Generated by JEB on 2019/08/01

PE: C:\Windows\System32\CloudExperienceHostUser.dll Base=0x180000000 SHA-256=5A78053A165DD13D0BBB59287285811CDE09B3F6B0EEC7051E37CBB3D0E9C9CB
PDB: CloudExperienceHostUser.pdb GUID={7FC0DAA2-F45E-706C-0FFC1D2FF7DDC040} Age=1

3085 located named symbols:
0x180015270: ?PutOnComplete@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x18003B1B0: "__vectorcall ??_R0?AVResultException@wil@" ??_R0?AVResultException@wil@@@8
0x180025B90: ObjectStublessClient11
0x18001D1C0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x18002E550: "__cdecl GUID_00000001_0000_0000_c000_000000000046" _GUID_00000001_0000_0000_c000_000000000046
0x18002D180: "__cdecl _imp_EventSetInformation" __imp_EventSetInformation
0x1800061E0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IUserOperations,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserOperations@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001D1E0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180033C22: ?_TlgEvent@?BO@??StopActivity@CreateConnectedAccountAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x180019B20: ?_AfterExecute@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x18003BA00: "bool (__cdecl* __ptr64 wil::g_pfnIsDebuggerPresent)(void)" ?g_pfnIsDebuggerPresent@wil@@3P6A_NXZEA
0x180030C60: "unsigned short const * const RuntimeClass_MicrosoftAccount_UserOperations_ExtensionForUser" ?RuntimeClass_MicrosoftAccount_UserOperations_ExtensionForUser@@3QBGB
0x18002A7C0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180029970: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Internal::IComPoolTask>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIComPoolTask@Internal@Windows@@@WRL@Microsoft@@6B@
0x1800197A0: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x180024E00: "__cdecl _raise_securityfailure" __raise_securityfailure
0x18002F408: AlternateIID___x_Windows_CFoundation_CIAsyncAction
0x18002CC68: "__cdecl _imp_ObjectStublessClient14" __imp_ObjectStublessClient14
0x180030148: "FindConnectedAccountSidAsync" ??_C@_0BN@LPEPKBJC@FindConnectedAccountSidAsync?$AA@
0x180015960: ?SetProgress@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x180006B00: "public: virtual void * __ptr64 __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::`scalar deleting destructor'(unsigned int) __ptr64" ??_GExtensionForUser@UserOperations@MicrosoftAccount@@UEAAPEAXI@Z
0x180014A00: ?Close@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18001D510: ?GetRuntimeClassName@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x1800206A4: "public: __cdecl MSAClientTraceTelemetry::CreateNgcKeyForUserAsyncForUser::~CreateNgcKeyForUserAsyncForUser(void) __ptr64" ??1CreateNgcKeyForUserAsyncForUser@MSAClientTraceTelemetry@@QEAA@XZ
0x180014DE0: ?put_Id@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x18002D178: "__cdecl _imp_EventRegister" __imp_EventRegister
0x180025500: "void __cdecl __scrt_initialize_type_info(void)" ?__scrt_initialize_type_info@@YAXXZ
0x180002CE0: "void __cdecl wil::details::ReportFailure_Hr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long)" ?ReportFailure_Hr@details@wil@@YAXPEAXIPEBD110W4FailureType@2@J@Z
0x1800139C0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CNoResult>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@VCNoResult@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x1800025E4: "void __cdecl wil::RethrowCaughtException(void)" ?RethrowCaughtException@wil@@YAXXZ
0x18002FBC8: IID___x_MicrosoftAccount_CUserOperations_CIExtensionForUser
0x18001D410: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x1800292F8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180026248: "public: virtual __cdecl std::bad_alloc::~bad_alloc(void) __ptr64" ??1bad_alloc@std@@UEAA@XZ
0x18003BC00: "union _RTL_RUN_ONCE Windows::Internal::s_bIsEnvironmentCheckDone" ?s_bIsEnvironmentCheckDone@Internal@Windows@@3T_RTL_RUN_ONCE@@A
0x18002E278: "h" ??_C@_13CACJPPAP@?$AAh?$AA?$AA@
0x18002CC60: "__cdecl _imp_CStdStubBuffer2_QueryInterface" __imp_CStdStubBuffer2_QueryInterface
0x18001AFA0: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@UIAsyncAction@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180030D58: "struct _GUID const GUID_CAUSALITY_WINDOWS_PLATFORM_ID" ?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B
0x18000F5A0: "public: virtual long __cdecl MicrosoftAccount::UserOperations::Extension::SaveAuthState(struct Windows::Storage::Streams::IBuffer * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Storage::Streams::IBuffer * __ptr64) __ptr64" ?SaveAuthState@Extension@UserOperations@MicrosoftAccount@@UEAAJPEAUIBuffer@Streams@Storage@Windows@@PEAUHSTRING__@@10@Z
