecl _EnumLocalUsers(struct _EAS_CONTROLLED_USER_INFO_BUFFER * __ptr64,void * __ptr64,long (__cdecl*)(void * __ptr64,int,int,void * __ptr64),void * __ptr64)" ?_EnumLocalUsers@@YAJPEAU_EAS_CONTROLLED_USER_INFO_BUFFER@@PEAXP6AJ1HH1@Z1@Z
0x18002B7C0: "__cdecl _native_dllmain_reason" __native_dllmain_reason
0x180003614: "public: class wil::details::ThreadFailureCallbackHolder * __ptr64 * __ptr64 __cdecl wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64>::GetLocal(bool) __ptr64" ?GetLocal@?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@wil@@QEAAPEAPEAVThreadFailureCallbackHolder@details@3@_N@Z
0x18001B164: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x18001E4C0: "__cdecl _imp_OpenSemaphoreW" __imp_OpenSemaphoreW
0x180023DA0: "_CheckAdmin" ??_C@_0M@FLPMCNDH@_CheckAdmin?$AA@
0x18001FF50: "Ranges" ??_C@_1O@GPGFKFJF@?$AAR?$AAa?$AAn?$AAg?$AAe?$AAs?$AA?$AA@
0x18001EF20: "__cdecl _sz_api_ms_win_core_com_l1_1_0_dll" __sz_api_ms_win_core_com_l1_1_0_dll
0x180024110: "_DeletePolicies" ??_C@_1CA@DDKLAOBO@?$AA_?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?$AA@
0x18001E7C0: "__cdecl _imp_?snextc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QEAAGXZ" __imp_?snextc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QEAAGXZ
0x180016814: "long __cdecl RtlStringCchPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,...)" ?RtlStringCchPrintfW@@YAJPEAG_KPEBGZZ
0x18001E9C0: "__cdecl _imp_RtlGetDeviceFamilyInfoEnum" __imp_RtlGetDeviceFamilyInfoEnum
0x18001E7E8: "__cdecl _imp_?xsgetn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MEAA_JPEAG_J@Z" __imp_?xsgetn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MEAA_JPEAG_J@Z
0x18001E218: "__cdecl _imp_RpcBindingCreateW" __imp_RpcBindingCreateW
0x180021E80: "onecore\ds\security\eas\policyen" ??_C@_1IC@KPHBPJML@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAe?$AAa?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AAe?$AAn@
0x180022220: "nEAS_POLICY_ACTION_UPDATE_INACTV" ??_C@_1FG@OHJCPNFP@?$AAn?$AAE?$AAA?$AAS?$AA_?$AAP?$AAO?$AAL?$AAI?$AAC?$AAY?$AA_?$AAA?$AAC?$AAT?$AAI?$AAO?$AAN?$AA_?$AAU?$AAP?$AAD?$AAA?$AAT?$AAE?$AA_?$AAI?$AAN?$AAA?$AAC?$AAT?$AAV@
0x18001E428: "__cdecl _imp_SetThreadStackGuarantee" __imp_SetThreadStackGuarantee
0x18001B040: "public: virtual void __cdecl std::basic_streambuf<unsigned short,struct std::char_traits<unsigned short> >::_Unlock(void) __ptr64" ?_Unlock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@UEAAXXZ
0x180002D70: "public: virtual bool __cdecl std::error_category::equivalent(class std::error_code const & __ptr64,int)const __ptr64" ?equivalent@error_category@std@@UEBA_NAEBVerror_code@2@H@Z
0x18001E640: "__cdecl _imp_EqualSid" __imp_EqualSid
0x18001E7A0: "__cdecl _imp_??1?$basic_ios@GU?$char_traits@G@std@@@std@@UEAA@XZ" __imp_??1?$basic_ios@GU?$char_traits@G@std@@@std@@UEAA@XZ
0x18002868C: "__cdecl _IMPORT_DESCRIPTOR_SAMLIB" __IMPORT_DESCRIPTOR_SAMLIB
0x180023690: "SamOpenUser" ??_C@_1BI@CPFPCOMJ@?$AAS?$AAa?$AAm?$AAO?$AAp?$AAe?$AAn?$AAU?$AAs?$AAe?$AAr?$AA?$AA@
0x180028158: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA_DLN
0x1800200F0: "ProcessVirtualizationBasedSecuri" ??_C@_0CM@GODFAJBM@ProcessVirtualizationBasedSecuri@
0x180020080: "RequirePlatformSecurityFeatures" ??_C@_1EA@LLIDEPEE@?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAP?$AAl?$AAa?$AAt?$AAf?$AAo?$AAr?$AAm?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAF?$AAe?$AAa?$AAt?$AAu?$AAr?$AAe?$AAs?$AA?$AA@
0x180021A18: "ModifyFirmwareEnvironment" ??_C@_1DE@HJBCBMFF@?$AAM?$AAo?$AAd?$AAi?$AAf?$AAy?$AAF?$AAi?$AAr?$AAm?$AAw?$AAa?$AAr?$AAe?$AAE?$AAn?$AAv?$AAi?$AAr?$AAo?$AAn?$AAm?$AAe?$AAn?$AAt?$AA?$AA@
0x1800282A8: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA_DLB
0x18002F028: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA_DLA
0x180017540: "unsigned long __cdecl DeleteRegPath(void)" ?DeleteRegPath@@YAKXZ
0x18002872C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0
0x18001E420: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x18001E500: "__cdecl _imp_WaitForSingleObject" __imp_WaitForSingleObject
0x1800285B0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-lsalookup-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-lsalookup-l2-1-0
0x18001F6E0: "unknown error" ??_C@_0O@BFJCFAAK@unknown?5error?$AA@
0x18000D6B0: "long __cdecl LsaSetPolicyValue_UserRights_AccessCredentialManagerAsTrustedCaller(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_AccessCredentialManagerAsTrustedCaller@@YAJPEAUtagVARIANT@@@Z
0x180024A30: WPP_c7539007d71835f0698233602e345649_Traceguids
0x180009AA0: "long __cdecl SamGetPolicyValue_DeviceLock_MinimumPasswordAge(struct tagVARIANT * __ptr64)" ?SamGetPolicyValue_DeviceLock_MinimumPasswordAge@@YAJPEAUtagVARIANT@@@Z
0x180019C70: "[thunk]:public: virtual void * __ptr64 __cdecl std::basic_stringstream<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::`vector deleting destructor'`vtordisp{4294967292,0}' (unsigned int) __ptr64" ??_E?$basic_stringstream@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@$4PPPPPPPM@A@EAAPEAXI@Z
0x180020CC0: "\Microsoft\XblGameSave\XblGameSa" ??_C@_1EO@EMHMFHKB@?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAX?$AAb?$AAl?$AAG?$AAa?$AAm?$AAe?$AAS?$AAa?$AAv?$AAe?$AA?2?$AAX?$AAb?$AAl?$AAG?$AAa?$AAm?$AAe?$AAS?$AAa@
0x18001E470: "__cdecl _imp_RegDeleteValueW" __imp_RegDeleteValueW
0x18000D690: "long __cdecl LsaGetPolicyValue_UserRights_AccessCredentialManagerAsTrustedCaller(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_AccessCredentialManagerAsTrustedCaller@@YAJPEAUtagVARIANT@@@Z
0x180024DC8: "__cdecl _ResolveDelayLoadedAPIFlags" __ResolveDelayLoadedAPIFlags
0x180021908: "ImpersonateClient" ??_C@_1CE@OLLFBEHF@?$AAI?$AAm?$AAp?$AAe?$AAr?$AAs?$AAo?$AAn?$AAa?$AAt?$AAe?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AA?$AA@
0x180009BB0: "long __cdecl SamSetPolicyValue_DeviceLock_MinimumPasswordAge(struct tagVARIANT * __ptr64)" ?SamSetPolicyValue_DeviceLock_MinimumPasswordAge@@YAJPEAUtagVARIANT@@@Z
0x18001E930: "__cdecl _imp_??_V@YAXPEAX@Z" __imp_??_V@YAXPEAX@Z
0x180023DD8: "NtDuplicateToken" ??_C@_1CC@HFKIFAJP@?$AAN?$AAt?$AAD?$AAu?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAe?$AAT?$AAo?$AAk?$AAe?$AAn?$AA?$AA@
0x180021078: "SeAuditPrivilege" ??_C@_1CC@IBLEJACI@?$AAS?$AAe?$AAA?$AAu?$AAd?$AAi?$AAt?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18001AB80: "__cdecl ValidateImageBase" _ValidateImageBase
0x18001E6A0: "__cdecl _imp_LsaQueryInformationPolicy" __imp_LsaQueryInformationPolicy
0x180023518: "AuthzAddSidsToContext" ??_C@_1CM@PAAHIIEH@?$AAA?$AAu?$AAt?$AAh?$AAz?$AAA?$AAd?$AAd?$AAS?$AAi?$AAd?$AAs?$AAT?$AAo?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?$AA@
0x18000DEE8: "public: __cdecl Microsoft::WRL::ComPtr<struct IXMLDOMNamedNodeMap>::~ComPtr<struct IXMLDOMNamedNodeMap>(void) __ptr64" ??1?$ComPtr@UIXMLDOMNamedNodeMap@@@WRL@Microsoft@@QEAA@XZ
0x18001ACCC: "void * __ptr64 __cdecl operator new(unsigned __int64,struct std::nothrow_t const & __ptr64)" ??2@YAPEAX_KAEBUnothrow_t@std@@@Z
0x18001FCF8: "ApplyAppVPolicies" ??_C@_0BC@PBKEFLPF@ApplyAppVPolicies?$AA@
0x18001E788: "__cdecl _imp_?_Pninc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IEAAPEAGXZ" __imp_?_Pninc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IEAAPEAGXZ
0x18000ECB4: "public: virtual __cdecl _com_error::~_com_error(void) __ptr64" ??1_com_error@@UEAA@XZ
0x18001AA2C: "public: __cdecl exception::exception(class exception const & __ptr64) __ptr64" ??0exception@@QEAA@AEBV0@@Z
0x1800014B4: "long __cdecl StringCchCopyW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCopyW@@YAJPEAG_KPEBG@Z
0x18002C1B0: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> * __ptr64 __ptr64 wil::details::g_pThreadFailureCallbacks" ?g_pThreadFailureCallbacks@details@wil@@3PEAV?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@EA
0x18000A7E0: "long __cdecl SamSetPolicyValue_LocalPoliciesSecurityOptions_Accounts_RenameAdministratorAccount(struct tagVARIANT * __ptr64)" ?SamSetPolicyValue_LocalPoliciesSecurityOptions_Accounts_RenameAdministratorAccount@@YAJPEAUtagVARIANT@@@Z
0x18000DB10: "long __cdecl LsaGetPolicyValue_UserRights_ImpersonateClient(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_ImpersonateClient@@YAJPEAUtagVARIANT@@@Z
0x180001C50: "void __cdecl wil::details::WilDynamicLoadRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilDynamicLoadRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x18000A6C0: "long __cdecl SamGetPolicyValue_LocalPoliciesSecurityOptions_Accounts_RenameAdministratorAccount(struct tagVARIANT * __ptr64)" ?SamGetPolicyValue_LocalPoliciesSecurityOptions_Accounts_RenameAdministratorAccount@@YAJPEAUtagVARIANT@@@Z
0x180022430: "(0x%08x) %ws:%u : %ws:%u " ??_C@_1DE@JIEHANLJ@?$AA?$CI?$AA0?$AAx?$AA?$CF?$AA0?$AA8?$AAx?$AA?$CJ?$AA?5?$AA?$CF?$AAw?$AAs?$AA?3?$AA?$CF?$AAu?$AA?5?$AA?3?$AA?5?$AA?$CF?$AAw?$AAs?$AA?3?$AA?$CF?$AAu?$AA?6?$AA?$AA@
0x18001E280: "__cdecl _imp_SamConnect" __imp_SamConnect
0x18001EA20: "__cdecl _imp_RtlFreeHeap" __imp_RtlFreeHeap
0x18001EA18: "__cdecl _imp_RtlInitializeResource" __imp_RtlInitializeResource
0x18000F304: "long __cdecl wil::details::in1diag3::Return_Win32(void * __ptr64,unsigned int,char const * __ptr64,unsigned long)" ?Return_Win32@in1diag3@details@wil@@YAJPEAXIPEBDK@Z
0x18001189C: "long __cdecl _ExecuteMarkUserAsControlledAction(void * __ptr64,void * __ptr64,struct _tagPasswordPolicies * __ptr64,struct _tagPasswordPolicies * __ptr64,int * __ptr64)" ?_ExecuteMarkUserAsControlledAction@@YAJPEAX0PEAU_tagPasswordPolicies@@1PEAH@Z
0x180021630: "AccessFromNetwork" ??_C@_1CE@OCKENAHD@?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAF?$AAr?$AAo?$AAm?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA?$AA@
0x18001F818: "string too long" ??_C@_0BA@JFNIOLAK@string?5too?5long?$AA@
0x18000DB30: "long __cdecl LsaSetPolicyValue_UserRights_ImpersonateClient(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_ImpersonateClient@@YAJPEAUtagVARIANT@@@Z
0x180022280: "nEAS_POLICY_ACTION_RESET_PWD_DON" ??_C@_1FM@PKLHEOHJ@?$AAn?$AAE?$AAA?$AAS?$AA_?$AAP?$AAO?$AAL?$AAI?$AAC?$AAY?$AA_?$AAA?$AAC?$AAT?$AAI?$AAO?$AAN?$AA_?$AAR?$AAE?$AAS?$AAE?$AAT?$AA_?$AAP?$AAW?$AAD?$AA_?$AAD?$AAO?$AAN@
0x180023258: "EvaluateBitlockerPolicies" ??_C@_1DE@LNDBLCLE@?$AAE?$AAv?$AAa?$AAl?$AAu?$AAa?$AAt?$AAe?$AAB?$AAi?$AAt?$AAl?$AAo?$AAc?$AAk?$AAe?$AAr?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?$AA@
0x180023B48: "invalid type" ??_C@_1BK@BJIJFBKL@?$AAi?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAt?$AAy?$AAp?$AAe?$AA?$AA@
0x18001F578: "(caller: %p) " ??_C@_1BM@EAHLIJPA@?$AA?$CI?$AAc?$AAa?$AAl?$AAl?$AAe?$AAr?$AA?3?$AA?5?$AA?$CF?$AAp?$AA?$CJ?$AA?5?$AA?$AA@
0x180028470: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x180020B3C: "">" ??_C@_15BEKNHFPD@?$AA?$CC?$AA?$DO?$AA?$AA@
0x18001FB80: "Unexpected Type" ??_C@_0BA@DFHJGHH@Unexpected?5Type?$AA@
0x18001F798: "UserSecurityAreaPolicyQueried" ??_C@_1DM@ONMMBAEN@?$AAU?$AAs?$AAe?$AAr?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAA?$AAr?$AAe?$AAa?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAQ?$AAu?$AAe?$AAr?$AAi?$AAe?$AAd?$AA?$AA@
0x18001FAF8: "EasMDMPreCheckPolicies(hrSubStat" ??_C@_0CE@KBCPPBLH@EasMDMPreCheckPolicies?$CIhrSubStat@
0x18001F15C: "\" ??_C@_13FPGAJAPJ@?$AA?2?$AA?$AA@
0x1800232C8: "_UpdatePasswordPolicies" ??_C@_1DA@LBOCHCID@?$AA_?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?$AA@
0x1800232F8: "_UpdateConvenienceLogonPolicy" ??_C@_1DM@FOHJJMOC@?$AA_?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAC?$AAo?$AAn?$AAv?$AAe?$AAn?$AAi?$AAe?$AAn?$AAc?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x180004680: WPP_SF_
0x180023828: "Null SID" ??_C@_1BC@LNNOGAOC@?$AAN?$AAu?$AAl?$AAl?$AA?5?$AAS?$AAI?$AAD?$AA?$AA@
0x180022C48: "_ExecuteDefaultProviderActions" ??_C@_1DO@MFILDOBF@?$AA_?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAe?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x18000DE40: PolicyManagerTranslationProxy_SetPolicyValue
0x18001F800: "invalid string position" ??_C@_0BI@CFPLBAOH@invalid?5string?5position?$AA@
0x18001E360: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x18000F208: "public: __cdecl _bstr_t::_bstr_t(unsigned short const * __ptr64) __ptr64" ??0_bstr_t@@QEAA@PEBG@Z
0x18001E3A0: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x180020B48: "<member name = "" ??_C@_1CC@PLKHNPGB@?$AA?$DM?$AAm?$AAe?$AAm?$AAb?$AAe?$AAr?$AA?5?$AAn?$AAa?$AAm?$AAe?$AA?5?$AA?$DN?$AA?5?$AA?$CC?$AA?$AA@
0x18001F720: "_p0" ??_C@_17ONNCDEJM@?$AA_?$AAp?$AA0?$AA?$AA@
0x1800239E0: "c_LsarEasGetControlledUsersInfo" ??_C@_1EA@IICINNDM@?$AAc?$AA_?$AAL?$AAs?$AAa?$AAr?$AAE?$AAa?$AAs?$AAG?$AAe?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAl?$AAe?$AAd?$AAU?$AAs?$AAe?$AAr?$AAs?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x18001E4C8: "__cdecl _imp_AcquireSRWLockExclusive" __imp_AcquireSRWLockExclusive
0x18002F000: "__cdecl _imp_UpdatePerUserSystemParameters" __imp_UpdatePerUserSystemParameters
0x180028110: "__cdecl _NULL_DELAY_IMPORT_DESCRIPTOR" __NULL_DELAY_IMPORT_DESCRIPTOR
0x180021658: "ActAsPartOfTheOperatingSystem" ??_C@_1DM@KENHBBAL@?$AAA?$AAc?$AAt?$AAA?$AAs?$AAP?$AAa?$AAr?$AAt?$AAO?$AAf?$AAT?$AAh?$AAe?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAn?$AAg?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?$AA@
0x180019084: "public: __cdecl std::basic_istream<unsigned short,struct std::char_traits<unsigned short> >::_Sentry_base::~_Sentry_base(void) __ptr64" ??1_Sentry_base@?$basic_istream@GU?$char_traits@G@std@@@std@@QEAA@XZ
0x180023548: "AuthzAccessCheck" ??_C@_1CC@BBMAOPEA@?$AAA?$AAu?$AAt?$AAh?$AAz?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAC?$AAh?$AAe?$AAc?$AAk?$AA?$AA@
0x18002C2B8: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x18002B6B0: "public: static class std::_Iostream_error_category std::_Error_objects<int>::_Iostream_object" ?_Iostream_object@?$_Error_objects@H@std@@2V_Iostream_error_category@2@A
0x180009A7C: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6AJPEAX@Z$1?LsaClose@@YAJ0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x1800243C0: "RegGetValueW(ThirdPartyEncryptio" ??_C@_1FO@POCGEGMA@?$AAR?$AAe?$AAg?$AAG?$AAe?$AAt?$AAV?$AAa?$AAl?$AAu?$AAe?$AAW?$AA?$CI?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAi?$AAo@
0x180011614: "long __cdecl _Initialize(int)" ?_Initialize@@YAJH@Z
0x18001E258: "__cdecl _imp_RpcBindingFree" __imp_RpcBindingFree
0x18001E620: "__cdecl _imp_GetSidSubAuthority" __imp_GetSidSubAuthority
0x18001A4D0: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x180020BA0: "</groupmembership>" ??_C@_1CG@LMLGJHEI@?$AA?$DM?$AA?1?$AAg?$AAr?$AAo?$AAu?$AAp?$AAm?$AAe?$AAm?$AAb?$AAe?$AAr?$AAs?$AAh?$AAi?$AAp?$AA?$DO?$AA?$AA@
0x18001E8D8: "__cdecl _imp__initterm" __imp__initterm
0x18001E228: "__cdecl _imp_RpcStringBindingComposeW" __imp_RpcStringBindingComposeW
0x180002DA0: "public: virtual class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > __cdecl std::_Generic_error_category::message(int)const __ptr64" ?message@_Generic_error_category@std@@UEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@H@Z
0x1800284E8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0