0x180015980: ?InvokeFireCompletion@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180029168: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x1800012F0: "__cdecl TlgCreateSz" _TlgCreateSz
0x18002CC98: "__cdecl _imp_OutputDebugStringW" __imp_OutputDebugStringW
0x18002CBE0: "__cdecl _imp_StringFromCLSID" __imp_StringFromCLSID
0x1800307E0: "unsigned short const * const MicrosoftAccount::UserOperations::CreateUserIdKeyAsyncActionName" ?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB
0x1800016D0: "long __cdecl StringCchCatW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCatW@@YAJPEAG_KPEBG@Z
0x18001D650: ??_E?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x180014F50: ?FireCompletion@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18001AD20: ??1?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x180015420: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180016660: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18002CB20: "__cdecl _imp_IUnknown_Release_Proxy" __imp_IUnknown_Release_Proxy
0x1800070D0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IUserOperations,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserOperations@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001D350: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180025CD0: HSTRING_UserFree
0x18003E000: "__cdecl _imp_CapabilityCheck" __imp_CapabilityCheck
0x180018960: ??_E?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180024660: "__cdecl _delayLoadHelper2" __delayLoadHelper2
0x18002E490: "onecoreuap\ds\ext\live\identity\" ??_C@_0EN@NEJBGEEK@onecoreuap?2ds?2ext?2live?2identity?2@
0x180006B00: "public: virtual void * __ptr64 __cdecl UserOperationsDefaultImpl::`vector deleting destructor'(unsigned int) __ptr64" ??_EUserOperationsDefaultImpl@@UEAAPEAXI@Z
0x180038BB4: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x18001D250: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18001C7E0: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002D0C0: "__cdecl _imp__o__execute_onexit_table" __imp__o__execute_onexit_table
0x180038AB0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0
0x18001CEE0: ??_G?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180016C3C: ??1?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x18001D410: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180014DE0: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x1800178F0: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x180038934: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-crt-private-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-crt-private-l1-1-0
0x18003BA68: "void (__cdecl* __ptr64 wil::details::g_pfnRethrow)(void)" ?g_pfnRethrow@details@wil@@3P6AXXZEA
0x180016530: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800310C0: "__cdecl GUID_68c6a1b9_de39_42c3_8d28_bf40a5126541" _GUID_68c6a1b9_de39_42c3_8d28_bf40a5126541
0x180030CE0: "unsigned short const * const RuntimeClass_MicrosoftAccount_UserOperations_Extension" ?RuntimeClass_MicrosoftAccount_UserOperations_Extension@@3QBGB
0x180029DE8: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x18002D1E0: "__cdecl _imp_RoActivateInstanceAsUser" __imp_RoActivateInstanceAsUser
0x18001D330: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180003FB0: ?RegisterWinRTObject@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAJPEBGPEAPEBGPEAPEAU<unnamed-type-RO_REGISTRATION_COOKIE>@@I@Z
0x18001AC20: ??1?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x18001E9C0: "protected: virtual void __cdecl MSAClientTraceTelemetry::SaveAuthStateForUserAsync::StopActivity(void) __ptr64" ?StopActivity@SaveAuthStateForUserAsync@MSAClientTraceTelemetry@@MEAAXXZ
0x1800070C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18001D180: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18003BAC8: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x18003B954: "__cdecl _scrt_current_native_startup_state" __scrt_current_native_startup_state
0x180029D60: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18001AFA0: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@UIAsyncAction@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180028200: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct IUserOperations,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIUserOperations@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180015700: ?GetTrustLevel@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18003B250: WinrtTypeSerializationInfo_HSTRING__MIDL_TypeFormatString