0x180021E18: "__cdecl GUID_88d96a07_f192_11d4_a65f_0040963251e5" _GUID_88d96a07_f192_11d4_a65f_0040963251e5
0x18001E4D8: "__cdecl _imp_CreateMutexExW" __imp_CreateMutexExW
0x18001FAB0: "RegSetKeyValue" ??_C@_0P@BIPAGNJF@RegSetKeyValue?$AA@
0x18002C5F0: "public: static class std::locale::id std::num_put<unsigned short,class std::back_insert_iterator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >::id" ?id@?$num_put@GV?$back_insert_iterator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@2V0locale@2@A
0x18000DCB0: "long __cdecl LsaSetPolicyValue_UserRights_ModifyFirmwareEnvironment(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_ModifyFirmwareEnvironment@@YAJPEAUtagVARIANT@@@Z
0x18001E320: "__cdecl _imp_SetLastError" __imp_SetLastError
0x180028600: "__cdecl _IMPORT_DESCRIPTOR_AUTHZ" __IMPORT_DESCRIPTOR_AUTHZ
0x180028718: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1
0x18002C238: "unsigned char (__cdecl* __ptr64 `unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)'::`2'::s_pfnRtlDllShutdownInProgress)(void)" ?s_pfnRtlDllShutdownInProgress@?1??RtlDllShutdownInProgress@details@wil@@YAEXZ@4P6AEXZEA
0x18001DC90: "struct __midl_frag28_t const __midl_frag28" ?__midl_frag28@@3U__midl_frag28_t@@B
0x18000DC90: "long __cdecl LsaGetPolicyValue_UserRights_ModifyFirmwareEnvironment(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_ModifyFirmwareEnvironment@@YAJPEAUtagVARIANT@@@Z
0x18001AE0C: "__cdecl _imp_load_QueryServiceConfigW" __imp_load_QueryServiceConfigW
0x18000DEE8: "public: __cdecl Microsoft::WRL::ComPtr<struct IXMLDOMDocument>::~ComPtr<struct IXMLDOMDocument>(void) __ptr64" ??1?$ComPtr@UIXMLDOMDocument@@@WRL@Microsoft@@QEAA@XZ
0x180019C50: "[thunk]:public: virtual void __cdecl std::basic_istream<unsigned short,struct std::char_traits<unsigned short> >::_Add_vtordisp1`vtordisp{4294967292,128}' (void) __ptr64" ?_Add_vtordisp1@?$basic_istream@GU?$char_traits@G@std@@@std@@$4PPPPPPPM@IA@EAAXXZ
0x180008F1C: "public: __cdecl EdpPrecheckTelemetry::EdpPrecheck::~EdpPrecheck(void) __ptr64" ??1EdpPrecheck@EdpPrecheckTelemetry@@QEAA@XZ
0x18000C570: "long __cdecl SCMSetPolicyValue_SystemServices_XboxLiveAuthManager(struct tagVARIANT * __ptr64)" ?SCMSetPolicyValue_SystemServices_XboxLiveAuthManager@@YAJPEAUtagVARIANT@@@Z
0x18002C148: "__cdecl _hmod__api_ms_win_service_management_l2_1_0_dll" __hmod__api_ms_win_service_management_l2_1_0_dll
0x1800225C0: "MDMPreCheckDeviceEncryptionState" ??_C@_1FM@CAKNLKL@?$AAM?$AAD?$AAM?$AAP?$AAr?$AAe?$AAC?$AAh?$AAe?$AAc?$AAk?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAe@
0x18001FEA0: "Software\Policies\Microsoft\Wind" ??_C@_1JK@LIADLGPF@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd@
0x18000C550: "long __cdecl SCMGetPolicyValue_SystemServices_XboxLiveAuthManager(struct tagVARIANT * __ptr64)" ?SCMGetPolicyValue_SystemServices_XboxLiveAuthManager@@YAJPEAUtagVARIANT@@@Z
0x18002C1A8: "long (__cdecl* __ptr64 wil::g_pfnResultFromCaughtException)(void)" ?g_pfnResultFromCaughtException@wil@@3P6AJXZEA
0x18001E530: "__cdecl _imp_GetVersionExW" __imp_GetVersionExW
0x18001F860: "PreventAutomaticDeviceEncryption" ??_C@_1HA@LGAIFELP@?$AAP?$AAr?$AAe?$AAv?$AAe?$AAn?$AAt?$AAA?$AAu?$AAt?$AAo?$AAm?$AAa?$AAt?$AAi?$AAc?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAi?$AAo?$AAn@
0x18002854C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0
0x180028560: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-1
0x180027FF0: "__cdecl CT??_R0?AVexception@@@8??0exception@@QEAA@AEBV0@@Z24" _CT??_R0?AVexception@@@8??0exception@@QEAA@AEBV0@@Z24
0x18001627C: "long __cdecl _CheckWriteAccess(void * __ptr64)" ?_CheckWriteAccess@@YAJPEAX@Z
0x18000DFEC: ?push_back@?$vector@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@V?$allocator@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@@std@@@std@@QEAAX$$QEAV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@@Z
0x180021E58: "__cdecl GUID_2933bf81_7b36_11d2_b20e_00c04f983e60" _GUID_2933bf81_7b36_11d2_b20e_00c04f983e60
0x180022030: "nEAS_POLICY_ACTION_UPDATE_PWD_LE" ??_C@_1FI@BONNNJO@?$AAn?$AAE?$AAA?$AAS?$AA_?$AAP?$AAO?$AAL?$AAI?$AAC?$AAY?$AA_?$AAA?$AAC?$AAT?$AAI?$AAO?$AAN?$AA_?$AAU?$AAP?$AAD?$AAA?$AAT?$AAE?$AA_?$AAP?$AAW?$AAD?$AA_?$AAL?$AAE@
0x18002C170: "__cdecl _hmod__USER32_dll" __hmod__USER32_dll
0x180023CC0: "Invalid policy value:For new pol" ??_C@_1HG@GMEEDIJN@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AAv?$AAa?$AAl?$AAu?$AAe?$AA?3?$AAF?$AAo?$AAr?$AA?5?$AAn?$AAe?$AAw?$AA?5?$AAp?$AAo?$AAl@
0x180020120: "EdpPrecheck" ??_C@_0M@JIEFKMNH@EdpPrecheck?$AA@
0x18001F3D8: "PauseFeatureUpdatesStartTime" ??_C@_1DK@LKDCKDLJ@?$AAP?$AAa?$AAu?$AAs?$AAe?$AAF?$AAe?$AAa?$AAt?$AAu?$AAr?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAs?$AAS?$AAt?$AAa?$AAr?$AAt?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x18000C090: "long __cdecl NetGetPolicyValue_RestrictedGroups_ConfigureGroupMembership(struct tagVARIANT * __ptr64)" ?NetGetPolicyValue_RestrictedGroups_ConfigureGroupMembership@@YAJPEAUtagVARIANT@@@Z
0x18002C608: "__cdecl _onexitend" __onexitend
0x18000C0A0: "long __cdecl NetSetPolicyValue_RestrictedGroups_ConfigureGroupMembership(struct tagVARIANT * __ptr64)" ?NetSetPolicyValue_RestrictedGroups_ConfigureGroupMembership@@YAJPEAUtagVARIANT@@@Z
0x18001ACB3: "__cdecl unlock" _unlock
0x180023050: c_DeviceEncryptionValuePreProvisioningCheck
0x18001FBD0: "PolicyManager_CoCreateInstanceAp" ??_C@_0DA@EKKMFBNB@PolicyManager_CoCreateInstanceAp@
0x18000FDA0: "public: __cdecl _com_error::_com_error(long,struct IErrorInfo * __ptr64,bool) __ptr64" ??0_com_error@@QEAA@JPEAUIErrorInfo@@_N@Z
0x18000DA90: "long __cdecl LsaGetPolicyValue_UserRights_RemoteShutdown(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_RemoteShutdown@@YAJPEAUtagVARIANT@@@Z
0x180015388: "long __cdecl GetCurrentUserPasswordProps(struct _LSA_PASSWORD_COMPLEXITY_0 * __ptr64,struct _LSA_PASSWORD_COMPLEXITY_0 * __ptr64)" ?GetCurrentUserPasswordProps@@YAJPEAU_LSA_PASSWORD_COMPLEXITY_0@@0@Z
0x18001EA98: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x180008780: "public: virtual void * __ptr64 __cdecl PreCheckTraceLoggingProvider::`scalar deleting destructor'(unsigned int) __ptr64" ??_GPreCheckTraceLoggingProvider@@UEAAPEAXI@Z
0x1800084C8: "long __cdecl wil::details::in1diag3::Log_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Log_Hr@in1diag3@details@wil@@YAJPEAXIPEBDJ@Z
0x18001D140: "const PreCheckTraceLoggingProvider::`vftable'" ??_7PreCheckTraceLoggingProvider@@6B@
0x18000DAB0: "long __cdecl LsaSetPolicyValue_UserRights_RemoteShutdown(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_RemoteShutdown@@YAJPEAUtagVARIANT@@@Z
0x18002C548: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUvzhUklorxbvmtrmvUvcgmoryUlyquivUznwGEUkxsOlyq@EASExtn" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUvzhUklorxbvmtrmvUvcgmoryUlyquivUznwGEUkxsOlyq@EASExtn
0x18001E918: "__cdecl _imp__CxxThrowException" __imp__CxxThrowException
0x18001E7F8: "__cdecl _imp_?setbuf@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MEAAPEAV12@PEAG_J@Z" __imp_?setbuf@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MEAAPEAV12@PEAG_J@Z
0x18001B0CC: "__cdecl _imp_load_UpdatePerUserSystemParameters" __imp_load_UpdatePerUserSystemParameters
0x18001D410: "const std::basic_stringbuf<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::`vftable'" ??_7?$basic_stringbuf@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@6B@
0x18001AA50: "public: virtual void * __ptr64 __cdecl type_info::`vector deleting destructor'(unsigned int) __ptr64" ??_Etype_info@@UEAAPEAXI@Z
0x18001F830: "NULL" ??_C@_04HIBGFPH@NULL?$AA@
0x180020190: "__cdecl GUID_2b478abb_f15e_4d52_9ea7_48d702b6c20e" _GUID_2b478abb_f15e_4d52_9ea7_48d702b6c20e
0x18001E418: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x18000DBD0: "long __cdecl LsaGetPolicyValue_UserRights_LockMemory(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_LockMemory@@YAJPEAUtagVARIANT@@@Z
0x18001FC68: "EasMDMApplyPolicies" ??_C@_0BE@CKMGGOAN@EasMDMApplyPolicies?$AA@
0x180024A90: "struct _bdesvcapip_MIDL_TYPE_FORMAT_STRING const bdesvcapip__MIDL_TypeFormatString" ?bdesvcapip__MIDL_TypeFormatString@@3U_bdesvcapip_MIDL_TYPE_FORMAT_STRING@@B
0x18001E958: netutils_NULL_THUNK_DATA
0x18000DBF0: "long __cdecl LsaSetPolicyValue_UserRights_LockMemory(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_LockMemory@@YAJPEAUtagVARIANT@@@Z
0x18000E500: ?_Reallocate@?$vector@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@V?$allocator@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@@std@@@std@@IEAAX_K@Z
0x18001E648: "__cdecl _imp_GetTokenInformation" __imp_GetTokenInformation
0x180021BE0: "ConfigureXboxAccessoryManagement" ??_C@_1GG@PAGGPHEI@?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAu?$AAr?$AAe?$AAX?$AAb?$AAo?$AAx?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AAy?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAm?$AAe?$AAn?$AAt@
0x180024490: "RegOpenKeyEx(SYSTEM\CurrentContr" ??_C@_1GG@MBHFDGMO@?$AAR?$AAe?$AAg?$AAO?$AAp?$AAe?$AAn?$AAK?$AAe?$AAy?$AAE?$AAx?$AA?$CI?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr@
0x18000DEE8: "public: __cdecl Microsoft::WRL::ComPtr<struct IXMLDOMNodeList>::~ComPtr<struct IXMLDOMNodeList>(void) __ptr64" ??1?$ComPtr@UIXMLDOMNodeList@@@WRL@Microsoft@@QEAA@XZ
0x18001D058: "const std::error_category::`vftable'" ??_7error_category@std@@6B@
0x18001E890: "__cdecl _imp_wcstol" __imp_wcstol
0x18001E9A8: "__cdecl _imp_RtlNtStatusToDosError" __imp_RtlNtStatusToDosError
0x18001ACF6: "__cdecl _imp_load_CoCreateInstance" __imp_load_CoCreateInstance
0x180002240: "public: virtual void * __ptr64 __cdecl wil::ResultException::`vector deleting destructor'(unsigned int) __ptr64" ??_EResultException@wil@@UEAAPEAXI@Z
0x18002B7E4: "long volatile `protected: static bool __cdecl wil::TraceLoggingProvider::WasAlreadyReportedToTelemetry(long)'::`2'::s_lastFailureSeen" ?s_lastFailureSeen@?1??WasAlreadyReportedToTelemetry@TraceLoggingProvider@wil@@KA_NJ@Z@4JC
0x18000C5B0: "long __cdecl SCMSetPolicyValue_SystemServices_XboxLiveGameSave(struct tagVARIANT * __ptr64)" ?SCMSetPolicyValue_SystemServices_XboxLiveGameSave@@YAJPEAUtagVARIANT@@@Z
0x18001E2D8: "__cdecl _imp_IsDebuggerPresent" __imp_IsDebuggerPresent
0x180023950: "c_LsarEasMarkUserControlled" ??_C@_1DI@LJCEALBB@?$AAc?$AA_?$AAL?$AAs?$AAa?$AAr?$AAE?$AAa?$AAs?$AAM?$AAa?$AAr?$AAk?$AAU?$AAs?$AAe?$AAr?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAl?$AAe?$AAd?$AA?$AA@
0x180023570: "SamQueryInformationUser" ??_C@_1DA@CPBCDJGN@?$AAS?$AAa?$AAm?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAU?$AAs?$AAe?$AAr?$AA?$AA@
0x18001E6A8: "__cdecl _imp_LsaLookupSids" __imp_LsaLookupSids
0x18001E290: "__cdecl _imp_SamQueryInformationDomain" __imp_SamQueryInformationDomain
0x180022A40: "AuthzInitializeResourceManager" ??_C@_1DO@HKKAEGMF@?$AAA?$AAu?$AAt?$AAh?$AAz?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAr?$AA?$AA@
0x18000C590: "long __cdecl SCMGetPolicyValue_SystemServices_XboxLiveGameSave(struct tagVARIANT * __ptr64)" ?SCMGetPolicyValue_SystemServices_XboxLiveGameSave@@YAJPEAUtagVARIANT@@@Z
0x18001E558: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x18001EB08: "__cdecl _xi_a" __xi_a
0x18002C514: "int g_bIsDC" ?g_bIsDC@@3HA
0x18001E548: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x18000C3E8: "long __cdecl SCMSerivceSetPolicyValue(unsigned short const * __ptr64,struct tagVARIANT * __ptr64)" ?SCMSerivceSetPolicyValue@@YAJPEBGPEAUtagVARIANT@@@Z
0x18001E2F0: api-ms-win-core-debug-l1-1-0_NULL_THUNK_DATA
0x18001E208: "__cdecl _imp_SysAllocStringLen" __imp_SysAllocStringLen
0x18001E308: "__cdecl _imp_ResolveDelayLoadedAPI" __imp_ResolveDelayLoadedAPI
0x18002C310: "struct _RTL_RESOURCE g_EvalLock" ?g_EvalLock@@3U_RTL_RESOURCE@@A
0x18002C24C: "unsigned int volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`2'::lastThread" ?lastThread@?1??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4IC
0x180019540: "protected: virtual unsigned short __cdecl std::basic_stringbuf<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::underflow(void) __ptr64" ?underflow@?$basic_stringbuf@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@MEAAGXZ
0x1800180C8: "long __cdecl BdeSvcApipInitRpc(void * __ptr64 * __ptr64)" ?BdeSvcApipInitRpc@@YAJPEAPEAX@Z
0x180023628: "_GetUserStatus" ??_C@_1BO@GAMFIKMN@?$AA_?$AAG?$AAe?$AAt?$AAU?$AAs?$AAe?$AAr?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x180020D98: "SeInteractiveLogonRight" ??_C@_1DA@HODMOLDJ@?$AAS?$AAe?$AAI?$AAn?$AAt?$AAe?$AAr?$AAa?$AAc?$AAt?$AAi?$AAv?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x18001E8F8: "__cdecl _imp__unlock" __imp__unlock
0x180023D78: "CreateWellKnownSid" ??_C@_1CG@NMMMHNOA@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAW?$AAe?$AAl?$AAl?$AAK?$AAn?$AAo?$AAw?$AAn?$AAS?$AAi?$AAd?$AA?$AA@
0x180017060: "public: virtual long __cdecl OutOfProcEncryptHandle::EasIsDeviceLockable(void * __ptr64) __ptr64" ?EasIsDeviceLockable@OutOfProcEncryptHandle@@UEAAJPEAX@Z
0x180024DB8: IID_ITaskService
0x180019390: "protected: virtual class std::fpos<int> __cdecl std::basic_stringbuf<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::seekoff(__int64,int,int) __ptr64" ?seekoff@?$basic_stringbuf@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@MEAA?AV?$fpos@H@2@_JHH@Z
0x18001E7D8: "__cdecl _imp_?showmanyc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MEAA_JXZ" __imp_?showmanyc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MEAA_JXZ
0x18001E660: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA
0x180022150: "nEAS_POLICY_ACTION_UPDATE_PWD_CO" ??_C@_1GO@DPMDFNEH@?$AAn?$AAE?$AAA?$AAS?$AA_?$AAP?$AAO?$AAL?$AAI?$AAC?$AAY?$AA_?$AAA?$AAC?$AAT?$AAI?$AAO?$AAN?$AA_?$AAU?$AAP?$AAD?$AAA?$AAT?$AAE?$AA_?$AAP?$AAW?$AAD?$AA_?$AAC?$AAO@
0x180025732: ?_TlgEvent@?3???$_TlgWriteActivityAutoStop@$0EAAAAAAAAAAA@$04@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z@4U<unnamed-type-_TlgEvent>@?3???$_TlgWriteActivityAutoStop@$0EAAAAAAAAAAA@$04@@YAX01@Z@B
0x180008ADC: "protected: void __cdecl wil::TraceLoggingProvider::ReportTraceLoggingFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?ReportTraceLoggingFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@2@@Z
0x180003C3C: "public: void __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Tidy(bool,unsigned __int64) __ptr64" ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAX_N_K@Z
0x18001E9B0: "__cdecl _imp_NtOpenThreadToken" __imp_NtOpenThreadToken
0x18001DCF0: "struct __midl_frag2_t const __midl_frag2" ?__midl_frag2@@3U__midl_frag2_t@@B
0x180024A88: "struct __midl_frag6_t const __midl_frag6" ?__midl_frag6@@3U__midl_frag6_t@@B
0x18001DEF0: "struct __midl_frag8_t const __midl_frag8" ?__midl_frag8@@3U__midl_frag8_t@@B
0x18001E950: "__cdecl _imp_NetApiBufferFree" __imp_NetApiBufferFree
0x1800220F0: "nEAS_POLICY_ACTION_UPDATE_PWD_HI" ??_C@_1FK@MCEMPFKC@?$AAn?$AAE?$AAA?$AAS?$AA_?$AAP?$AAO?$AAL?$AAI?$AAC?$AAY?$AA_?$AAA?$AAC?$AAT?$AAI?$AAO?$AAN?$AA_?$AAU?$AAP?$AAD?$AAA?$AAT?$AAE?$AA_?$AAP?$AAW?$AAD?$AA_?$AAH?$AAI@
0x1800253C6: ?_TlgEvent@?8??NotifyFailure@?$ActivityBase@VPreCheckTraceLoggingProvider@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?8??123@UEAA_N0@Z@B