0x18003B220: "__cdecl _security_cookie_complement" __security_cookie_complement
0x18002CF18: "__cdecl _imp_InitOnceBeginInitialize" __imp_InitOnceBeginInitialize
0x18001D3E0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180029998: "const Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'" ??_7?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@6B@
0x18002CCF0: "__cdecl _imp_RaiseException" __imp_RaiseException
0x18001D500: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001AA80: ??_G?$CTaskWrapper@V<lambda_c2fd7731c5ae0d37e65ea73be67c0f1b>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x18001D5B0: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x18001C470: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@U?$IAsyncOperation@I@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18000A234: "public: __cdecl MSAClientTraceTelemetry::CreateStubAccountAsync::~CreateStubAccountAsync(void) __ptr64" ??1CreateStubAccountAsync@MSAClientTraceTelemetry@@QEAA@XZ
0x1800139C0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<unsigned int,0> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@V?$CBasicResult@I$0A@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180014F40: ?v_MustDoNoWake@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x180032678: "const type_info::`RTTI Complete Object Locator'" ??_R4type_info@@6B@
0x18002CDC8: "__cdecl _imp_GetProcessId" __imp_GetProcessId
0x18002E790: CLSID_PSFactoryBuffer
0x180029D20: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18002CAA8: "__cdecl tls_used" _tls_used
0x180015270: ?PutOnComplete@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x180015210: ?GetOnComplete@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x18001D310: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x18001D310: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x180006EF0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180014F30: ?v_MustDoNoWake@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180030970: "unsigned short const * const MicrosoftAccount::UserOperations::FindConnectedAccountSidAsyncOperationName" ?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB
0x180014650: ?FireCompletion@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18002EF80: "MicrosoftAccount.UserOperations." ??_C@_1JK@CPDFNNJJ@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?4?$AAU?$AAs?$AAe?$AAr?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4@
0x180028098: "const std::exception::`vftable'" ??_7exception@std@@6B@
0x18002CB38: "__cdecl _imp_IUnknown_QueryInterface_Proxy" __imp_IUnknown_QueryInterface_Proxy
0x1800157A0: ?Dismiss@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18002DFA0: "__cdecl _sz_ext_ms_win_session_usermgr_l1_1_0_dll" __sz_ext_ms_win_session_usermgr_l1_1_0_dll
0x1800192B0: ??_E?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180015620: ?PutOnProgress@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x1800155C0: ?GetOnProgress@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x18001A180: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18002CDB8: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x18001703C: ??1?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x18001D510: ?GetRuntimeClassName@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x1800259C6: "__cdecl configure_narrow_argv" _configure_narrow_argv
0x18002CAD0: "__cdecl _imp_PropVariantToStringAlloc" __imp_PropVariantToStringAlloc
0x180002F14: "void __cdecl wil::details::in1diag3::_FailFast_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?_FailFast_GetLastError@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x18001D660: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180014F40: ?v_MustDoNoWake@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x180014F40: "__cdecl _vcrt_thread_attach" __vcrt_thread_attach
0x18002B270: "const MSAClientTraceTelemetry::AssociateAccountForUserAsync::`vftable'" ??_7AssociateAccountForUserAsync@MSAClientTraceTelemetry@@6B@
0x1800157D0: ?GetResults@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18001D490: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002595A: "__cdecl _CxxFrameHandler3" __CxxFrameHandler3
0x18001C920: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800280C8: "const std::bad_array_new_length::`vftable'" ??_7bad_array_new_length@std@@6B@