0x180013D44: "long __cdecl _CheckUserAccessForChangePassword(void * __ptr64,void * __ptr64,int * __ptr64)" ?_CheckUserAccessForChangePassword@@YAJPEAX0PEAH@Z
0x18001E6F0: "__cdecl _imp_CloseServiceHandle" __imp_CloseServiceHandle
0x18001E2A0: "__cdecl _imp_SamFreeMemory" __imp_SamFreeMemory
0x1800222E0: "nEAS_POLICY_ACTION_MARK_CURRENT_" ??_C@_1GA@ILCPDCME@?$AAn?$AAE?$AAA?$AAS?$AA_?$AAP?$AAO?$AAL?$AAI?$AAC?$AAY?$AA_?$AAA?$AAC?$AAT?$AAI?$AAO?$AAN?$AA_?$AAM?$AAA?$AAR?$AAK?$AA_?$AAC?$AAU?$AAR?$AAR?$AAE?$AAN?$AAT?$AA_@
0x18000DD70: "long __cdecl LsaSetPolicyValue_UserRights_RestoreFilesAndDirectories(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_RestoreFilesAndDirectories@@YAJPEAUtagVARIANT@@@Z
0x18000D910: "long __cdecl LsaGetPolicyValue_UserRights_CreateSymbolicLinks(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_CreateSymbolicLinks@@YAJPEAUtagVARIANT@@@Z
0x180022720: "Extra EasEngineUninitialize call" ??_C@_1EC@EJDDHGH@?$AAE?$AAx?$AAt?$AAr?$AAa?$AA?5?$AAE?$AAa?$AAs?$AAE?$AAn?$AAg?$AAi?$AAn?$AAe?$AAU?$AAn?$AAi?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?5?$AAc?$AAa?$AAl?$AAl@
0x1800233A0: "Software\Policies\Microsoft\Wind" ??_C@_1FG@FLNEDBHD@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd@
0x18001B0D8: "__cdecl _tailMerge_user32_dll" __tailMerge_user32_dll
0x180017A1C: McGenEventWrite
0x18002B5A0: WPP_GLOBAL_Control
0x18002530B: ?_TlgEvent@?5???$EdpPrecheckInfo@AEAY0BG@$$CBGAEAJ@EdpPrecheck@EdpPrecheckTelemetry@@QEAAXAEAY0BG@$$CBGAEAJ@Z@4U<unnamed-type-_TlgEvent>@?5???$EdpPrecheckInfo@AEAY0BG@$$CBGAEAJ@12@QEAAX01@Z@B
0x18000D930: "long __cdecl LsaSetPolicyValue_UserRights_CreateSymbolicLinks(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_CreateSymbolicLinks@@YAJPEAUtagVARIANT@@@Z
0x18001B030: "public: virtual void __cdecl std::basic_streambuf<unsigned short,struct std::char_traits<unsigned short> >::_Lock(void) __ptr64" ?_Lock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@UEAAXXZ
0x18000DD50: "long __cdecl LsaGetPolicyValue_UserRights_RestoreFilesAndDirectories(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_RestoreFilesAndDirectories@@YAJPEAUtagVARIANT@@@Z
0x1800201C0: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x1800284C0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x180022D60: "Not initialized" ??_C@_1CA@LHINCELJ@?$AAN?$AAo?$AAt?$AA?5?$AAi?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAd?$AA?$AA@
0x180001040: "__cdecl TlgEnableCallback" _TlgEnableCallback
0x18001E410: api-ms-win-core-memory-l1-1-0_NULL_THUNK_DATA
0x18001E728: "__cdecl _imp_?_Syserror_map@std@@YAPEBDH@Z" __imp_?_Syserror_map@std@@YAPEBDH@Z
0x18000D830: "long __cdecl LsaSetPolicyValue_UserRights_CreatePageFile(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_CreatePageFile@@YAJPEAUtagVARIANT@@@Z
0x18001FD28: "AreMDMPoliciesEffective" ??_C@_0BI@HFNFLPHG@AreMDMPoliciesEffective?$AA@
0x180009CC0: "long __cdecl SamGetPolicyValue_AccountPoliciesAccountLockoutPolicy_AccountLockoutThreshold(struct tagVARIANT * __ptr64)" ?SamGetPolicyValue_AccountPoliciesAccountLockoutPolicy_AccountLockoutThreshold@@YAJPEAUtagVARIANT@@@Z
0x180017B20: WPP_SF_d
0x1800286F0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-service-winsvc-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-service-winsvc-l1-1-0
0x18002C620: "__cdecl pRawDllMain" _pRawDllMain
0x180009D90: "long __cdecl SamSetPolicyValue_AccountPoliciesAccountLockoutPolicy_AccountLockoutThreshold(struct tagVARIANT * __ptr64)" ?SamSetPolicyValue_AccountPoliciesAccountLockoutPolicy_AccountLockoutThreshold@@YAJPEAUtagVARIANT@@@Z
0x18000D810: "long __cdecl LsaGetPolicyValue_UserRights_CreatePageFile(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_CreatePageFile@@YAJPEAUtagVARIANT@@@Z
0x18001E910: "__cdecl _imp_??1type_info@@UEAA@XZ" __imp_??1type_info@@UEAA@XZ
0x18001E780: "__cdecl _imp_?pbump@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IEAAXH@Z" __imp_?pbump@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IEAAXH@Z
0x18001AD8D: "__cdecl _tailMerge_api_ms_win_service_management_l2_1_0_dll" __tailMerge_api_ms_win_service_management_l2_1_0_dll
0x18000EFF0: "public: void __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::_Tidy(bool,unsigned __int64) __ptr64" ?_Tidy@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAX_N_K@Z
0x18001E240: "__cdecl _imp_I_RpcExceptionFilter" __imp_I_RpcExceptionFilter
0x180008780: "protected: virtual void * __ptr64 __cdecl wil::TraceLoggingProvider::`scalar deleting destructor'(unsigned int) __ptr64" ??_GTraceLoggingProvider@wil@@MEAAPEAXI@Z
0x18001E760: "__cdecl _imp_??0?$basic_streambuf@GU?$char_traits@G@std@@@std@@IEAA@XZ" __imp_??0?$basic_streambuf@GU?$char_traits@G@std@@@std@@IEAA@XZ
0x18001E900: "__cdecl _imp___dllonexit" __imp___dllonexit
0x1800173D0: "private: virtual long __cdecl OutOfProcEncryptHandle::_Initialize(void) __ptr64" ?_Initialize@OutOfProcEncryptHandle@@EEAAJXZ
0x18001E1E8: "__cdecl _imp_VariantClear" __imp_VariantClear
0x18001E7B0: "__cdecl _imp_??1?$basic_streambuf@GU?$char_traits@G@std@@@std@@UEAA@XZ" __imp_??1?$basic_streambuf@GU?$char_traits@G@std@@@std@@UEAA@XZ
0x18001E5E0: "__cdecl _imp_SystemParametersInfoW" __imp_SystemParametersInfoW
0x18001EF40: "__cdecl _sz_api_ms_win_service_management_l2_1_0_dll" __sz_api_ms_win_service_management_l2_1_0_dll
0x1800235E8: "_CheckIfPasswordNeverExpires" ??_C@_1DK@FCCMILBD@?$AA_?$AAC?$AAh?$AAe?$AAc?$AAk?$AAI?$AAf?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAN?$AAe?$AAv?$AAe?$AAr?$AAE?$AAx?$AAp?$AAi?$AAr?$AAe?$AAs?$AA?$AA@
0x180002ED8: "private: static long __cdecl wil::details_abi::SemaphoreValue::GetValueFromSemaphore(void * __ptr64,long * __ptr64)" ?GetValueFromSemaphore@SemaphoreValue@details_abi@wil@@CAJPEAXPEAJ@Z
0x18001D360: "struct _MIDL_STUB_DESC const BdeSvcApi_StubDesc" ?BdeSvcApi_StubDesc@@3U_MIDL_STUB_DESC@@B
0x18001AA09: "void __cdecl operator delete(void * __ptr64)" ??3@YAXPEAX@Z
0x180019C84: "__cdecl TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertProv" _TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertProv
0x180028434: "__cdecl _IMPORT_DESCRIPTOR_msvcp110_win" __IMPORT_DESCRIPTOR_msvcp110_win
0x180010CEC: "long __cdecl MDMApplyDeviceEncryptionState(void (__cdecl*)(unsigned long,unsigned short * __ptr64),unsigned long)" ?MDMApplyDeviceEncryptionState@@YAJP6AXKPEAG@ZK@Z
0x180023C18: "RtlStringCchPrintfW" ??_C@_1CI@IMNBKEDM@?$AAR?$AAt?$AAl?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAC?$AAc?$AAh?$AAP?$AAr?$AAi?$AAn?$AAt?$AAf?$AAW?$AA?$AA@
0x18001D168: "const OutOfProcEncryptHandle::`vftable'" ??_7OutOfProcEncryptHandle@@6B@
0x18001D010: "const type_info::`vftable'" ??_7type_info@@6B@
0x1800210A0: "SeImpersonatePrivilege" ??_C@_1CO@HBMPHMGO@?$AAS?$AAe?$AAI?$AAm?$AAp?$AAe?$AAr?$AAs?$AAo?$AAn?$AAa?$AAt?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180028498: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0
0x18001FD70: "Software\Microsoft\PolicyManager" ??_C@_1GM@OFDNPHNL@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAr@
0x18001E878: "__cdecl _imp__vsnprintf" __imp__vsnprintf
0x18001E698: "__cdecl _imp_LsaFreeMemory" __imp_LsaFreeMemory
0x1800174A8: "public: static long __cdecl EncryptHandle::CreateEncryptHandle(class EncryptHandle * __ptr64 * __ptr64,enum EncryptHandlerType)" ?CreateEncryptHandle@EncryptHandle@@SAJPEAPEAV1@W4EncryptHandlerType@@@Z
0x18001E960: "__cdecl _imp_RtlCreateUnicodeString" __imp_RtlCreateUnicodeString
0x18001A780: "__cdecl _security_check_cookie" __security_check_cookie
0x18001EB00: "__cdecl _xc_z" __xc_z
0x18001FA88: "EasMDMPreCheckPolicies" ??_C@_0BH@OLDJBPHI@EasMDMPreCheckPolicies?$AA@
0x18001B090: "protected: virtual class std::basic_streambuf<unsigned short,struct std::char_traits<unsigned short> > * __ptr64 __cdecl std::basic_streambuf<unsigned short,struct std::char_traits<unsigned short> >::setbuf(unsigned short * __ptr64,__int64) __ptr64" ?setbuf@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MEAAPEAV12@PEAG_J@Z
0x1800234A0: "GetSecurityDescriptorDacl" ??_C@_1DE@JMLEDGHG@?$AAG?$AAe?$AAt?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAo?$AAr?$AAD?$AAa?$AAc?$AAl?$AA?$AA@
0x180001940: "public: bool __cdecl wil::details::shared_buffer::create(void const * __ptr64,unsigned __int64) __ptr64" ?create@shared_buffer@details@wil@@QEAA_NPEBX_K@Z
0x18000CD08: ?GetUserRightsAssignmentUsers@@YAJPEBGAEAV?$vector@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@V?$allocator@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@@std@@@std@@@Z
0x18001AE1E: "__cdecl _imp_load_CoInitializeEx" __imp_load_CoInitializeEx
0x1800285C4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0
0x18002C588: "struct _RTL_SRWLOCK g_MicrosoftTelemetryAssertLock" ?g_MicrosoftTelemetryAssertLock@@3U_RTL_SRWLOCK@@A
0x180002B14: "long __cdecl wil::details::ReportFailure_GetLastErrorHr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastErrorHr@details@wil@@YAJPEAXIPEBD110W4FailureType@2@@Z
0x18001E440: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x18001F690: "std::exception: %hs" ??_C@_1CI@KEGLKJIE@?$AAs?$AAt?$AAd?$AA?3?$AA?3?$AAe?$AAx?$AAc?$AAe?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?3?$AA?5?$AA?$CF?$AAh?$AAs?$AA?$AA@
0x1800184D8: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAX@Z$1?FreeProcessHeap@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x18001E3B0: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x180011270: "long __cdecl _GetDomainSIDs(int * __ptr64,int * __ptr64,void * __ptr64 * __ptr64,void * __ptr64 * __ptr64)" ?_GetDomainSIDs@@YAJPEAH0PEAPEAX1@Z
0x18000D970: "long __cdecl LsaSetPolicyValue_UserRights_DebugPrograms(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_DebugPrograms@@YAJPEAUtagVARIANT@@@Z
0x18001FC80: "EasMDMApplyPolicies(hrSubStatus)" ??_C@_0CB@DEFNAFIO@EasMDMApplyPolicies?$CIhrSubStatus?$CJ@
0x1800252D8: ?_TlgEvent@?5??StartActivity@EdpPrecheck@EdpPrecheckTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x180023BD8: "Registry key is not opened" ??_C@_1DG@MPNCNNDA@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAo?$AAp?$AAe?$AAn?$AAe?$AAd?$AA?$AA@
0x18000D950: "long __cdecl LsaGetPolicyValue_UserRights_DebugPrograms(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_DebugPrograms@@YAJPEAUtagVARIANT@@@Z
0x18001E9A0: "__cdecl _imp_NtDuplicateToken" __imp_NtDuplicateToken
0x1800240E8: "_ApplyEASTimeout" ??_C@_1CC@CGHLFCNI@?$AA_?$AAA?$AAp?$AAp?$AAl?$AAy?$AAE?$AAA?$AAS?$AAT?$AAi?$AAm?$AAe?$AAo?$AAu?$AAt?$AA?$AA@
0x18002BBB1: g_header_init_WilInitialize_ResultMacros_DesktopOrSystem
0x180020C98: "XboxNetApiSvc" ??_C@_1BM@ONBGPPFF@?$AAX?$AAb?$AAo?$AAx?$AAN?$AAe?$AAt?$AAA?$AAp?$AAi?$AAS?$AAv?$AAc?$AA?$AA@
0x180004194: "public: void __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Copy(unsigned __int64,unsigned __int64) __ptr64" ?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAX_K0@Z
0x180020C48: "XboxGipSvc" ??_C@_1BG@JNKAALEC@?$AAX?$AAb?$AAo?$AAx?$AAG?$AAi?$AAp?$AAS?$AAv?$AAc?$AA?$AA@
0x180025861: ?_TlgEvent@?3??ReportTraceLoggingFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?3??123@IEAAX0@Z@B
0x1800238B8: "ConvertSidToStringSid" ??_C@_1CM@LGNDFKIP@?$AAC?$AAo?$AAn?$AAv?$AAe?$AAr?$AAt?$AAS?$AAi?$AAd?$AAT?$AAo?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAS?$AAi?$AAd?$AA?$AA@
0x18001B157: "__cdecl CxxThrowException" _CxxThrowException
0x180023C10: "%u" ??_C@_15EFLNJKHH@?$AA?$CF?$AAu?$AA?$AA@
0x18001E8E8: "__cdecl _imp_?terminate@@YAXXZ" __imp_?terminate@@YAXXZ
0x180023B40: "MDM" ??_C@_17NFPCDPDA@?$AAM?$AAD?$AAM?$AA?$AA@
0x180023EB8: "unexpected" ??_C@_1BG@MKOIAKPI@?$AAu?$AAn?$AAe?$AAx?$AAp?$AAe?$AAc?$AAt?$AAe?$AAd?$AA?$AA@
0x180002CE0: "public: virtual void * __ptr64 __cdecl std::_Generic_error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Generic_error_category@std@@UEAAPEAXI@Z
0x1800201E0: "onecoreuap\admin\enterprisemgmt\" ??_C@_0FK@LIBKAPDJ@onecoreuap?2admin?2enterprisemgmt?2@
0x18002C540: "void * __ptr64 __ptr64 g_PolicyHandle" ?g_PolicyHandle@@3PEAXEA
0x180028628: "__cdecl _IMPORT_DESCRIPTOR_netutils" __IMPORT_DESCRIPTOR_netutils
0x180025AB7: "__cdecl TraceLoggingMetadataEnd" _TraceLoggingMetadataEnd
0x18002F010: "__cdecl _imp_CoCreateInstance" __imp_CoCreateInstance
0x180024320: "ThirdPartyEncryptionProviderPath" ??_C@_1EC@BFJEMBDF@?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAP?$AAa?$AAt?$AAh@
0x18001E550: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x1800280F0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_USER32_dll" __DELAY_IMPORT_DESCRIPTOR_USER32_dll
0x180022B88: "_ExecuteMDMEnforcedAction" ??_C@_1DE@IIEKBLPC@?$AA_?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAe?$AAM?$AAD?$AAM?$AAE?$AAn?$AAf?$AAo?$AAr?$AAc?$AAe?$AAd?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18002B718: "__vectorcall ??_R0?AVbad_alloc@std@" ??_R0?AVbad_alloc@std@@@8
0x180001CB0: "unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)" ?RtlDllShutdownInProgress@details@wil@@YAEXZ
0x18001DD40: "struct __midl_frag36_t const __midl_frag36" ?__midl_frag36@@3U__midl_frag36_t@@B
0x18001EA08: "__cdecl _imp_RtlReleaseResource" __imp_RtlReleaseResource
0x18001D088: "const std::_Generic_error_category::`vftable'" ??_7_Generic_error_category@std@@6B@
0x18001E380: "__cdecl _imp_LocalAlloc" __imp_LocalAlloc
0x18000D6F0: "long __cdecl LsaSetPolicyValue_UserRights_AccessFromNetwork(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_AccessFromNetwork@@YAJPEAUtagVARIANT@@@Z
0x18002C1A0: "bool wil::g_fBreakOnFailure" ?g_fBreakOnFailure@wil@@3_NA
0x180023C90: "Invalid Policy Type" ??_C@_1CI@OEDNHLHA@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x18001E678: api-ms-win-security-lsalookup-l2-1-0_NULL_THUNK_DATA
0x18000ED18: "public: __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::~basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >(void) __ptr64" ??1?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAA@XZ
0x18001E2F8: "__cdecl _imp_DelayLoadFailureHook" __imp_DelayLoadFailureHook
0x180021438: "Accounts_RenameGuestAccount" ??_C@_1DI@CFIFCLAK@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAs?$AA_?$AAR?$AAe?$AAn?$AAa?$AAm?$AAe?$AAG?$AAu?$AAe?$AAs?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x18000D6D0: "long __cdecl LsaGetPolicyValue_UserRights_AccessFromNetwork(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_AccessFromNetwork@@YAJPEAUtagVARIANT@@@Z
0x180021E28: "__cdecl GUID_373984c8_b845_449b_91e7_45ac83036ade" _GUID_373984c8_b845_449b_91e7_45ac83036ade
0x18001E368: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x18001E7B8: "__cdecl _imp_?sgetc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QEAAGXZ" __imp_?sgetc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QEAAGXZ
0x18001B2D0: "__cdecl _chkstk" __chkstk
0x180015F04: "long __cdecl _CheckAdmin(void * __ptr64)" ?_CheckAdmin@@YAJPEAX@Z
0x180018260: "long __cdecl BdeSvcApiQueryCachedEASProtectionStatus(enum FveEASProtectionStatus * __ptr64,long * __ptr64)" ?BdeSvcApiQueryCachedEASProtectionStatus@@YAJPEAW4FveEASProtectionStatus@@PEAJ@Z
0x18000EED0: "public: void __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::_Copy(unsigned __int64,unsigned __int64) __ptr64" ?_Copy@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAX_K0@Z
0x180020C20: "HomeGroupProvider" ??_C@_1CE@OHKGEBGJ@?$AAH?$AAo?$AAm?$AAe?$AAG?$AAr?$AAo?$AAu?$AAp?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?$AA@
0x180022C88: "ExecutePasswordProviderActions" ??_C@_1DO@CMGOHKLN@?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAe?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x180002CE0: "public: virtual void * __ptr64 __cdecl std::_System_error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_E_System_error_category@std@@UEAAPEAXI@Z
0x180008DC0: "protected: virtual void __cdecl wil::TraceLoggingProvider::OnErrorReported(bool,struct wil::FailureInfo const & __ptr64) __ptr64" ?OnErrorReported@TraceLoggingProvider@wil@@MEAAX_NAEBUFailureInfo@2@@Z
0x18001AA50: "public: virtual void * __ptr64 __cdecl type_info::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gtype_info@@UEAAPEAXI@Z
0x180028574: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-service-management-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-service-management-l1-1-0
0x18001E898: "__cdecl _imp__errno" __imp__errno
0x18001661C: "long __cdecl _ApplyEASTimeout(unsigned long)" ?_ApplyEASTimeout@@YAJK@Z
0x1800016E0: "long __cdecl wil::GetFailureLogString(unsigned short * __ptr64,unsigned __int64,struct wil::FailureInfo const & __ptr64)" ?GetFailureLogString@wil@@YAJPEAG_KAEBUFailureInfo@1@@Z
0x180022AE0: "MarkUserAsControlled" ??_C@_1CK@DPCKLIPL@?$AAM?$AAa?$AAr?$AAk?$AAU?$AAs?$AAe?$AAr?$AAA?$AAs?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAl?$AAe?$AAd?$AA?$AA@
0x18000DDC8: "struct TRANSLATION_ENTRY * __ptr64 __cdecl FindMappingSecurityPolicy(unsigned short const * __ptr64,unsigned short const * __ptr64)" ?FindMappingSecurityPolicy@@YAPEAUTRANSLATION_ENTRY@@PEBG0@Z
0x18001E870: "__cdecl _imp__vsnprintf_s" __imp__vsnprintf_s
0x18000E5E4: "protected: void __cdecl std::vector<unsigned short,class std::allocator<unsigned short> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@GV?$allocator@G@std@@@std@@IEAAX_K@Z
0x18001D140: "const wil::TraceLoggingProvider::`vftable'" ??_7TraceLoggingProvider@wil@@6B@
0x18001B070: "protected: virtual __int64 __cdecl std::basic_streambuf<unsigned short,struct std::char_traits<unsigned short> >::xsgetn(unsigned short * __ptr64,__int64) __ptr64" ?xsgetn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MEAA_JPEAG_J@Z
0x180010B44: "long __cdecl MDMPreCheckDeviceEncryptionState(void (__cdecl*)(unsigned long,unsigned short * __ptr64),unsigned long,long * __ptr64)" ?MDMPreCheckDeviceEncryptionState@@YAJP6AXKPEAG@ZKPEAJ@Z
0x18001F1B0: "AllowSimpleDevicePassword" ??_C@_1DE@IBGHBMGN@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAS?$AAi?$AAm?$AAp?$AAl?$AAe?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AA?$AA@
0x1800221C0: "nEAS_POLICY_ACTION_UPDATE_LOCKOU" ??_C@_1FC@GOOCBFIL@?$AAn?$AAE?$AAA?$AAS?$AA_?$AAP?$AAO?$AAL?$AAI?$AAC?$AAY?$AA_?$AAA?$AAC?$AAT?$AAI?$AAO?$AAN?$AA_?$AAU?$AAP?$AAD?$AAA?$AAT?$AAE?$AA_?$AAL?$AAO?$AAC?$AAK?$AAO?$AAU@
0x180023ED0: "RegSetValueEx" ??_C@_1BM@CHOIIKKM@?$AAR?$AAe?$AAg?$AAS?$AAe?$AAt?$AAV?$AAa?$AAl?$AAu?$AAe?$AAE?$AAx?$AA?$AA@
0x180021520: "ResetAccountLockoutCounterAfter" ??_C@_1EA@DIIPFMGB@?$AAR?$AAe?$AAs?$AAe?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAL?$AAo?$AAc?$AAk?$AAo?$AAu?$AAt?$AAC?$AAo?$AAu?$AAn?$AAt?$AAe?$AAr?$AAA?$AAf?$AAt?$AAe?$AAr?$AA?$AA@
0x18001B002: "__cdecl _imp_load_WinBioGetLogonSetting" __imp_load_WinBioGetLogonSetting
0x180002240: "public: virtual void * __ptr64 __cdecl wil::ResultException::`scalar deleting destructor'(unsigned int) __ptr64" ??_GResultException@wil@@UEAAPEAXI@Z
0x18001FD10: "ConfigureServiceStart" ??_C@_0BG@DDCCBDBH@ConfigureServiceStart?$AA@
0x180002C50: "void __cdecl wil::details::in1diag3::FailFast_Unexpected(void * __ptr64,unsigned int,char const * __ptr64)" ?FailFast_Unexpected@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x18002C1C8: "void (__cdecl* __ptr64 wil::details::g_pfnLoggingCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnLoggingCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x180017260: "public: virtual long __cdecl OutOfProcEncryptHandle::EasUpdateDeviceLockoutState(void * __ptr64,unsigned char * __ptr64,unsigned long) __ptr64" ?EasUpdateDeviceLockoutState@OutOfProcEncryptHandle@@UEAAJPEAXPEAEK@Z
0x18000DEE8: "public: __cdecl Microsoft::WRL::ComPtr<struct IErrorInfo>::~ComPtr<struct IErrorInfo>(void) __ptr64" ??1?$ComPtr@UIErrorInfo@@@WRL@Microsoft@@QEAA@XZ
0x18000CC00: "long __cdecl SchTaskGetPolicyValue_TaskScheduler_XboxGameSaveTask(struct tagVARIANT * __ptr64)" ?SchTaskGetPolicyValue_TaskScheduler_XboxGameSaveTask@@YAJPEAUtagVARIANT@@@Z
0x18000D710: "long __cdecl LsaGetPolicyValue_UserRights_ActAsPartOfTheOperatingSystem(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_ActAsPartOfTheOperatingSystem@@YAJPEAUtagVARIANT@@@Z
0x18001E560: "__cdecl _imp_SystemTimeToFileTime" __imp_SystemTimeToFileTime
0x18000D730: "long __cdecl LsaSetPolicyValue_UserRights_ActAsPartOfTheOperatingSystem(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_ActAsPartOfTheOperatingSystem@@YAJPEAUtagVARIANT@@@Z
0x180018498: "void __cdecl wil::details::in1diag3::_Throw_NullAlloc(void * __ptr64,unsigned int,char const * __ptr64)" ?_Throw_NullAlloc@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x1800023E0: "void __cdecl wil::details::ThrowResultExceptionInternal(struct wil::FailureInfo const & __ptr64)" ?ThrowResultExceptionInternal@details@wil@@YAXAEBUFailureInfo@2@@Z
0x18000CC80: "long __cdecl SchTaskSetPolicyValue_TaskScheduler_XboxGameSaveTask(struct tagVARIANT * __ptr64)" ?SchTaskSetPolicyValue_TaskScheduler_XboxGameSaveTask@@YAJPEAUtagVARIANT@@@Z
0x180001008: TraceLoggingProviderEnabled
0x18000C608: "long __cdecl TaskScheduler_GetTaskConfiguration(unsigned short const * __ptr64,unsigned long * __ptr64)" ?TaskScheduler_GetTaskConfiguration@@YAJPEBGPEAK@Z
0x180021B20: "ConfigureHomeGroupListenerServic" ??_C@_1FK@EDLGGNOK@?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAu?$AAr?$AAe?$AAH?$AAo?$AAm?$AAe?$AAG?$AAr?$AAo?$AAu?$AAp?$AAL?$AAi?$AAs?$AAt?$AAe?$AAn?$AAe?$AAr?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc@
0x18001AE30: "__cdecl _imp_load_CoUninitialize" __imp_load_CoUninitialize
0x180021AF8: "SystemServices" ??_C@_1BO@HNHBNBBJ@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?$AA@
0x18000D8F0: "long __cdecl LsaSetPolicyValue_UserRights_CreatePermanentSharedObjects(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_CreatePermanentSharedObjects@@YAJPEAUtagVARIANT@@@Z
0x180010FC4: EasEngineUninitialize
0x18002F048: "__cdecl _imp_WinBioRemoveAllCredentials" __imp_WinBioRemoveAllCredentials
0x18001D118: "const wil::ResultException::`vftable'" ??_7ResultException@wil@@6B@
0x18002575E: ?_TlgEvent@?3??ReportTelemetryFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?3??123@IEAAX0@Z@B
0x180001DF4: "public: void __cdecl wil::StoredFailureInfo::SetFailureInfo(struct wil::FailureInfo const & __ptr64) __ptr64" ?SetFailureInfo@StoredFailureInfo@wil@@QEAAXAEBUFailureInfo@2@@Z
0x18001E700: api-ms-win-service-management-l1-1-0_NULL_THUNK_DATA
0x1800151B0: "long __cdecl MarkUserAsControlled(void * __ptr64,int,int,int)" ?MarkUserAsControlled@@YAJPEAXHHH@Z
0x180028704: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-apiquery-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-apiquery-l1-1-0
0x18001E450: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x180022BE8: "_ParsePolicies" ??_C@_1BO@IMKLIBHH@?$AA_?$AAP?$AAa?$AAr?$AAs?$AAe?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?$AA@
0x18001E688: "__cdecl _imp_LsaClose" __imp_LsaClose
0x18000D8D0: "long __cdecl LsaGetPolicyValue_UserRights_CreatePermanentSharedObjects(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_CreatePermanentSharedObjects@@YAJPEAUtagVARIANT@@@Z
0x180022F30: "BitLocker SubStatus should not b" ??_C@_1EO@PCNMJBJF@?$AAB?$AAi?$AAt?$AAL?$AAo?$AAc?$AAk?$AAe?$AAr?$AA?5?$AAS?$AAu?$AAb?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?5?$AAs?$AAh?$AAo?$AAu?$AAl?$AAd?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAb@
0x18001F700: "iostream stream error" ??_C@_0BG@PADBLCHM@iostream?5stream?5error?$AA@
0x18001EB20: "__cdecl _guard_fids_table" __guard_fids_table
0x18001E638: "__cdecl _imp_CreateWellKnownSid" __imp_CreateWellKnownSid
0x180012E20: "long __cdecl EvaluateBitlockerPolicies(int,int,struct _tagEASPolicyEvaluationResult * __ptr64)" ?EvaluateBitlockerPolicies@@YAJHHPEAU_tagEASPolicyEvaluationResult@@@Z
0x18001E940: msvcrt_NULL_THUNK_DATA
0x180028090: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_service_management_l2_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_service_management_l2_1_0_dll
0x18001E0A0: "__cdecl load_config_used" _load_config_used
0x18001F950: "EDPPrecheckSession" ??_C@_1CG@BNBJHJBH@?$AAE?$AAD?$AAP?$AAP?$AAr?$AAe?$AAc?$AAh?$AAe?$AAc?$AAk?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x18000240C: "public: __cdecl wil::ResultException::ResultException(class wil::ResultException const & __ptr64) __ptr64" ??0ResultException@wil@@QEAA@AEBV01@@Z
0x180021800: "DenyAccessFromNetwork" ??_C@_1CM@PHBDABBA@?$AAD?$AAe?$AAn?$AAy?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAF?$AAr?$AAo?$AAm?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA?$AA@
0x18001E9D8: "__cdecl _imp_RtlCopySid" __imp_RtlCopySid
0x18001E4F0: "__cdecl _imp_ReleaseMutex" __imp_ReleaseMutex
0x180021A50: "ManageVolume" ??_C@_1BK@MBENNNGE@?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAV?$AAo?$AAl?$AAu?$AAm?$AAe?$AA?$AA@
0x1800285D8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-sddl-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-sddl-l1-1-0
0x18002C4D0: "void (__cdecl* __ptr64 g_pFnLog)(unsigned long,unsigned short * __ptr64)" ?g_pFnLog@@3P6AXKPEAG@ZEA
0x180004018: "public: void __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Xlen(void)const __ptr64" ?_Xlen@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEBAXXZ
0x18000AE84: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU_LOCALGROUP_MEMBERS_INFO_3@@P6AKPEAX@Z$1?NetApiBufferFree@@YAK0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x18000AE84: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU_LOCALGROUP_MEMBERS_INFO_0@@P6AKPEAX@Z$1?NetApiBufferFree@@YAK0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x180012BBC: "void __cdecl EasEngineFreeActions(unsigned long,struct _tagCompliantActionsRequired * __ptr64)" ?EasEngineFreeActions@@YAXKPEAU_tagCompliantActionsRequired@@@Z
0x180006B68: PMStringCchPrintfAllStrings
0x180022B40: "_ExecuteMarkUserAsControlledActi" ??_C@_1EG@EMJJBPPA@?$AA_?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAe?$AAM?$AAa?$AAr?$AAk?$AAU?$AAs?$AAe?$AAr?$AAA?$AAs?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAl?$AAe?$AAd?$AAA?$AAc?$AAt?$AAi@
0x1800034D0: "void __cdecl wil::details::GetContextAndNotifyFailure(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?GetContextAndNotifyFailure@details@wil@@YAXPEAUFailureInfo@2@PEAD_K@Z
0x18001E310: api-ms-win-core-delayload-l1-1-1_NULL_THUNK_DATA
0x18001E300: api-ms-win-core-delayload-l1-1-0_NULL_THUNK_DATA
0x180017AB4: McGenEventUnregister
0x18002F030: "__cdecl _imp_ChangeServiceConfigW" __imp_ChangeServiceConfigW
0x180016BC0: "long __cdecl ExecuteLockoutProviderActions(int,void * __ptr64,unsigned long,unsigned long,unsigned long)" ?ExecuteLockoutProviderActions@@YAJHPEAXKKK@Z
0x18001E2A8: "__cdecl _imp_SamSetInformationUser" __imp_SamSetInformationUser
0x1800229E8: "_SamHandleForDomain" ??_C@_1CI@FCMHCEFE@?$AA_?$AAS?$AAa?$AAm?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAF?$AAo?$AAr?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?$AA@
0x180004018: "public: void __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::_Xlen(void)const __ptr64" ?_Xlen@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEBAXXZ
0x1800090F8: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6APEAXPEAX@Z$1?LocalFree@@YAPEAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x180023E30: "Not an impersonation level token" ??_C@_1EC@GGEKCKCJ@?$AAN?$AAo?$AAt?$AA?5?$AAa?$AAn?$AA?5?$AAi?$AAm?$AAp?$AAe?$AAr?$AAs?$AAo?$AAn?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAl?$AAe?$AAv?$AAe?$AAl?$AA?5?$AAt?$AAo?$AAk?$AAe?$AAn@
0x180002C10: "long __cdecl wil::details::in1diag3::Return_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?Return_GetLastError@in1diag3@details@wil@@YAJPEAXIPEBD@Z
0x180017784: "unsigned long __cdecl CheckThirdPartyStatus(int * __ptr64)" ?CheckThirdPartyStatus@@YAKPEAH@Z
0x180020F30: "SeDebugPrivilege" ??_C@_1CC@DMDJMJLM@?$AAS?$AAe?$AAD?$AAe?$AAb?$AAu?$AAg?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180023F40: "Error reading ScreenSaver settin" ??_C@_1EE@HLCGKCOB@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAr?$AAe?$AAa?$AAd?$AAi?$AAn?$AAg?$AA?5?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAS?$AAa?$AAv?$AAe?$AAr?$AA?5?$AAs?$AAe?$AAt?$AAt?$AAi?$AAn@
0x18001E850: "__cdecl _imp_toupper" __imp_toupper
0x180002CA4: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?ReleaseMutex@details@wil@@YAX0@ZU?$integral_constant@_K$01@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x180022340: "nEAS_POLICY_ACTION_SET_MDM_ENFOR" ??_C@_1EI@GDPMFPHJ@?$AAn?$AAE?$AAA?$AAS?$AA_?$AAP?$AAO?$AAL?$AAI?$AAC?$AAY?$AA_?$AAA?$AAC?$AAT?$AAI?$AAO?$AAN?$AA_?$AAS?$AAE?$AAT?$AA_?$AAM?$AAD?$AAM?$AA_?$AAE?$AAN?$AAF?$AAO?$AAR@
0x18001AE98: IsWinBioRemoveAllCredentialsPresent
0x18002C250: "long volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`5'::depth" ?depth@?4??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4JC
0x18001A13C: LsapCreateBindingHandleForLocal
0x18000C5D0: "long __cdecl SCMGetPolicyValue_SystemServices_XboxLiveNetworkingService(struct tagVARIANT * __ptr64)" ?SCMGetPolicyValue_SystemServices_XboxLiveNetworkingService@@YAJPEAUtagVARIANT@@@Z
0x18001E4B0: "__cdecl _imp_RegSetKeyValueW" __imp_RegSetKeyValueW
0x180008780: "protected: virtual void * __ptr64 __cdecl wil::TraceLoggingProvider::`vector deleting destructor'(unsigned int) __ptr64" ??_ETraceLoggingProvider@wil@@MEAAPEAXI@Z
0x180023080: c_DeviceEncryptionKeyPath
0x18000DEE8: "public: __cdecl Microsoft::WRL::ComPtr<struct IXMLDOMParseError>::~ComPtr<struct IXMLDOMParseError>(void) __ptr64" ??1?$ComPtr@UIXMLDOMParseError@@@WRL@Microsoft@@QEAA@XZ
0x18001E9E0: "__cdecl _imp_RtlGetNtProductType" __imp_RtlGetNtProductType
0x18000C5F0: "long __cdecl SCMSetPolicyValue_SystemServices_XboxLiveNetworkingService(struct tagVARIANT * __ptr64)" ?SCMSetPolicyValue_SystemServices_XboxLiveNetworkingService@@YAJPEAUtagVARIANT@@@Z
0x180022C30: "_Initialize" ??_C@_1BI@JDJIGIDG@?$AA_?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?$AA@
0x180023EF0: "Error reading ScreenSaver Timeou" ??_C@_1EE@PBKIONB@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAr?$AAe?$AAa?$AAd?$AAi?$AAn?$AAg?$AA?5?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAS?$AAa?$AAv?$AAe?$AAr?$AA?5?$AAT?$AAi?$AAm?$AAe?$AAo?$AAu@
0x18001E260: "__cdecl _imp_RpcBindingFromStringBindingW" __imp_RpcBindingFromStringBindingW