0x180034376: ?_TlgEvent@?M@??StopActivity@CreateNgcKeyForUserAsyncForUser@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x18001DB98: "long __cdecl wil::details::NtStatusToHr(long)" ?NtStatusToHr@details@wil@@YAJJ@Z
0x1800261B0: "public: __cdecl std::bad_alloc::bad_alloc(void) __ptr64" ??0bad_alloc@std@@QEAA@XZ
0x180009D20: "protected: virtual bool __cdecl MSAClientTraceTelemetry::AssociateAccountForUserAsync::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@AssociateAccountForUserAsync@MSAClientTraceTelemetry@@MEAA_NJ@Z
0x18001AAF0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::SimpleSealedActivationFactory<class MicrosoftAccount::UserOperations::ExtensionForUser,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$SimpleSealedActivationFactory@VExtensionForUser@UserOperations@MicrosoftAccount@@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180015B30: ?OnClose@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180026270: "public: virtual void * __ptr64 __cdecl std::bad_array_new_length::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gbad_array_new_length@std@@UEAAPEAXI@Z
0x18002E5F0: "__cdecl GUID_a4ed5c81_76c9_40bd_8be6_b1d90fb20ae7" _GUID_a4ed5c81_76c9_40bd_8be6_b1d90fb20ae7
0x18002D050: api-ms-win-core-winrt-string-l1-1-0_NULL_THUNK_DATA
0x1800169D0: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x1800154A0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18002DE40: "__cdecl _sz_ext_ms_win_ntuser_window_l1_1_0_dll" __sz_ext_ms_win_ntuser_window_l1_1_0_dll
0x18002D208: "__cdecl _imp_RtlAddAce" __imp_RtlAddAce
0x18001A780: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Internal::INilDelegate>::CopyLocal<struct Windows::Internal::INilDelegate>(struct Windows::Internal::INilDelegate * __ptr64 * __ptr64) __ptr64" ??$CopyLocal@UINilDelegate@Internal@Windows@@@?$GitPtrSupportsAgile@UINilDelegate@Internal@Windows@@@Internal@Windows@@QEAAJPEAPEAUINilDelegate@12@@Z
0x18003B9D8: "__cdecl _hmod__api_ms_win_shcore_taskpool_l1_1_0_dll" __hmod__api_ms_win_shcore_taskpool_l1_1_0_dll
0x18000D870: "public: static unsigned short const * __ptr64 __cdecl MicrosoftAccount::UserOperations::Extension::InternalGetRuntimeClassName(void)" ?InternalGetRuntimeClassName@Extension@UserOperations@MicrosoftAccount@@SAPEBGXZ
0x1800264D0: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x180025F14: "__cdecl _tailMerge_api_ms_win_security_capability_l1_1_0_dll" __tailMerge_api_ms_win_security_capability_l1_1_0_dll
0x180030E98: "internal\onecore\priv_sdk\inc\co" ??_C@_0DN@BAHMCEPE@internal?2onecore?2priv_sdk?2inc?2co@
0x18001763C: ??1?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x180017300: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x1800167B0: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@3@@Z
0x18002DE70: "__cdecl _sz_api_ms_win_shcore_taskpool_l1_1_0_dll" __sz_api_ms_win_shcore_taskpool_l1_1_0_dll
0x18001D4E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001D7F0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001D160: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180025C90: ObjectStublessClient8
0x180025CA0: ObjectStublessClient9
0x180032740: "__vectorcall ??_R1A@?0A@EA@exception@std" ??_R1A@?0A@EA@exception@std@@8
0x18001D550: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180015B40: ?OnStart@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18000D568: "long __cdecl ZeroMemoryBuffer(struct Windows::Storage::Streams::IBuffer * __ptr64)" ?ZeroMemoryBuffer@@YAJPEAUIBuffer@Streams@Storage@Windows@@@Z
0x180025CC0: ObjectStublessClient10
0x18002EEE0: "MicrosoftAccount.UserOperations." ??_C@_1JM@HFKLKLBD@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?4?$AAU?$AAs?$AAe?$AAr?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4@
0x18002E5E0: "__cdecl GUID_00000000_0000_0000_c000_000000000046" _GUID_00000000_0000_0000_c000_000000000046
0x180008FD4: "private: void __cdecl OOBE::Health::details::OOBEScenarioEvents::WriteHealthTrackingInfo(void) __ptr64" ?WriteHealthTrackingInfo@OOBEScenarioEvents@details@Health@OOBE@@AEAAXXZ
0x180025C80: ObjectStublessClient6
0x18002BAE0: "__cdecl _FIAsyncOperationCompletedHandler_1_HSTRING_Rtti" __FIAsyncOperationCompletedHandler_1_HSTRING_Rtti
0x18002FB90: RttiTypeName_Windows_Foundation_AsyncActionCompletedHandler
0x180025C00: ObjectStublessClient7
0x18002CB98: "__cdecl _imp_PropVariantClear" __imp_PropVariantClear
0x18001D3B0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x1800283F8: ??_7?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18001D330: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180002034: "long __cdecl wil::details::StringCchPrintfA(char * __ptr64,unsigned __int64,char const * __ptr64,...)" ?StringCchPrintfA@details@wil@@YAJPEAD_KPEBDZZ