0x1800198C4: "public: virtual __cdecl std::basic_stringbuf<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::~basic_stringbuf<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >(void) __ptr64" ??1?$basic_stringbuf@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@UEAA@XZ
0x18001E8C8: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x18002B790: "__vectorcall ??_R0?AV_com_error@" ??_R0?AV_com_error@@@8
0x180013574: "long __cdecl _UpdateConvenienceLogonPolicy(int,void * __ptr64,int,int)" ?_UpdateConvenienceLogonPolicy@@YAJHPEAXHH@Z
0x180020EB8: "SeCreatePermanentPrivilege" ??_C@_1DG@NDBAKHHP@?$AAS?$AAe?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAP?$AAe?$AAr?$AAm?$AAa?$AAn?$AAe?$AAn?$AAt?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1800036D0: "public: __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >(char const * __ptr64) __ptr64" ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAA@PEBD@Z
0x180020F58: "SeDenyNetworkLogonRight" ??_C@_1DA@JLBFLOOG@?$AAS?$AAe?$AAD?$AAe?$AAn?$AAy?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x180022A80: "GetCurrentUserSID" ??_C@_1CE@FPFKDFBK@?$AAG?$AAe?$AAt?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAU?$AAs?$AAe?$AAr?$AAS?$AAI?$AAD?$AA?$AA@
0x18001E398: "__cdecl _imp_DisableThreadLibraryCalls" __imp_DisableThreadLibraryCalls
0x18001E9C8: "__cdecl _imp_NtClose" __imp_NtClose
0x180001BF0: "char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)" ?GetCurrentModuleName@details@wil@@YAPEBDXZ
0x18000984C: "long __cdecl OpenSamHandle(void * __ptr64 * __ptr64,bool,bool,bool)" ?OpenSamHandle@@YAJPEAPEAX_N11@Z
0x18001FB58: "MDMPreCheckDeviceEncryptionState" ??_C@_0CF@LGIKOKDG@MDMPreCheckDeviceEncryptionState@
0x18001E298: "__cdecl _imp_SamCloseHandle" __imp_SamCloseHandle
0x18000F060: "public: __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >(unsigned short const * __ptr64) __ptr64" ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAA@PEBG@Z
0x1800015DC: "long __cdecl StringCchPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,...)" ?StringCchPrintfW@@YAJPEAG_KPEBGZZ
0x18001E670: "__cdecl _imp_LookupAccountNameW" __imp_LookupAccountNameW
0x1800131D0: "long __cdecl _ResetPasswordWorker(void * __ptr64,int,int,void * __ptr64)" ?_ResetPasswordWorker@@YAJPEAXHH0@Z
0x18000282C: "void __cdecl wil::details::WilFailFast(struct wil::FailureInfo const & __ptr64)" ?WilFailFast@details@wil@@YAXAEBUFailureInfo@2@@Z
0x18001E790: "__cdecl _imp_?_Ipfx@?$basic_istream@GU?$char_traits@G@std@@@std@@QEAA_N_N@Z" __imp_?_Ipfx@?$basic_istream@GU?$char_traits@G@std@@@std@@QEAA_N_N@Z
0x180020E20: "SeCreatePagefilePrivilege" ??_C@_1DE@JPAKAFPO@?$AAS?$AAe?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAP?$AAa?$AAg?$AAe?$AAf?$AAi?$AAl?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18001EA38: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x18001E738: "__cdecl _imp_?_Winerror_map@std@@YAPEBDH@Z" __imp_?_Winerror_map@std@@YAPEBDH@Z
0x18001E448: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x180002D90: "public: virtual char const * __ptr64 __cdecl std::_Generic_error_category::name(void)const __ptr64" ?name@_Generic_error_category@std@@UEBAPEBDXZ
0x18001F718: "system" ??_C@_06FHFOAHML@system?$AA@
0x180020AE8: "<groupmembership>" ??_C@_1CE@CCCPLDKH@?$AA?$DM?$AAg?$AAr?$AAo?$AAu?$AAp?$AAm?$AAe?$AAm?$AAb?$AAe?$AAr?$AAs?$AAh?$AAi?$AAp?$AA?$DO?$AA?$AA@
0x1800140E8: "long __cdecl _EvaluatePoliciesForLocalUser(int,int,int,void * __ptr64,void * __ptr64,struct _tagPasswordPolicies * __ptr64,struct _tagPasswordPolicies * __ptr64,struct _tagWindowsPasswordPolicies * __ptr64,int * __ptr64,int * __ptr64,int * __ptr64,int * __ptr64,struct _tagPasswordPoliciesEvaluationResults * __ptr64)" ?_EvaluatePoliciesForLocalUser@@YAJHHHPEAX0PEAU_tagPasswordPolicies@@1PEAU_tagWindowsPasswordPolicies@@PEAH333PEAU_tagPasswordPoliciesEvaluationResults@@@Z
0x18001F6B8: "internal\sdk\inc\wil\resource.h" ??_C@_0CA@BIKDFFBC@internal?2sdk?2inc?2wil?2resource?4h?$AA@
0x18001E970: "__cdecl _imp_RtlEqualSid" __imp_RtlEqualSid
0x180022D80: "_LockStore" ??_C@_1BG@DLHNPHFP@?$AA_?$AAL?$AAo?$AAc?$AAk?$AAS?$AAt?$AAo?$AAr?$AAe?$AA?$AA@
0x1800256F6: ?_TlgEvent@?BO@??StopActivity@EdpPrecheck@EdpPrecheckTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x18001E2B8: "__cdecl _imp_SamQueryInformationUser" __imp_SamQueryInformationUser
0x1800043F8: "public: static long __cdecl wil::details_abi::SemaphoreValue::TryGetValue<unsigned __int64>(unsigned short const * __ptr64,unsigned __int64 * __ptr64,bool * __ptr64)" ??$TryGetValue@_K@SemaphoreValue@details_abi@wil@@SAJPEBGPEA_KPEA_N@Z
0x18001E680: "__cdecl _imp_LsaRemoveAccountRights" __imp_LsaRemoveAccountRights
0x18000E404: ?_Xlen@?$vector@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6APEAXPEAX@Z$1?LocalFree@@YAPEAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@V?$allocator@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6APEAXPEAX@Z$1?LocalFree@@YAPEAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@@std@@@std@@IEBAXXZ
0x180014CD0: "long __cdecl _EvaluatePoliciesForControlledUsers(void * __ptr64,void * __ptr64,struct _tagPasswordPolicies * __ptr64,struct _tagPasswordPolicies * __ptr64,struct _tagWindowsPasswordPolicies * __ptr64,int * __ptr64,int * __ptr64,int * __ptr64,int * __ptr64,int * __ptr64,struct _tagPasswordPoliciesEvaluationResults * __ptr64)" ?_EvaluatePoliciesForControlledUsers@@YAJPEAX0PEAU_tagPasswordPolicies@@1PEAU_tagWindowsPasswordPolicies@@PEAH3333PEAU_tagPasswordPoliciesEvaluationResults@@@Z
0x18001E3F8: "__cdecl _imp_VirtualAlloc" __imp_VirtualAlloc
0x1800233F8: "LsaLookupSids" ??_C@_1BM@GAFKJHPA@?$AAL?$AAs?$AAa?$AAL?$AAo?$AAo?$AAk?$AAu?$AAp?$AAS?$AAi?$AAd?$AAs?$AA?$AA@
0x18001E868: "__cdecl _imp_??0exception@@QEAA@AEBV0@@Z" __imp_??0exception@@QEAA@AEBV0@@Z
0x18002C590: "struct MicrosoftTelemetryAssertTriggeredNode * __ptr64 __ptr64 g_MicrosoftTelemetryAssertsTriggeredList" ?g_MicrosoftTelemetryAssertsTriggeredList@@3PEAUMicrosoftTelemetryAssertTriggeredNode@@EA
0x180016DE0: "long __cdecl EasEngineGetPolicies(int,void * __ptr64,unsigned long,unsigned long * __ptr64,struct _tagEASPolicy * __ptr64 * __ptr64)" ?EasEngineGetPolicies@@YAJHPEAXKPEAKPEAPEAU_tagEASPolicy@@@Z
0x18001B0C0: ApiSetQueryApiSetPresence
0x180002CE0: "public: virtual void * __ptr64 __cdecl std::_Generic_error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Generic_error_category@std@@UEAAPEAXI@Z
0x18001F180: "DevicePasswordEnabled" ??_C@_1CM@JNPNODPM@?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x18000DC70: "long __cdecl LsaSetPolicyValue_UserRights_ModifyObjectLabel(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_ModifyObjectLabel@@YAJPEAUtagVARIANT@@@Z
0x18000F740: "public: class Microsoft::WRL::ComPtr<struct IXMLDOMDocument3> __cdecl PolicyXmlParser::Parse(class _bstr_t,class _bstr_t,long * __ptr64,struct POLICY_XML_PARSE_ERROR_DETAILS * __ptr64)const __ptr64" ?Parse@PolicyXmlParser@@QEBA?AV?$ComPtr@UIXMLDOMDocument3@@@WRL@Microsoft@@V_bstr_t@@0PEAJPEAUPOLICY_XML_PARSE_ERROR_DETAILS@@@Z
0x18001E400: "__cdecl _imp_VirtualQuery" __imp_VirtualQuery
0x18001E238: "__cdecl _imp_RpcStringFreeW" __imp_RpcStringFreeW
0x180001D18: "long __cdecl wil::details::GetLastErrorFailHr(void)" ?GetLastErrorFailHr@details@wil@@YAJXZ
0x18000DC50: "long __cdecl LsaGetPolicyValue_UserRights_ModifyObjectLabel(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_ModifyObjectLabel@@YAJPEAUtagVARIANT@@@Z
0x18001E980: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x18001AA20: "__cdecl purecall" _purecall
0x18001E480: "__cdecl _imp_RegQueryInfoKeyW" __imp_RegQueryInfoKeyW
0x180002A50: "unsigned long __cdecl wil::details::ReportFailure_GetLastError(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastError@details@wil@@YAKPEAXIPEBD110W4FailureType@2@@Z
0x1800156F0: "long __cdecl _ReadPolicies(void * __ptr64,unsigned long * __ptr64,struct _tagEASPolicy * __ptr64 * __ptr64)" ?_ReadPolicies@@YAJPEAXPEAKPEAPEAU_tagEASPolicy@@@Z
0x180024DD0: "__cdecl _pfnDefaultDliFailureHook2" __pfnDefaultDliFailureHook2
0x18001EA60: "__cdecl _imp_PolicyManager_IsPolicySetByMobileDeviceManager" __imp_PolicyManager_IsPolicySetByMobileDeviceManager
0x18001FA40: "EDPDomainNamePreCheck" ??_C@_1CM@NKCHJONA@?$AAE?$AAD?$AAP?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAN?$AAa?$AAm?$AAe?$AAP?$AAr?$AAe?$AAC?$AAh?$AAe?$AAc?$AAk?$AA?$AA@
0x18001F8F0: "AllowMicrosoftAccountSignInAssis" ??_C@_1EK@ELEANNPM@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAS?$AAi?$AAg?$AAn?$AAI?$AAn?$AAA?$AAs?$AAs?$AAi?$AAs@
0x18001AA38: "__cdecl _std_terminate" __std_terminate
0x180018544: "long __cdecl PreCheck_IsDomainNameCanonicalized(struct tagVARIANT const * __ptr64,bool * __ptr64)" ?PreCheck_IsDomainNameCanonicalized@@YAJPEBUtagVARIANT@@PEA_N@Z
0x1800172E0: "public: virtual long __cdecl OutOfProcEncryptHandle::EasDisableDeviceLockoutState(void * __ptr64) __ptr64" ?EasDisableDeviceLockoutState@OutOfProcEncryptHandle@@UEAAJPEAX@Z
0x18000DF14: ??1?$vector@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6APEAXPEAX@Z$1?LocalFree@@YAPEAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@V?$allocator@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6APEAXPEAX@Z$1?LocalFree@@YAPEAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@@std@@@std@@QEAA@XZ
0x180018300: MIDL_user_allocate
0x180008830: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x18001E3F0: api-ms-win-core-localization-l1-2-0_NULL_THUNK_DATA
0x18000C0AC: "long __cdecl SCMGetServerStartType(unsigned short const * __ptr64,unsigned long * __ptr64)" ?SCMGetServerStartType@@YAJPEBGPEAK@Z
0x18001AD02: "__cdecl _tailMerge_api_ms_win_core_com_l1_1_0_dll" __tailMerge_api_ms_win_core_com_l1_1_0_dll
0x18001F730: "WilError_02" ??_C@_0M@NMJHHMC@WilError_02?$AA@
0x180002CE0: "public: virtual void * __ptr64 __cdecl std::_System_error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_System_error_category@std@@UEAAPEAXI@Z
0x1800199F8: "class std::basic_istream<unsigned short,struct std::char_traits<unsigned short> > & __ptr64 __cdecl std::getline<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >(class std::basic_istream<unsigned short,struct std::char_traits<unsigned short> > &&,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64,unsigned short)" ??$getline@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@YAAEAV?$basic_istream@GU?$char_traits@G@std@@@0@$$QEAV10@AEAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@0@G@Z
0x1800245C0: "SE_SIGNING_LEVEL_MICROSOFT > res" ??_C@_1GA@JGALKOMB@?$AAS?$AAE?$AA_?$AAS?$AAI?$AAG?$AAN?$AAI?$AAN?$AAG?$AA_?$AAL?$AAE?$AAV?$AAE?$AAL?$AA_?$AAM?$AAI?$AAC?$AAR?$AAO?$AAS?$AAO?$AAF?$AAT?$AA?5?$AA?$DO?$AA?5?$AAr?$AAe?$AAs@
0x18001B0B0: "protected: virtual void __cdecl std::basic_streambuf<unsigned short,struct std::char_traits<unsigned short> >::imbue(class std::locale const & __ptr64) __ptr64" ?imbue@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MEAAXAEBVlocale@2@@Z
0x18000EC50: "public: virtual void * __ptr64 __cdecl _com_error::`vector deleting destructor'(unsigned int) __ptr64" ??_E_com_error@@UEAAPEAXI@Z
0x180001A2C: "int __cdecl wil::details::RecordException(long)" ?RecordException@details@wil@@YAHJ@Z
0x18001F538: "%hs(%d)\%hs!%p: " ??_C@_1CC@CMMBNPBE@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?2?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x180022CD0: "ExecuteInactivityProviderActions" ??_C@_1EC@PLIDANFI@?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAe?$AAI?$AAn?$AAa?$AAc?$AAt?$AAi?$AAv?$AAi?$AAt?$AAy?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs@
0x180016AA4: "long __cdecl EvaluateInactivityPolicies(unsigned long,unsigned long,struct _tagEASPolicyEvaluationResult * __ptr64)" ?EvaluateInactivityPolicies@@YAJKKPEAU_tagEASPolicyEvaluationResult@@@Z
0x180001AC0: "bool __cdecl wil::details::GetModuleInformation(void * __ptr64,unsigned int * __ptr64,char * __ptr64,unsigned __int64)" ?GetModuleInformation@details@wil@@YA_NPEAXPEAIPEAD_K@Z
0x18002C370: "unsigned char * g_abSystemSid" ?g_abSystemSid@@3PAEA
0x18001F9C0: "EDPDomainNamePreCheck" ??_C@_0BG@CIMOKMHI@EDPDomainNamePreCheck?$AA@
0x18001E718: "__cdecl _imp_??1?$basic_iostream@GU?$char_traits@G@std@@@std@@UEAA@XZ" __imp_??1?$basic_iostream@GU?$char_traits@G@std@@@std@@UEAA@XZ
0x18001E720: "__cdecl _imp_?_Add_vtordisp2@?$basic_ostream@GU?$char_traits@G@std@@@std@@UEAAXXZ" __imp_?_Add_vtordisp2@?$basic_ostream@GU?$char_traits@G@std@@@std@@UEAAXXZ
0x180007350: "public: void __cdecl EdpPrecheckTelemetry::EdpPrecheck::EdpPrecheckInfo<unsigned short const (& __ptr64)[19],long>(unsigned short const (& __ptr64)[19],long &&) __ptr64" ??$EdpPrecheckInfo@AEAY0BD@$$CBGJ@EdpPrecheck@EdpPrecheckTelemetry@@QEAAXAEAY0BD@$$CBG$$QEAJ@Z
0x180023470: "SamQuerySecurityObject" ??_C@_1CO@JICBEFPL@?$AAS?$AAa?$AAm?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?$AA@
0x18002C168: "__cdecl _hmod__ext_ms_win_biometrics_winbio_core_l1_1_1_dll" __hmod__ext_ms_win_biometrics_winbio_core_l1_1_1_dll
0x180012598: "long __cdecl EasEngineCheckComplianceInt(int,unsigned long,unsigned long,struct _tagEASPolicy * __ptr64,long * __ptr64,unsigned long * __ptr64,struct _tagCompliantActionsRequired * __ptr64 * __ptr64)" ?EasEngineCheckComplianceInt@@YAJHKKPEAU_tagEASPolicy@@PEAJPEAKPEAPEAU_tagCompliantActionsRequired@@@Z
0x18002C628: g_ulMaxStackAllocSize
0x1800284FC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x1800285EC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-lsapolicy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-lsapolicy-l1-1-0
0x180020BE8: "name" ??_C@_19HHIIBINK@?$AAn?$AAa?$AAm?$AAe?$AA?$AA@
0x180002C94: "void __cdecl wil::details::in1diag3::_FailFastImmediate_Unexpected(void)" ?_FailFastImmediate_Unexpected@in1diag3@details@wil@@YAXXZ
0x180021998: "LockMemory" ??_C@_1BG@HOILAJFF@?$AAL?$AAo?$AAc?$AAk?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?$AA@
0x18001E3C8: "__cdecl _imp_GetModuleHandleW" __imp_GetModuleHandleW
0x18002C528: "void * __ptr64 __ptr64 g_hSamBuiltInDomain" ?g_hSamBuiltInDomain@@3PEAXEA
0x18001E6B8: "__cdecl _imp_LsaOpenPolicy" __imp_LsaOpenPolicy
0x1800217B8: "CreateSymbolicLinks" ??_C@_1CI@JNONMGAC@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAS?$AAy?$AAm?$AAb?$AAo?$AAl?$AAi?$AAc?$AAL?$AAi?$AAn?$AAk?$AAs?$AA?$AA@
0x180004030: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::assign(class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > const & __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAAEAV12@AEBV12@_K1@Z
0x18000D3F4: "long __cdecl LsaUserRightsAssignmentSetPolicyValue(unsigned short const * __ptr64,struct tagVARIANT * __ptr64)" ?LsaUserRightsAssignmentSetPolicyValue@@YAJPEBGPEAUtagVARIANT@@@Z
0x18001E250: "__cdecl _imp_I_RpcMapWin32Status" __imp_I_RpcMapWin32Status
0x180024500: "RegDeleteValue(ThirdPartyEncrypt" ??_C@_1GC@PNCBNHKD@?$AAR?$AAe?$AAg?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$CI?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt@
0x180010A28: "long __cdecl EasMDMSetEnforced(void (__cdecl*)(unsigned long,unsigned short * __ptr64),int)" ?EasMDMSetEnforced@@YAJP6AXKPEAG@ZH@Z
0x18000D2D8: "long __cdecl LsaUserRightsAssignmentGetPolicyValue(unsigned short const * __ptr64,struct tagVARIANT * __ptr64)" ?LsaUserRightsAssignmentGetPolicyValue@@YAJPEBGPEAUtagVARIANT@@@Z
0x18001E230: "__cdecl _imp_RpcBindingBind" __imp_RpcBindingBind
0x18000C370: "long __cdecl SCMSerivceGetPolicyValue(unsigned short const * __ptr64,struct tagVARIANT * __ptr64)" ?SCMSerivceGetPolicyValue@@YAJPEBGPEAUtagVARIANT@@@Z
0x1800228B8: "LocalAlloc" ??_C@_1BG@CAMFAADD@?$AAL?$AAo?$AAc?$AAa?$AAl?$AAA?$AAl?$AAl?$AAo?$AAc?$AA?$AA@
0x18001AA88: "void * __ptr64 __cdecl operator new[](unsigned __int64,struct std::nothrow_t const & __ptr64)" ??_U@YAPEAX_KAEBUnothrow_t@std@@@Z
0x180001174: TraceLoggingUnregister
0x18001E5A0: api-ms-win-eventing-classicprovider-l1-1-0_NULL_THUNK_DATA
0x180021C50: "ConfigureXboxLiveAuthManagerServ" ??_C@_1FO@PJDEFOMG@?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAu?$AAr?$AAe?$AAX?$AAb?$AAo?$AAx?$AAL?$AAi?$AAv?$AAe?$AAA?$AAu?$AAt?$AAh?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAr?$AAS?$AAe?$AAr?$AAv@
0x180021F68: "EasEngineGetPolicies" ??_C@_0BF@MOAGGKIO@EasEngineGetPolicies?$AA@
0x18001E978: "__cdecl _imp_RtlPublishWnfStateData" __imp_RtlPublishWnfStateData
0x18001B060: "protected: virtual unsigned short __cdecl std::basic_streambuf<unsigned short,struct std::char_traits<unsigned short> >::uflow(void) __ptr64" ?uflow@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MEAAGXZ
0x1800095B8: ?StringVectorToMultiString@@YAJAEAV?$vector@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@V?$allocator@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@@std@@@std@@GPEAPEAGPEA_K@Z
0x18001F620: "[%hs(%hs)] " ??_C@_1BI@PKOCHLJN@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAh?$AAs?$AA?$CJ?$AA?$FN?$AA?6?$AA?$AA@
0x180023A20: "SYSTEM\CurrentControlSet\Control" ??_C@_1FM@LNJAANCJ@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x18001EA28: "__cdecl _imp_RtlImageNtHeader" __imp_RtlImageNtHeader
0x180022400: "EasEngineTakeActionInt" ??_C@_1CO@DBGJMFDO@?$AAE?$AAa?$AAs?$AAE?$AAn?$AAg?$AAi?$AAn?$AAe?$AAT?$AAa?$AAk?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAI?$AAn?$AAt?$AA?$AA@
0x180019D34: MicrosoftTelemetryAssertTriggeredWorker
0x180017B64: "long __cdecl FveQueryEASProtectionStatus(enum FveEASProtectionStatus * __ptr64,long * __ptr64)" ?FveQueryEASProtectionStatus@@YAJPEAW4FveEASProtectionStatus@@PEAJ@Z
0x18001E8C0: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x1800215E0: "AccessCredentialManagerAsTrusted" ??_C@_1EO@IPJFOPOO@?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAC?$AAr?$AAe?$AAd?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAr?$AAA?$AAs?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd@
0x18001EA00: "__cdecl _imp_RtlDeleteResource" __imp_RtlDeleteResource
0x18001B050: "protected: virtual __int64 __cdecl std::basic_streambuf<unsigned short,struct std::char_traits<unsigned short> >::showmanyc(void) __ptr64" ?showmanyc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MEAA_JXZ
0x180023168: "LocalAlloc" ??_C@_0L@LJBCBOFE@LocalAlloc?$AA@
0x1800254CB: ?_TlgEvent@?BN@??NotifyFailure@?$ActivityBase@VPreCheckTraceLoggingProvider@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?BN@??123@UEAA_N0@Z@B
0x18001EA58: ntdll_NULL_THUNK_DATA
0x18001E838: "__cdecl _imp_memcpy" __imp_memcpy
0x180012C10: "long __cdecl QueryBitLockerStatus(int,long * __ptr64)" ?QueryBitLockerStatus@@YAJHPEAJ@Z
0x18002B770: "__vectorcall ??_R0?AVexception@" ??_R0?AVexception@@@8
0x18001E618: "__cdecl _imp_GetSecurityDescriptorDacl" __imp_GetSecurityDescriptorDacl
0x180020000: "urlmon.dll" ??_C@_1BG@CJJFIPNL@?$AAu?$AAr?$AAl?$AAm?$AAo?$AAn?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180027F90: "__cdecl TI2?AVResultException@wil@@" _TI2?AVResultException@wil@@
0x18001F500: "Exception" ??_C@_09FBNMMHMJ@Exception?$AA@
0x180023178: "fnWorker" ??_C@_1BC@JGKCLCNJ@?$AAf?$AAn?$AAW?$AAo?$AAr?$AAk?$AAe?$AAr?$AA?$AA@
0x180023AA0: "onecore\ds\security\eas\policyen" ??_C@_1GA@IOAPFPJM@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAe?$AAa?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AAe?$AAn@
0x18002C538: "struct AUTHZ_RESOURCE_MANAGER_HANDLE__ * __ptr64 __ptr64 g_hAuthzResourceManager" ?g_hAuthzResourceManager@@3PEAUAUTHZ_RESOURCE_MANAGER_HANDLE__@@EA
0x1800195C0: "protected: virtual unsigned short __cdecl std::basic_stringbuf<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::pbackfail(unsigned short) __ptr64" ?pbackfail@?$basic_stringbuf@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@MEAAGG@Z
0x18000DEE8: "public: __cdecl Microsoft::WRL::ComPtr<struct IXMLDOMDocument3>::~ComPtr<struct IXMLDOMDocument3>(void) __ptr64" ??1?$ComPtr@UIXMLDOMDocument3@@@WRL@Microsoft@@QEAA@XZ
0x18001DFF0: g_LsapBindingHandleSecurityQos
0x18001F840: WPP_ac083230fd1b35137b10e94dfe73f6ab_Traceguids
0x1800199C0: "public: virtual void * __ptr64 __cdecl std::basic_stringbuf<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$basic_stringbuf@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@UEAAPEAXI@Z
0x18001F5D0: " " ??_C@_19NMAFMAH@?$AA?5?$AA?5?$AA?5?$AA?5?$AA?$AA@
0x18002C4E0: "void (__cdecl* __ptr64 g_Uninitialize)(void)" ?g_Uninitialize@@3P6AXXZEA
0x18001F560: "%hs!%p: " ??_C@_1BC@HOGHCIFF@?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x180007414: "public: void __cdecl EdpPrecheckTelemetry::EdpPrecheck::EdpPrecheckError<unsigned short const (& __ptr64)[32],long & __ptr64>(unsigned short const (& __ptr64)[32],long & __ptr64) __ptr64" ??$EdpPrecheckError@AEAY0CA@$$CBGAEAJ@EdpPrecheck@EdpPrecheckTelemetry@@QEAAXAEAY0CA@$$CBGAEAJ@Z
0x180012958: "long __cdecl EasEngineTakeActionInt(int,unsigned long,unsigned long,struct _tagEASPolicy * __ptr64,unsigned long,unsigned long,struct tagVARIANT * __ptr64,int * __ptr64)" ?EasEngineTakeActionInt@@YAJHKKPEAU_tagEASPolicy@@KKPEAUtagVARIANT@@PEAH@Z
0x180016CC4: "long __cdecl EvaluateLockoutPolicies(unsigned long,unsigned long,struct _tagEASPolicyEvaluationResult * __ptr64)" ?EvaluateLockoutPolicies@@YAJKKPEAU_tagEASPolicyEvaluationResult@@@Z
0x180023B20: "RegQueryInfoKey" ??_C@_1CA@EPOOGCJD@?$AAR?$AAe?$AAg?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AAK?$AAe?$AAy?$AA?$AA@
0x18001E5F8: "__cdecl _imp_FreeSid" __imp_FreeSid
0x18001E610: "__cdecl _imp_GetSidSubAuthorityCount" __imp_GetSidSubAuthorityCount
0x18001E580: "__cdecl _imp_GetTraceEnableFlags" __imp_GetTraceEnableFlags
0x180028484: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x18000D7B0: "long __cdecl LsaSetPolicyValue_UserRights_BackupFilesAndDirectories(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_BackupFilesAndDirectories@@YAJPEAUtagVARIANT@@@Z
0x1800213F0: "Accounts_RenameAdministratorAcco" ??_C@_1EI@OLOALOPN@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAs?$AA_?$AAR?$AAe?$AAn?$AAa?$AAm?$AAe?$AAA?$AAd?$AAm?$AAi?$AAn?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAo?$AAr?$AAA?$AAc?$AAc?$AAo@
0x180021D70: "TaskScheduler" ??_C@_1BM@IOHGIJIP@?$AAT?$AAa?$AAs?$AAk?$AAS?$AAc?$AAh?$AAe?$AAd?$AAu?$AAl?$AAe?$AAr?$AA?$AA@
0x18001E748: "__cdecl _imp_?_Add_vtordisp1@?$basic_istream@GU?$char_traits@G@std@@@std@@UEAAXXZ" __imp_?_Add_vtordisp1@?$basic_istream@GU?$char_traits@G@std@@@std@@UEAAXXZ
0x180006DC0: PolicyManager_PostApply
0x18001E928: "__cdecl _imp___CxxFrameHandler3" __imp___CxxFrameHandler3
0x18001F2D0: "MaxDevicePasswordFailedAttempts" ??_C@_1EA@FOFPAEFE@?$AAM?$AAa?$AAx?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AAA?$AAt?$AAt?$AAe?$AAm?$AAp?$AAt?$AAs?$AA?$AA@
0x18001E570: "__cdecl _imp_RegisterTraceGuidsW" __imp_RegisterTraceGuidsW
0x1800170E0: "public: virtual long __cdecl OutOfProcEncryptHandle::EasLockDevice(void * __ptr64) __ptr64" ?EasLockDevice@OutOfProcEncryptHandle@@UEAAJPEAX@Z
0x18001E2C8: "__cdecl _imp_ApiSetQueryApiSetPresence" __imp_ApiSetQueryApiSetPresence
0x18002B7C8: "__cdecl _security_cookie" __security_cookie
0x18000D790: "long __cdecl LsaGetPolicyValue_UserRights_BackupFilesAndDirectories(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_BackupFilesAndDirectories@@YAJPEAUtagVARIANT@@@Z
0x18001E490: "__cdecl _imp_RegQueryValueExW" __imp_RegQueryValueExW
0x18000F6FC: "void __cdecl _com_issue_error(long)" ?_com_issue_error@@YAXJ@Z
0x18002C638: g_pfnAllocate
0x180014570: "long __cdecl _EvaluatePoliciesForCurrentUser(int,int,int,void * __ptr64,void * __ptr64,struct _tagPasswordPolicies * __ptr64,struct _tagPasswordPolicies * __ptr64,struct _tagWindowsPasswordPolicies * __ptr64,struct _LSA_PASSWORD_COMPLEXITY_0 * __ptr64,struct _LSA_PASSWORD_COMPLEXITY_0 * __ptr64,int * __ptr64,int * __ptr64,int * __ptr64,int * __ptr64,int * __ptr64,struct _tagPasswordPoliciesEvaluationResults * __ptr64)" ?_EvaluatePoliciesForCurrentUser@@YAJHHHPEAX0PEAU_tagPasswordPolicies@@1PEAU_tagWindowsPasswordPolicies@@PEAU_LSA_PASSWORD_COMPLEXITY_0@@3PEAH4444PEAU_tagPasswordPoliciesEvaluationResults@@@Z
0x18001B2D0: "__cdecl alloca_probe" _alloca_probe
0x18001E730: "__cdecl _imp_?_Xlength_error@std@@YAXPEBD@Z" __imp_?_Xlength_error@std@@YAXPEBD@Z
0x180002584: "void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)" ?LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@2@@Z
0x18001F638: "[%hs] " ??_C@_1O@PJKHPDBK@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?6?$AA?$AA@
0x180016018: "long __cdecl _GetToken(void * __ptr64 * __ptr64,int * __ptr64)" ?_GetToken@@YAJPEAPEAXPEAH@Z
0x180008510: "public: __cdecl wil::ActivityBase<class PreCheckTraceLoggingProvider,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::~ActivityBase<class PreCheckTraceLoggingProvider,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>(void) __ptr64" ??1?$ActivityBase@VPreCheckTraceLoggingProvider@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAA@XZ
0x18002F050: ext-ms-win-biometrics-winbio-core-l1-1-0_NULL_THUNK_DATA_DLA
0x18001E5F0: "__cdecl _imp_CheckTokenMembership" __imp_CheckTokenMembership
0x18002F070: ext-ms-win-biometrics-winbio-core-l1-1-1_NULL_THUNK_DATA_DLA
0x1800282F0: ext-ms-win-biometrics-winbio-core-l1-1-1_NULL_THUNK_DATA_DLB
0x1800282E0: ext-ms-win-biometrics-winbio-core-l1-1-0_NULL_THUNK_DATA_DLB
0x18001EF70: "ext-ms-win-biometrics-winbio-cor" ??_C@_1FC@CONIOMJJ@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAb?$AAi?$AAo?$AAm?$AAe?$AAt?$AAr?$AAi?$AAc?$AAs?$AA?9?$AAw?$AAi?$AAn?$AAb?$AAi?$AAo?$AA?9?$AAc?$AAo?$AAr@
0x1800241E0: "onecore\ds\security\eas\policyen" ??_C@_1IC@PIAABFLP@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAe?$AAa?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AAe?$AAn@
0x18001F940: "wlidsvc" ??_C@_1BA@CMDDDDBD@?$AAw?$AAl?$AAi?$AAd?$AAs?$AAv?$AAc?$AA?$AA@
0x1800281A0: ext-ms-win-biometrics-winbio-core-l1-1-1_NULL_THUNK_DATA_DLN
0x180028180: ext-ms-win-biometrics-winbio-core-l1-1-0_NULL_THUNK_DATA_DLN
0x180021A70: "ProfileSingleProcess" ??_C@_1CK@OEGLOLIL@?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAS?$AAi?$AAn?$AAg?$AAl?$AAe?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x180021340: "Accounts_EnableAdministratorAcco" ??_C@_1FE@FBDJDALN@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAs?$AA_?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAA?$AAd?$AAm?$AAi?$AAn?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAo?$AAr?$AAA?$AAc?$AAc?$AAo@
0x18002C160: "__cdecl _hmod__ext_ms_win_biometrics_winbio_core_l1_1_0_dll" __hmod__ext_ms_win_biometrics_winbio_core_l1_1_0_dll
0x180021750: "CreateGlobalObjects" ??_C@_1CI@HKGJMHBJ@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAG?$AAl?$AAo?$AAb?$AAa?$AAl?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AAs?$AA?$AA@
0x180023BB0: "_RegValueToVariant" ??_C@_1CG@JBDAJCEO@?$AA_?$AAR?$AAe?$AAg?$AAV?$AAa?$AAl?$AAu?$AAe?$AAT?$AAo?$AAV?$AAa?$AAr?$AAi?$AAa?$AAn?$AAt?$AA?$AA@
0x18001E350: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x1800023C0: "void __cdecl wil::details::Rethrow(void)" ?Rethrow@details@wil@@YAXXZ
0x18001E388: "__cdecl _imp_LocalFree" __imp_LocalFree
0x18001E628: "__cdecl _imp_GetLengthSid" __imp_GetLengthSid
0x180028018: "__cdecl CTA1?AV_com_error@@" _CTA1?AV_com_error@@
0x1800284AC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x180015E24: "long __cdecl _CheckTCB(void * __ptr64)" ?_CheckTCB@@YAJPEAX@Z
0x180017910: McGenControlCallbackV2
0x18001E1E0: "__cdecl _imp_VariantInit" __imp_VariantInit
0x18000D9B0: "long __cdecl LsaSetPolicyValue_UserRights_DenyAccessFromNetwork(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_DenyAccessFromNetwork@@YAJPEAUtagVARIANT@@@Z
0x1800212D0: "MinimumPasswordAge" ??_C@_1CG@BFIACHAP@?$AAM?$AAi?$AAn?$AAi?$AAm?$AAu?$AAm?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAA?$AAg?$AAe?$AA?$AA@
0x18000E86C: ??$_Uninit_move@PEAV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6APEAXPEAX@Z$1?LocalFree@@YAPEAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@PEAV12@V?$allocator@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6APEAXPEAX@Z$1?LocalFree@@YAPEAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@@std@@V12@@std@@YAPEAV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6APEAXPEAX@Z$1?LocalFree@@YAPEAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@PEAV12@00AEAU?$_Wrap_alloc@V?$allocator@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6APEAXPEAX@Z$1?LocalFree@@YAPEAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180015C84: "long __cdecl _ParsePolicies(unsigned long,struct _tagEASPolicy * __ptr64,struct _tagPasswordPolicies * __ptr64,unsigned long * __ptr64,unsigned long * __ptr64,int * __ptr64)" ?_ParsePolicies@@YAJKPEAU_tagEASPolicy@@PEAU_tagPasswordPolicies@@PEAK2PEAH@Z
0x18000D990: "long __cdecl LsaGetPolicyValue_UserRights_DenyAccessFromNetwork(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_DenyAccessFromNetwork@@YAJPEAUtagVARIANT@@@Z
0x18001F2A0: "DevicePasswordHistory" ??_C@_1CM@JMGDDCL@?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAH?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AA?$AA@
0x18001E630: "__cdecl _imp_CopySid" __imp_CopySid
0x180006D00: RegistryGetDWORD
0x1800086DC: "public: __cdecl wil::ActivityBase<class PreCheckTraceLoggingProvider,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::ActivityData<class PreCheckTraceLoggingProvider,struct _TlgReflectorTag_Param0IsProviderType>::~ActivityData<class PreCheckTraceLoggingProvider,struct _TlgReflectorTag_Param0IsProviderType>(void) __ptr64" ??1?$ActivityData@VPreCheckTraceLoggingProvider@@U_TlgReflectorTag_Param0IsProviderType@@@?$ActivityBase@VPreCheckTraceLoggingProvider@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAA@XZ
0x180020C80: "XblGameSave" ??_C@_1BI@JPIKMPGA@?$AAX?$AAb?$AAl?$AAG?$AAa?$AAm?$AAe?$AAS?$AAa?$AAv?$AAe?$AA?$AA@
0x18001E200: "__cdecl _imp_SysAllocString" __imp_SysAllocString
0x18001FAA0: "RegCreateKeyEx" ??_C@_0P@KKPBONGB@RegCreateKeyEx?$AA@
0x18001E468: "__cdecl _imp_RegCreateKeyExW" __imp_RegCreateKeyExW
0x18002C610: "__cdecl _onexitbegin" __onexitbegin
0x1800213A0: "Accounts_EnableGuestAccountStatu" ??_C@_1EE@IICLKMJF@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAs?$AA_?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAG?$AAu?$AAe?$AAs?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu@
0x18001E5D0: "__cdecl _imp_EventProviderEnabled" __imp_EventProviderEnabled