0x18001D120: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180006DF0: "private: virtual void * __ptr64 __cdecl `long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::System::Internal::SignInResult * __ptr64>,struct Windows::Foundation::IAsyncOperation<class Windows::System::Internal::SignInResult * __ptr64> >(struct Windows::Foundation::IAsyncOperation<class Windows::System::Internal::SignInResult * __ptr64> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)'::`2'::FTMEventDelegate::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFTMEventDelegate@?1???$WaitForCompletion@U?$IAsyncOperationCompletedHandler@PEAVSignInResult@Internal@System@Windows@@@Foundation@Windows@@U?$IAsyncOperation@PEAVSignInResult@Internal@System@Windows@@@23@@@YAJPEAU?$IAsyncOperation@PEAVSignInResult@Internal@System@Windows@@@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z@EEAAPEAXI@Z
0x18000A734: "public: __cdecl MSAClientTraceTelemetry::FindConnectedAccountSidAsync::~FindConnectedAccountSidAsync(void) __ptr64" ??1FindConnectedAccountSidAsync@MSAClientTraceTelemetry@@QEAA@XZ
0x1800157A0: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x1800071B0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Internal::IComPoolTask>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIComPoolTask@Internal@Windows@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180029D20: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18000980C: "public: static struct _TlgProvider_t const * __ptr64 __cdecl MSAClientTraceTelemetry::Provider(void)" ?Provider@MSAClientTraceTelemetry@@SAQEBU_TlgProvider_t@@XZ
0x180029D80: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x18003551C: "__cdecl Init_thread_epoch" _Init_thread_epoch
0x18001D5B0: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x18002D110: "__cdecl _imp___std_exception_copy" __imp___std_exception_copy
0x18002CC30: "__cdecl _imp_ObjectStublessClient15" __imp_ObjectStublessClient15
0x180015720: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180025AC8: "__cdecl vsnwprintf" _vsnwprintf
0x18000253C: "public: virtual __cdecl wil::ResultException::~ResultException(void) __ptr64" ??1ResultException@wil@@UEAA@XZ
0x180015980: ?InvokeFireCompletion@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180025A10: "__cdecl o__purecall" _o__purecall
0x180032870: "__cdecl TraceLoggingMetadata" _TraceLoggingMetadata
0x180003FB0: ?UnregisterWinRTObject@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAJPEBGPEAU<unnamed-type-RO_REGISTRATION_COOKIE>@@@Z
0x18002BCE8: "__cdecl _FIAsyncOperation_1_UINT32_Rtti" __FIAsyncOperation_1_UINT32_Rtti
0x1800069DC: ??$MakeAndInitialize@VUserOperationsDefaultImpl@@UIUnknown@@$$V@Details@WRL@Microsoft@@YAJPEAPEAUIUnknown@@@Z
0x18001D510: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180015900: ?put_Completed@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x180015210: ?GetOnComplete@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x1800206D0: "public: void __cdecl MSAClientTraceTelemetry::CreateNgcKeyForUserAsyncForUser::StartActivity(void) __ptr64" ?StartActivity@CreateNgcKeyForUserAsyncForUser@MSAClientTraceTelemetry@@QEAAXXZ
0x180018C4C: ??_G?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x1800291F0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x18002AE48: "const MSAClientTraceTelemetry::RegisterNgcKeyAsync::`vftable'" ??_7RegisterNgcKeyAsync@MSAClientTraceTelemetry@@6B@
0x18001BB1C: ??0?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x18000C034: "public: __cdecl MSAClientTraceTelemetry::CreateNgcKeyForUserAsync::~CreateNgcKeyForUserAsync(void) __ptr64" ??1CreateNgcKeyForUserAsync@MSAClientTraceTelemetry@@QEAA@XZ
0x180007840: "public: virtual long __cdecl Microsoft::WRL::FtmBase::ReleaseMarshalData(struct IStream * __ptr64) __ptr64" ?ReleaseMarshalData@FtmBase@WRL@Microsoft@@UEAAJPEAUIStream@@@Z
0x180008798: ??1?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x180014F30: ?v_MustDoNoWake@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x1800145C0: "private: virtual void * __ptr64 __cdecl `long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64>,struct Windows::Foundation::IAsyncOperation<struct Windows::Storage::Streams::IBuffer * __ptr64> >(struct Windows::Foundation::IAsyncOperation<struct Windows::Storage::Streams::IBuffer * __ptr64> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)'::`2'::FTMEventDelegate::`vector deleting destructor'(unsigned int) __ptr64" ??_EFTMEventDelegate@?1???$WaitForCompletion@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@23@@@YAJPEAU?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z@EEAAPEAXI@Z