0x18000DCD0: "long __cdecl LsaGetPolicyValue_UserRights_ManageVolume(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_ManageVolume@@YAJPEAUtagVARIANT@@@Z
0x1800074D8: "public: void __cdecl EdpPrecheckTelemetry::EdpPrecheck::EdpPrecheckInfo<unsigned short const (& __ptr64)[22],long & __ptr64>(unsigned short const (& __ptr64)[22],long & __ptr64) __ptr64" ??$EdpPrecheckInfo@AEAY0BG@$$CBGAEAJ@EdpPrecheck@EdpPrecheckTelemetry@@QEAAXAEAY0BG@$$CBGAEAJ@Z
0x180022FB0: "Invalid 3rd Party Error SubStatu" ??_C@_1FA@ECDKENLA@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AA3?$AAr?$AAd?$AA?5?$AAP?$AAa?$AAr?$AAt?$AAy?$AA?5?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAS?$AAu?$AAb?$AAS?$AAt?$AAa?$AAt?$AAu@
0x180022090: "nEAS_POLICY_ACTION_UPDATE_PWD_EX" ??_C@_1GA@BGBCGJDM@?$AAn?$AAE?$AAA?$AAS?$AA_?$AAP?$AAO?$AAL?$AAI?$AAC?$AAY?$AA_?$AAA?$AAC?$AAT?$AAI?$AAO?$AAN?$AA_?$AAU?$AAP?$AAD?$AAA?$AAT?$AAE?$AA_?$AAP?$AAW?$AAD?$AA_?$AAE?$AAX@
0x18001D128: "const EdpPrecheckTelemetry::EdpPrecheck::`vftable'" ??_7EdpPrecheck@EdpPrecheckTelemetry@@6B@
0x180002CE0: "public: virtual void * __ptr64 __cdecl std::_Iostream_error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Iostream_error_category@std@@UEAAPEAXI@Z
0x18000A960: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU_UNICODE_STRING@@P6AXPEAU1@@Z$1?RtlFreeUnicodeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x18002C228: "unsigned char (__cdecl* __ptr64 wil::details::g_pfnRtlDllShutdownInProgress)(void)" ?g_pfnRtlDllShutdownInProgress@details@wil@@3P6AEXZEA
0x180022388: "UnknownAction" ??_C@_1BM@HHGACCD@?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800229C8: "_GetDomainSIDs" ??_C@_1BO@BHHCENPB@?$AA_?$AAG?$AAe?$AAt?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAS?$AAI?$AAD?$AAs?$AA?$AA@
0x18000DCF0: "long __cdecl LsaSetPolicyValue_UserRights_ManageVolume(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_ManageVolume@@YAJPEAUtagVARIANT@@@Z
0x18000ED08: "public: __cdecl ATL::CComVariant::~CComVariant(void) __ptr64" ??1CComVariant@ATL@@QEAA@XZ
0x18000233C: "void __cdecl wil::ThrowResultException(struct wil::FailureInfo const & __ptr64)" ?ThrowResultException@wil@@YAXAEBUFailureInfo@1@@Z
0x180023B88: "Invalid policy id" ??_C@_1CE@KBMLBKID@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AAi?$AAd?$AA?$AA@
0x180020240: "<xs:schema xmlns:xs="http://www." ??_C@_1IKE@CPGMNJCB@?$AA?$DM?$AAx?$AAs?$AA?3?$AAs?$AAc?$AAh?$AAe?$AAm?$AAa?$AA?5?$AAx?$AAm?$AAl?$AAn?$AAs?$AA?3?$AAx?$AAs?$AA?$DN?$AA?$CC?$AAh?$AAt?$AAt?$AAp?$AA?3?$AA?1?$AA?1?$AAw?$AAw?$AAw?$AA?4@
0x18001E938: "__cdecl _imp__vsnwprintf" __imp__vsnwprintf
0x18001E7A8: "__cdecl _imp_?setstate@?$basic_ios@GU?$char_traits@G@std@@@std@@QEAAXH_N@Z" __imp_?setstate@?$basic_ios@GU?$char_traits@G@std@@@std@@QEAAXH_N@Z
0x180022D40: "Invalid Para(s)" ??_C@_1CA@MGJGHGLH@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAP?$AAa?$AAr?$AAa?$AA?$CI?$AAs?$AA?$CJ?$AA?$AA@
0x18001E330: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x180021968: "LoadUnloadDeviceDrivers" ??_C@_1DA@LHAPGFNB@?$AAL?$AAo?$AAa?$AAd?$AAU?$AAn?$AAl?$AAo?$AAa?$AAd?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AAs?$AA?$AA@
0x180024620: "\\.\" ??_C@_19BKJMDJK@?$AA?2?$AA?2?$AA?4?$AA?2?$AA?$AA@
0x18002C518: "void * __ptr64 __ptr64 g_BuiltInDomainSID" ?g_BuiltInDomainSID@@3PEAXEA
0x180024A78: "BDESVC" ??_C@_1O@ENLKBNBD@?$AAB?$AAD?$AAE?$AAS?$AAV?$AAC?$AA?$AA@
0x18001E488: "__cdecl _imp_RegDeleteTreeW" __imp_RegDeleteTreeW
0x18002C584: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUyzhvUmthxyUuevUuevvmzyovUoryUjfviboryUlyquivUznwGEUkivxlnkOlyq@FveEnableQueryLib" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUyzhvUmthxyUuevUuevvmzyovUoryUjfviboryUlyquivUznwGEUkivxlnkOlyq@FveEnableQueryLib
0x18001E1C8: "__cdecl _imp_AuthzFreeResourceManager" __imp_AuthzFreeResourceManager
0x18001FB90: "Unexpected Data" ??_C@_0BA@JFHPBDFN@Unexpected?5Data?$AA@
0x18001FF60: "Software\Policies\Microsoft\Wind" ??_C@_1KA@DJNJNKBM@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd@
0x180011B40: "long __cdecl _TakeActionForBuiltInProviders(int,void * __ptr64,int,void * __ptr64,unsigned long,unsigned long,struct tagVARIANT * __ptr64,unsigned long,struct _tagEASPolicy * __ptr64,unsigned long,struct _tagEASPolicy * __ptr64,int * __ptr64)" ?_TakeActionForBuiltInProviders@@YAJHPEAXH0KKPEAUtagVARIANT@@KPEAU_tagEASPolicy@@K2PEAH@Z
0x18001E498: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x18001B0A0: "protected: virtual int __cdecl std::basic_streambuf<unsigned short,struct std::char_traits<unsigned short> >::sync(void) __ptr64" ?sync@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MEAAHXZ
0x18001F030: "ext-ms-win-biometrics-winbio-cor" ??_C@_1FC@IENBCEBC@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAb?$AAi?$AAo?$AAm?$AAe?$AAt?$AAr?$AAi?$AAc?$AAs?$AA?9?$AAw?$AAi?$AAn?$AAb?$AAi?$AAo?$AA?9?$AAc?$AAo?$AAr@
0x180002180: "public: virtual char const * __ptr64 __cdecl wil::ResultException::what(void)const __ptr64" ?what@ResultException@wil@@UEBAPEBDXZ
0x18002C2A0: "struct HINSTANCE__ * __ptr64 __ptr64 g_wil_details_ntdllModuleHandle" ?g_wil_details_ntdllModuleHandle@@3PEAUHINSTANCE__@@EA
0x180020BD8: "member" ??_C@_1O@IKEKLMKK@?$AAm?$AAe?$AAm?$AAb?$AAe?$AAr?$AA?$AA@
0x180003314: "struct wil::details_abi::ThreadLocalData * __ptr64 __cdecl wil::details_abi::GetThreadLocalDataCache(bool)" ?GetThreadLocalDataCache@details_abi@wil@@YAPEAUThreadLocalData@12@_N@Z
0x18001ABB4: "__cdecl _security_init_cookie" __security_init_cookie
0x18002C218: "void (__cdecl* __ptr64 wil::details::g_pfnRaiseFailFastException)(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?g_pfnRaiseFailFastException@details@wil@@3P6AXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@ZEA
0x180007A70: "public: virtual bool __cdecl wil::ActivityBase<class PreCheckTraceLoggingProvider,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::NotifyFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?NotifyFailure@?$ActivityBase@VPreCheckTraceLoggingProvider@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@2@@Z
0x180022EA0: "onecore\ds\security\eas\policyen" ??_C@_1IG@OEADJEBH@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAe?$AAa?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AAe?$AAn@
0x180005E20: PolicyManager_Apply
0x180019934: "public: virtual void * __ptr64 __cdecl std::basic_stringstream<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$basic_stringstream@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@UEAAPEAXI@Z
0x180016894: "long __cdecl ExecuteInactivityProviderActions(int,void * __ptr64,void * __ptr64,unsigned long,unsigned long,unsigned long)" ?ExecuteInactivityProviderActions@@YAJHPEAX0KKK@Z
0x18000DEE8: "public: __cdecl Microsoft::WRL::ComPtr<struct IXMLDOMSchemaCollection>::~ComPtr<struct IXMLDOMSchemaCollection>(void) __ptr64" ??1?$ComPtr@UIXMLDOMSchemaCollection@@@WRL@Microsoft@@QEAA@XZ
0x18001E990: "__cdecl _imp_NtQuerySystemInformation" __imp_NtQuerySystemInformation
0x180002500: "long __cdecl wil::details::ResultFromCaughtExceptionInternal(unsigned short * __ptr64,unsigned __int64,bool * __ptr64)" ?ResultFromCaughtExceptionInternal@details@wil@@YAJPEAG_KPEA_N@Z
0x18001E458: "__cdecl _imp_RegGetValueW" __imp_RegGetValueW
0x1800200C0: "LsaCfgFlags" ??_C@_1BI@OOKAPKAG@?$AAL?$AAs?$AAa?$AAC?$AAf?$AAg?$AAF?$AAl?$AAa?$AAg?$AAs?$AA?$AA@
0x18000EC50: "public: virtual void * __ptr64 __cdecl _com_error::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_com_error@@UEAAPEAXI@Z
0x180024D26: "unsigned char const __midl_frag51" ?__midl_frag51@@3EB
0x18001E988: "__cdecl _imp_NtGetCachedSigningLevel" __imp_NtGetCachedSigningLevel
0x18001B080: "protected: virtual __int64 __cdecl std::basic_streambuf<unsigned short,struct std::char_traits<unsigned short> >::xsputn(unsigned short const * __ptr64,__int64) __ptr64" ?xsputn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MEAA_JPEBG_J@Z
0x18000DA10: "long __cdecl LsaGetPolicyValue_UserRights_DenyRemoteDesktopServicesLogOn(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_DenyRemoteDesktopServicesLogOn@@YAJPEAUtagVARIANT@@@Z
0x180021930: "IncreaseSchedulingPriority" ??_C@_1DG@EJENAJIG@?$AAI?$AAn?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AAS?$AAc?$AAh?$AAe?$AAd?$AAu?$AAl?$AAi?$AAn?$AAg?$AAP?$AAr?$AAi?$AAo?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x18002C640: g_pfnFree
0x1800087F0: "private: virtual bool __cdecl wil::TraceLoggingProvider::NotifyFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?NotifyFailure@TraceLoggingProvider@wil@@EEAA_NAEBUFailureInfo@2@@Z
0x1800234D8: "AuthzInitializeContextFromSid" ??_C@_1DM@ILOGMCLN@?$AAA?$AAu?$AAt?$AAh?$AAz?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AAF?$AAr?$AAo?$AAm?$AAS?$AAi?$AAd?$AA?$AA@
0x18001DE90: "struct __midl_frag13_t const __midl_frag13" ?__midl_frag13@@3U__midl_frag13_t@@B
0x18000DA30: "long __cdecl LsaSetPolicyValue_UserRights_DenyRemoteDesktopServicesLogOn(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_DenyRemoteDesktopServicesLogOn@@YAJPEAUtagVARIANT@@@Z
0x180024DD8: g_LsapLocalSystemSid
0x180028448: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x18001B29A: wcscmp
0x180017614: "unsigned long __cdecl ValidateSigning(unsigned short const * __ptr64,int)" ?ValidateSigning@@YAKPEBGH@Z
0x18001E6D8: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA
0x18001E828: "__cdecl _imp_memmove" __imp_memmove
0x18002C530: "void * __ptr64 __ptr64 g_hSamAccountDomain" ?g_hSamAccountDomain@@3PEAXEA
0x180011444: "long __cdecl _InitializeWellKnownGroups(void)" ?_InitializeWellKnownGroups@@YAJXZ
0x180027FB0: "__cdecl CTA2?AVResultException@wil@@" _CTA2?AVResultException@wil@@
0x1800219B0: "ManageAuditingAndSecurityLog" ??_C@_1DK@OJEKHGHP@?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAA?$AAu?$AAd?$AAi?$AAt?$AAi?$AAn?$AAg?$AAA?$AAn?$AAd?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAL?$AAo?$AAg?$AA?$AA@
0x180003D88: ?MakeAndInitialize@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@CAJPEBG$$QEAV?$unique_any_t@V?$mutex_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@@3@PEAPEAV123@@Z
0x18000DAF0: "long __cdecl LsaSetPolicyValue_UserRights_GenerateSecurityAudits(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_GenerateSecurityAudits@@YAJPEAUtagVARIANT@@@Z
0x180021F08: "(0x%08x) %ws:%u : %ws:%ws " ??_C@_1DG@EKADEKBL@?$AA?$CI?$AA0?$AAx?$AA?$CF?$AA0?$AA8?$AAx?$AA?$CJ?$AA?5?$AA?$CF?$AAw?$AAs?$AA?3?$AA?$CF?$AAu?$AA?5?$AA?3?$AA?5?$AA?$CF?$AAw?$AAs?$AA?3?$AA?$CF?$AAw?$AAs?$AA?6?$AA?$AA@
0x18001E278: "__cdecl _imp_SamQuerySecurityObject" __imp_SamQuerySecurityObject
0x18001F6F0: "iostream" ??_C@_08LLGCOLLL@iostream?$AA@
0x180021008: "SeEnableDelegationPrivilege" ??_C@_1DI@HDBMKKGG@?$AAS?$AAe?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAD?$AAe?$AAl?$AAe?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18000DAD0: "long __cdecl LsaGetPolicyValue_UserRights_GenerateSecurityAudits(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_GenerateSecurityAudits@@YAJPEAUtagVARIANT@@@Z
0x180002BDC: "void __cdecl wil::details::in1diag3::Return_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Return_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x180017A7C: McGenEventRegister
0x180003890: "public: static long __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Acquire(char const * __ptr64,class wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData> * __ptr64 * __ptr64)" ?Acquire@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@SAJPEBDPEAPEAV123@@Z
0x180002D10: "public: virtual class std::error_condition __cdecl std::error_category::default_error_condition(int)const __ptr64" ?default_error_condition@error_category@std@@UEBA?AVerror_condition@2@H@Z
0x18001FAC0: "RtlPublishWnfStateData(WNF_FVE_M" ??_C@_0DD@KGBJGBAM@RtlPublishWnfStateData?$CIWNF_FVE_M@
0x180024B10: "struct _bdesvcapip_MIDL_PROC_FORMAT_STRING const bdesvcapip__MIDL_ProcFormatString" ?bdesvcapip__MIDL_ProcFormatString@@3U_bdesvcapip_MIDL_PROC_FORMAT_STRING@@B
0x1800078DC: "public: void __cdecl wil::ActivityBase<class PreCheckTraceLoggingProvider,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::Stop(long) __ptr64" ?Stop@?$ActivityBase@VPreCheckTraceLoggingProvider@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAAXJ@Z
0x1800200D8: "dggpext.dll" ??_C@_1BI@HLIDLPBM@?$AAd?$AAg?$AAg?$AAp?$AAe?$AAx?$AAt?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180024A40: FVETRACE_DE_QUERY_PROTECTION_STATUS_END
0x18001E8B0: "__cdecl _imp_malloc" __imp_malloc
0x18001E840: "__cdecl _imp__purecall" __imp__purecall
0x180008668: "void __cdecl _TlgWriteActivityAutoStop<70368744177664,5>(struct _TlgProvider_t const * __ptr64,struct _GUID const * __ptr64)" ??$_TlgWriteActivityAutoStop@$0EAAAAAAAAAAA@$04@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z
0x180024038: "Invalid Action id" ??_C@_1CE@HHCDNFCA@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAi?$AAd?$AA?$AA@
0x18001E5C8: "__cdecl _imp_EventUnregister" __imp_EventUnregister
0x18001FE38: "InternetExplorer" ??_C@_1CC@JGBGHGJH@?$AAI?$AAn?$AAt?$AAe?$AAr?$AAn?$AAe?$AAt?$AAE?$AAx?$AAp?$AAl?$AAo?$AAr?$AAe?$AAr?$AA?$AA@
0x1800286B4: "__cdecl _IMPORT_DESCRIPTOR_RPCRT4" __IMPORT_DESCRIPTOR_RPCRT4
0x18000759C: "public: void __cdecl EdpPrecheckTelemetry::EdpPrecheck::StartActivity(void) __ptr64" ?StartActivity@EdpPrecheck@EdpPrecheckTelemetry@@QEAAXXZ
0x180021718: "CreatePageFile" ??_C@_1BO@PJOHBJJN@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAP?$AAa?$AAg?$AAe?$AAF?$AAi?$AAl?$AAe?$AA?$AA@
0x18001E968: "__cdecl _imp_RtlLengthSid" __imp_RtlLengthSid
0x18001F5F8: "CallContext:[%hs] " ??_C@_1CG@CGJKEFKG@?$AAC?$AAa?$AAl?$AAl?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?3?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x1800212F8: "LocalPoliciesSecurityOptions" ??_C@_1DK@GBBPNONP@?$AAL?$AAo?$AAc?$AAa?$AAl?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x18002C1D8: "void (__cdecl* __ptr64 wil::details::g_pfnDebugBreak)(void)" ?g_pfnDebugBreak@details@wil@@3P6AXXZEA
0x18002C4EC: "int g_bInitialized" ?g_bInitialized@@3HA
0x18002B7F0: ?ErrorMap@@3PAU<unnamed-type-ErrorMap>@@A
0x180023190: "out of bounds" ??_C@_1BM@OCENDFIC@?$AAo?$AAu?$AAt?$AA?5?$AAo?$AAf?$AA?5?$AAb?$AAo?$AAu?$AAn?$AAd?$AAs?$AA?$AA@
0x18001E268: RPCRT4_NULL_THUNK_DATA
0x1800199C0: "public: virtual void * __ptr64 __cdecl std::basic_stringbuf<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$basic_stringbuf@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@UEAAPEAXI@Z
0x18001A7E0: "__cdecl _report_gsfailure" __report_gsfailure
0x18001DC18: "struct __midl_frag46_t const __midl_frag46" ?__midl_frag46@@3U__midl_frag46_t@@B
0x18001E2D0: api-ms-win-core-apiquery-l1-1-0_NULL_THUNK_DATA
0x18001E568: api-ms-win-core-timezone-l1-1-0_NULL_THUNK_DATA
0x180019C84: "__cdecl TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertDiagTrackProv" _TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertDiagTrackProv
0x18001E3D8: "__cdecl _imp_IdnToUnicode" __imp_IdnToUnicode
0x180021200: "SeManageVolumePrivilege" ??_C@_1DA@LIHDNJND@?$AAS?$AAe?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAV?$AAo?$AAl?$AAu?$AAm?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18001A958: "__cdecl onexit" _onexit
0x18001D3F8: "const std::basic_stringstream<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::`vftable'" ??_7?$basic_stringstream@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@6B@
0x18000D224: ?FindNotIncluded@@YAJAEAV?$vector@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@V?$allocator@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@@std@@@std@@00@Z
0x18001E710: api-ms-win-service-winsvc-l1-1-0_NULL_THUNK_DATA
0x180023338: "Invalid Setting Source" ??_C@_1CO@DFCIKHEI@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x18002C1C0: "void (__cdecl* __ptr64 wil::details::g_pfnTelemetryCallback)(bool,struct wil::FailureInfo const & __ptr64)" ?g_pfnTelemetryCallback@details@wil@@3P6AX_NAEBUFailureInfo@2@@ZEA
0x18000D8B0: "long __cdecl LsaSetPolicyValue_UserRights_CreateGlobalObjects(struct tagVARIANT * __ptr64)" ?LsaSetPolicyValue_UserRights_CreateGlobalObjects@@YAJPEAUtagVARIANT@@@Z
0x180024D80: "|" ??_C@_13PPFCDPMH@?$AA?$HM?$AA?$AA@
0x18002F038: "__cdecl _imp_QueryServiceConfigW" __imp_QueryServiceConfigW
0x18002C600: "__cdecl _native_startup_state" __native_startup_state
0x180023C40: "RegDeleteValue" ??_C@_1BO@KHOBGKIM@?$AAR?$AAe?$AAg?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x18001EFD0: "ext-ms-win-biometrics-winbio-cor" ??_C@_1FC@JGGEILPM@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAb?$AAi?$AAo?$AAm?$AAe?$AAt?$AAr?$AAi?$AAc?$AAs?$AA?9?$AAw?$AAi?$AAn?$AAb?$AAi?$AAo?$AA?9?$AAc?$AAo?$AAr@
0x18001F4C8: "ntdll.dll" ??_C@_1BE@GJOFHIHD@?$AAn?$AAt?$AAd?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18001FCE0: "<disabled/>" ??_C@_1BI@NOANEPKB@?$AA?$DM?$AAd?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?1?$AA?$DO?$AA?$AA@
0x180022E60: "QueryEASProtectionStatus" ??_C@_1DC@LLKNFKJM@?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAE?$AAA?$AAS?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x18000D890: "long __cdecl LsaGetPolicyValue_UserRights_CreateGlobalObjects(struct tagVARIANT * __ptr64)" ?LsaGetPolicyValue_UserRights_CreateGlobalObjects@@YAJPEAUtagVARIANT@@@Z
0x18001E1F8: "__cdecl _imp_SysAllocStringByteLen" __imp_SysAllocStringByteLen
0x1800218B8: "RemoteShutdown" ??_C@_1BO@IJGPICJL@?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAS?$AAh?$AAu?$AAt?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x1800236A8: "GetCurrentUserPasswordProps" ??_C@_1DI@ELFJCPNN@?$AAG?$AAe?$AAt?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAU?$AAs?$AAe?$AAr?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAP?$AAr?$AAo?$AAp?$AAs?$AA?$AA@
0x18000DEB8: "public: __cdecl ATL::CComPtr<struct ITaskService>::~CComPtr<struct ITaskService>(void) __ptr64" ??1?$CComPtr@UITaskService@@@ATL@@QEAA@XZ
0x1800231B0: "_GetWindowsPasswordPolicies" ??_C@_1DI@NFHAENFK@?$AA_?$AAG?$AAe?$AAt?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?$AA@
0x18002C248: "long volatile `int __cdecl wil::details::RecordFailFast(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordFailFast@details@wil@@YAHJ@Z@4JC
0x180022810: "onecore\ds\security\eas\policyen" ??_C@_1HM@LGAIFNDN@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAe?$AAa?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AAe?$AAn@
0x18000FF10: SafeAllocaInitialize
0x18002B5F0: FVEAPI_Provider_Context
0x1800249D8: "FveGetStatusW" ??_C@_0O@KLPFAEGG@FveGetStatusW?$AA@
0x180002E40: "public: virtual char const * __ptr64 __cdecl std::_System_error_category::name(void)const __ptr64" ?name@_System_error_category@std@@UEBAPEBDXZ
0x180020D50: "SeNetworkLogonRight" ??_C@_1CI@NHBIGKOK@?$AAS?$AAe?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x18001FCA8: "MDMApplyDeviceEncryptionState" ??_C@_0BO@NNMAEGGK@MDMApplyDeviceEncryptionState?$AA@
0x18001F740: "Software\Microsoft\BitLockerCsp\" ??_C@_1FI@OJPJCPNP@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAB?$AAi?$AAt?$AAL?$AAo?$AAc?$AAk?$AAe?$AAr?$AAC?$AAs?$AAp?$AA?2@
0x18001E758: "__cdecl _imp_?_BADOFF@std@@3_JB" __imp_?_BADOFF@std@@3_JB
0x180019C30: "[thunk]:public: virtual void __cdecl std::basic_ostream<unsigned short,struct std::char_traits<unsigned short> >::_Add_vtordisp2`vtordisp{4294967292,120}' (void) __ptr64" ?_Add_vtordisp2@?$basic_ostream@GU?$char_traits@G@std@@@std@@$4PPPPPPPM@HI@EAAXXZ
0x18000AE84: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU_LOCALGROUP_INFO_0@@P6AKPEAX@Z$1?NetApiBufferFree@@YAK0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x180001A80: "int __cdecl wil::details::RecordFailFast(long)" ?RecordFailFast@details@wil@@YAHJ@Z
0x180024160: "Software\Microsoft\Windows\Curre" ??_C@_1HE@KMAPOOMM@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@
0x18001E6E8: "__cdecl _imp_OpenSCManagerW" __imp_OpenSCManagerW
0x180021170: "SeSecurityPrivilege" ??_C@_1CI@EODHFOHP@?$AAS?$AAe?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18001F350: "MinDevicePasswordComplexCharacte" ??_C@_1EG@IIIEBKKD@?$AAM?$AAi?$AAn?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAx?$AAC?$AAh?$AAa?$AAr?$AAa?$AAc?$AAt?$AAe@
0x180023E78: "NtOpenThreadToken" ??_C@_1CE@HBBIOLMJ@?$AAN?$AAt?$AAO?$AAp?$AAe?$AAn?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAT?$AAo?$AAk?$AAe?$AAn?$AA?$AA@
0x1800237A0: "_EvaluatePoliciesForCurrentUser" ??_C@_1EA@DLCAOLMP@?$AA_?$AAE?$AAv?$AAa?$AAl?$AAu?$AAa?$AAt?$AAe?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AAF?$AAo?$AAr?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAU?$AAs?$AAe?$AAr?$AA?$AA@
0x18001F598: "%hs(%d) tid(%x) %08X %ws" ??_C@_1DC@MFHOKFOG@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?5?$AAt?$AAi?$AAd?$AA?$CI?$AA?$CF?$AAx?$AA?$CJ?$AA?5?$AA?$CF?$AA0?$AA8?$AAX?$AA?5?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x180020D10: "SeTrustedCredManAccessPrivilege" ??_C@_1EA@ELNOHCCG@?$AAS?$AAe?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AAC?$AAr?$AAe?$AAd?$AAM?$AAa?$AAn?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18000F29C: "long __cdecl wil::details::ReportFailure_Win32(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,unsigned long)" ?ReportFailure_Win32@details@wil@@YAJPEAXIPEBD110W4FailureType@2@K@Z
0x180004900: "void __cdecl InitializeWPP(void)" ?InitializeWPP@@YAXXZ
0x18001F6D8: "generic" ??_C@_07DCLBNMLN@generic?$AA@
0x180010010: InternalVerifyStackAvailable
0x180028678: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-memory-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-memory-l1-1-0
0x180020BC8: "desc" ??_C@_19PIFHLKNO@?$AAd?$AAe?$AAs?$AAc?$AA?$AA@
0x18000ED50: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::assign(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?assign@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@AEBV12@_K1@Z
0x18001E830: "__cdecl _imp_??3@YAXPEAX@Z" __imp_??3@YAXPEAX@Z
0x180002120: "public: __cdecl wil::ResultException::ResultException(struct wil::FailureInfo const & __ptr64) __ptr64" ??0ResultException@wil@@QEAA@AEBUFailureInfo@1@@Z
0x18001E518: "__cdecl _imp_InitOnceComplete" __imp_InitOnceComplete
0x18001EA10: "__cdecl _imp_RtlAcquireResourceExclusive" __imp_RtlAcquireResourceExclusive
0x18000DEE8: "public: __cdecl Microsoft::WRL::ComPtr<struct IXMLDOMNode>::~ComPtr<struct IXMLDOMNode>(void) __ptr64" ??1?$ComPtr@UIXMLDOMNode@@@WRL@Microsoft@@QEAA@XZ
0x1800049C0: "void __cdecl EasEngineLogFunction(unsigned long,unsigned short * __ptr64)" ?EasEngineLogFunction@@YAXKPEAG@Z
0x18001F838: "%u:%ws" ??_C@_06INCIABAD@?$CFu?3?$CFws?$AA@
0x180021F80: "EasEngineCheckComplianceInt" ??_C@_1DI@MNMCBODH@?$AAE?$AAa?$AAs?$AAE?$AAn?$AAg?$AAi?$AAn?$AAe?$AAC?$AAh?$AAe?$AAc?$AAk?$AAC?$AAo?$AAm?$AAp?$AAl?$AAi?$AAa?$AAn?$AAc?$AAe?$AAI?$AAn?$AAt?$AA?$AA@
0x18000165C: "unsigned short * __ptr64 __cdecl wil::details::LogStringPrintf(unsigned short * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,...)" ?LogStringPrintf@details@wil@@YAPEAGPEAGPEBG1ZZ
0x180020B70: "" />" ??_C@_19EIKFBOED@?$AA?$CC?$AA?5?$AA?1?$AA?$DO?$AA?$AA@
0x18001F9E0: "onecoreuap\admin\enterprisemgmt\" ??_C@_0EI@CBNJHPHE@onecoreuap?2admin?2enterprisemgmt?2@
0x180010E7C: "void __cdecl DbgPrintfW(unsigned long,unsigned short const * __ptr64,...)" ?DbgPrintfW@@YAXKPEBGZZ
0x18001E220: "__cdecl _imp_NdrClientCall3" __imp_NdrClientCall3
0x18001E9F8: "__cdecl _imp_RtlInitializeSid" __imp_RtlInitializeSid
0x18002C220: "char const * __ptr64 (__cdecl* __ptr64 wil::details::g_pfnGetModuleName)(void)" ?g_pfnGetModuleName@details@wil@@3P6APEBDXZEA
0x180023DB0: "NtOpenProcessToken" ??_C@_1CG@NMAMKKKN@?$AAN?$AAt?$AAO?$AAp?$AAe?$AAn?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAT?$AAo?$AAk?$AAe?$AAn?$AA?$AA@
0x180016FC0: "public: virtual long __cdecl OutOfProcEncryptHandle::EasQueryProtectionStatus(enum _EasEncryptProvProtectionStatus_ * __ptr64,long * __ptr64) __ptr64" ?EasQueryProtectionStatus@OutOfProcEncryptHandle@@UEAAJPEAW4_EasEncryptProvProtectionStatus_@@PEAJ@Z
0x18001E1F0: "__cdecl _imp_SysFreeString" __imp_SysFreeString
0x180002CE0: "public: virtual void * __ptr64 __cdecl std::_Iostream_error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Iostream_error_category@std@@UEAAPEAXI@Z
0x18000FFF0: SafeAllocaAllocateFromHeap
0x180018508: "public: __cdecl std::basic_istream<unsigned short,struct std::char_traits<unsigned short> >::sentry::~sentry(void) __ptr64" ??1sentry@?$basic_istream@GU?$char_traits@G@std@@@std@@QEAA@XZ
0x18001D0B8: "const std::_Iostream_error_category::`vftable'" ??_7_Iostream_error_category@std@@6B@
0x18000E8B4: ??$_Uninit_move@PEAV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@PEAV12@V?$allocator@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@@std@@V12@@std@@YAPEAV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@PEAV12@00AEAU?$_Wrap_alloc@V?$allocator@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180028650: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x18001636C: "long __cdecl _WritePolicies(void * __ptr64,unsigned long,struct _tagEASPolicy * __ptr64)" ?_WritePolicies@@YAJPEAXKPEAU_tagEASPolicy@@@Z
0x18000E3F4: "public: void __cdecl std::_Wrap_alloc<class std::allocator<unsigned short> >::deallocate(unsigned short * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@G@std@@@std@@QEAAXPEAG_K@Z
0x18000E2DC: "public: void __cdecl std::vector<unsigned short,class std::allocator<unsigned short> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@GV?$allocator@G@std@@@std@@QEAAX_K@Z
0x180021850: "DenyRemoteDesktopServicesLogOn" ??_C@_1DO@LHNIKLNP@?$AAD?$AAe?$AAn?$AAy?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAD?$AAe?$AAs?$AAk?$AAt?$AAo?$AAp?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AAL?$AAo?$AAg?$AAO?$AAn?$AA?$AA@
0x18001AD81: "__cdecl _imp_load_ChangeServiceConfigW" __imp_load_ChangeServiceConfigW
0x18001E690: "__cdecl _imp_LsaAddAccountRights" __imp_LsaAddAccountRights
0x1800211C0: "SeSystemEnvironmentPrivilege" ??_C@_1DK@IKHCMBBJ@?$AAS?$AAe?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAE?$AAn?$AAv?$AAi?$AAr?$AAo?$AAn?$AAm?$AAe?$AAn?$AAt?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180019650: "protected: virtual unsigned short __cdecl std::basic_stringbuf<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::overflow(unsigned short) __ptr64" ?overflow@?$basic_stringbuf@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@MEAAGG@Z
0x180020E88: "SeCreateGlobalPrivilege" ??_C@_1DA@PNNNMOAF@?$AAS?$AAe?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAG?$AAl?$AAo?$AAb?$AAa?$AAl?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18002C244: "bool volatile `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_fModuleValid" ?s_fModuleValid@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4_NC
0x1800249F0: Microsoft_Windows_BitLocker_APIKeywords
0x18001E8D0: "__cdecl _imp_free" __imp_free
0x180017AE4: McTemplateU0
0x18001AB20: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x18001E528: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x180022D18: "Invalid Provider" ??_C@_1CC@MKGPBOGE@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?$AA@
0x18001E248: "__cdecl _imp_RpcBindingSetAuthInfoExW" __imp_RpcBindingSetAuthInfoExW
0x18001E820: "__cdecl _imp_memcpy_s" __imp_memcpy_s
0x18001F51C: "LogHr" ??_C@_05OILEHMGB@LogHr?$AA@
0x180025341: ?_TlgEvent@?5???$EdpPrecheckError@AEAY0CA@$$CBGAEAJ@EdpPrecheck@EdpPrecheckTelemetry@@QEAAXAEAY0CA@$$CBGAEAJ@Z@4U<unnamed-type-_TlgEvent>@?5???$EdpPrecheckError@AEAY0CA@$$CBGAEAJ@12@QEAAX01@Z@B
0x180014BB0: "long __cdecl _EvaluateControlledUsersWorker(void * __ptr64,int,int,void * __ptr64)" ?_EvaluateControlledUsersWorker@@YAJPEAXHH0@Z
0x18002C520: "void * __ptr64 __ptr64 g_AccountDomainSID" ?g_AccountDomainSID@@3PEAXEA
0x1800284D4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0
0x18001E508: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x180028538: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x18002C1D0: "void (__cdecl* __ptr64 wil::details::g_pfnGetContextAndNotifyFailure)(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?g_pfnGetContextAndNotifyFailure@details@wil@@3P6AXPEAUFailureInfo@2@PEAD_K@ZEA
0x180015B4C: "long __cdecl _DeletePolicies(void * __ptr64,unsigned long,unsigned long * __ptr64)" ?_DeletePolicies@@YAJPEAXKPEAK@Z
0x180022A10: "_GetBuiltInDomainSID" ??_C@_1CK@GMFGLPNJ@?$AA_?$AAG?$AAe?$AAt?$AAB?$AAu?$AAi?$AAl?$AAt?$AAI?$AAn?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAS?$AAI?$AAD?$AA?$AA@
0x1800046A4: WPP_SF_s
0x18001F0F0: "__cdecl _sz_ext_ms_win_biometrics_winbio_core_l1_1_0_dll" __sz_ext_ms_win_biometrics_winbio_core_l1_1_0_dll
0x180022DB8: "_GetToken" ??_C@_1BE@KDCDJFBB@?$AA_?$AAG?$AAe?$AAt?$AAT?$AAo?$AAk?$AAe?$AAn?$AA?$AA@
0x18001F120: "__cdecl _sz_ext_ms_win_biometrics_winbio_core_l1_1_1_dll" __sz_ext_ms_win_biometrics_winbio_core_l1_1_1_dll
0x180022640: "RegSetValueExW" ??_C@_1BO@FJAFIJCI@?$AAR?$AAe?$AAg?$AAS?$AAe?$AAt?$AAV?$AAa?$AAl?$AAu?$AAe?$AAE?$AAx?$AAW?$AA?$AA@
0x18001B28E: memset
0x180028740: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x18000C4F0: "long __cdecl SCMSetPolicyValue_SystemServices_HomeGroupProvider(struct tagVARIANT * __ptr64)" ?SCMSetPolicyValue_SystemServices_HomeGroupProvider@@YAJPEAUtagVARIANT@@@Z
0x180019934: "public: virtual void * __ptr64 __cdecl std::basic_stringstream<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$basic_stringstream@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@UEAAPEAXI@Z
0x18002BBB0: g_header_init_InitializeResultHeader
0x18001E778: "__cdecl _imp_?gbump@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IEAAXH@Z" __imp_?gbump@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IEAAXH@Z
0x18000C4D0: "long __cdecl SCMGetPolicyValue_SystemServices_HomeGroupProvider(struct tagVARIANT * __ptr64)" ?SCMGetPolicyValue_SystemServices_HomeGroupProvider@@YAJPEAUtagVARIANT@@@Z
0x18002C4C8: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUvzhUklorxbvmtrmvUvezooryUlyquivUznwGEUkxsOlyq@EASEval" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUvzhUklorxbvmtrmvUvezooryUlyquivUznwGEUkxsOlyq@EASEval
0x1800155B0: "long __cdecl _LockStore(int,void * __ptr64 * __ptr64)" ?_LockStore@@YAJHPEAPEAX@Z

[JEB Decompiler by PNF Software]