0x18002D310: "__cdecl _xp_a" __xp_a
0x180028FE0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18002FAD0: RttiTypeName_Windows_Foundation_IAsyncAction
0x18001D310: ?Release@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x18002D058: "__cdecl _imp__o__initialize_narrow_environment" __imp__o__initialize_narrow_environment
0x18001D140: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x18003B128: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> wil::details::g_processLocalData" ?g_processLocalData@details@wil@@3V?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@details_abi@2@A
0x1800291D0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180030450: "__cdecl GUID_3e1fe603_f897_5263_b328_0806426b8a79" _GUID_3e1fe603_f897_5263_b328_0806426b8a79
0x1800211D0: "__cdecl is_c_termination_complete" _is_c_termination_complete
0x1800016A0: "public: virtual struct Microsoft::WRL::Details::CreatorMap const * __ptr64 * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetMidEntryPointer(void)const __ptr64" ?GetMidEntryPointer@ModuleBase@Details@WRL@Microsoft@@UEBAPEAPEBUCreatorMap@234@XZ
0x180019650: ?InitCausality@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18001D210: ?Release@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x1800154E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001D230: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180017EE0: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@I@Foundation@3@@Z
0x18001D140: ?Release@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x18001D270: ?Release@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x18001CDC0: ??_E?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180001CD4: "void __cdecl wil::details::WilRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x18001D470: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18002A920: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18002AE18: "const MSAClientTraceTelemetry::ExtCheckCallerHasCapability::`vftable'" ??_7ExtCheckCallerHasCapability@MSAClientTraceTelemetry@@6B@
0x180029C78: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x180018EEC: ??_G?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18001D1A0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18001D810: ??_E?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x1800165C0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800256C0: "__cdecl RTC_Initialize" _RTC_Initialize
0x1800262B4: "void __cdecl __scrt_throw_std_bad_alloc(void)" ?__scrt_throw_std_bad_alloc@@YAXXZ
0x180038B14: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-1
0x180008788: ??0?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x18002E05E: "" ??_C@_00CNPNBAHC@?$AA@
0x18001F2A4: "public: __cdecl MSAClientTraceTelemetry::SaveAuthStateForUser::~SaveAuthStateForUser(void) __ptr64" ??1SaveAuthStateForUser@MSAClientTraceTelemetry@@QEAA@XZ
0x18002D0D0: "__cdecl _imp__crt_atexit" __imp__crt_atexit
0x180003EA0: DllGetClassObject
0x18001D770: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x180015B30: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18001D270: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Security::Cryptography::ICryptographicBufferStatics>::~ComPtr<struct Windows::Security::Cryptography::ICryptographicBufferStatics>(void) __ptr64" ??1?$ComPtr@UICryptographicBufferStatics@Cryptography@Security@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18002CB00: "__cdecl _imp_IUnknown_AddRef_Proxy" __imp_IUnknown_AddRef_Proxy
0x18002CED8: "__cdecl _imp_AcquireSRWLockShared" __imp_AcquireSRWLockShared
0x18000D890: "public: virtual long __cdecl MicrosoftAccount::UserOperations::Extension::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@Extension@UserOperations@MicrosoftAccount@@UEAAJPEAPEAUHSTRING__@@@Z
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct IConnectedIdentityProvider>::~ComPtr<struct IConnectedIdentityProvider>(void) __ptr64" ??1?$ComPtr@UIConnectedIdentityProvider@@@WRL@Microsoft@@QEAA@XZ
0x180031158: "__cdecl _pfnDliFailureHook2" __pfnDliFailureHook2
0x180014F40: "__cdecl _vcrt_thread_detach" __vcrt_thread_detach
0x18002AC68: "const MicrosoftAccount::UserOperations::Extension::`vftable'{for `MicrosoftAccount::UserOperations::IExtension'}" ??_7Extension@UserOperations@MicrosoftAccount@@6BIExtension@12@@
0x18000AC60: "public: void __cdecl MSAClientTraceTelemetry::SaveAuthStateAsync::StartActivity(void) __ptr64" ?StartActivity@SaveAuthStateAsync@MSAClientTraceTelemetry@@QEAAXXZ
0x180007090: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180014F40: ?v_MustDoNoWake@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x18002CD70: "__cdecl _imp_GetModuleFileNameA" __imp_GetModuleFileNameA
0x18002E290: "Local\SM0:%d:%d:%hs" ??_C@_1CI@EOLMILME@?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?2?$AAS?$AAM?$AA0?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAh?$AAs?$AA?$AA@
0x18001D120: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18002EC80: "MicrosoftAccount.UserOperations." ??_C@_1IG@GEFJHPGO@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?4?$AAU?$AAs?$AAe?$AAr?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4@
0x180014F40: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x180007F90: "protected: virtual void __cdecl wil::TraceLoggingProvider::Initialize(void) __ptr64" ?Initialize@TraceLoggingProvider@wil@@MEAAXXZ
0x18003BC50: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> wil::details::g_threadFailureCallbacks" ?g_threadFailureCallbacks@details@wil@@3V?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@A
0x18002ADB0: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<unsigned int,0> >::`vftable'" ??_7?$AsyncCallbackBase@V?$CBasicResult@I$0A@@Internal@Windows@@@Internal@Windows@@6B@
0x180029D20: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180025D50: NdrStubCall3
0x18001D570: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180029FB0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x1800148C0: ?PutOnComplete@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAUIAsyncActionCompletedHandler@Foundation@Windows@@@Z
0x18002CC38: "__cdecl _imp_CStdStubBuffer2_Disconnect" __imp_CStdStubBuffer2_Disconnect
0x18001D210: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x180029338: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180014F40: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180035508: "__cdecl _rtc_taa" __rtc_taa
0x1800298A8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x180004A20: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<unsigned short const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64 * __ptr64)" ??$WriteResultString@PEBG@details@wil@@YAPEAEPEAE0PEBGPEAPEBG@Z
0x180014A90: ?Cancel@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18001D180: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180029D60: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180032E01: ?_TlgEvent@?BO@??StopActivity@GetTicketForOOBE@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x180033FAA: ?_TlgEvent@?5??StartActivity@GetTicketForOOBEForUser@MSAClientTraceTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x180014DE0: ?put_Id@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x18001D3E0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180029FF0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x1800335CD: ?_TlgEvent@?BO@??StopActivity@AssociateAccountAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x18002D228: "__cdecl _imp_RtlCreateSecurityDescriptor" __imp_RtlCreateSecurityDescriptor
0x18002D140: "__cdecl _imp__initterm_e" __imp__initterm_e
0x18002CD50: api-ms-win-core-heap-l2-1-0_NULL_THUNK_DATA
0x180028670: "__cdecl __x_MicrosoftAccount_CUserOperations_CIExtensionProxyVtbl" ___x_MicrosoftAccount_CUserOperations_CIExtensionProxyVtbl
0x18002D1A8: "__cdecl _imp_GetAce" __imp_GetAce
0x18001C820: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001D570: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18002D150: api-ms-win-crt-runtime-l1-1-0_NULL_THUNK_DATA
0x18002FCE0: "OOBEHealth" ??_C@_1BG@PGEKCNPO@?$AAO?$AAO?$AAB?$AAE?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AA?$AA@
0x180015620: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x18002D268: "__cdecl _imp_CoreIsApplicationServiceSupported" __imp_CoreIsApplicationServiceSupported
0x180025908: "__cdecl _scrt_is_ucrt_dll_in_use" __scrt_is_ucrt_dll_in_use
0x1800056D0: "public: virtual long __cdecl UserOperationsDefaultImpl::SaveAuthState(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned char * __ptr64) __ptr64" ?SaveAuthState@UserOperationsDefaultImpl@@UEAAJPEBG00KPEAE@Z
0x180028380: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IWeakReference>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIWeakReference@@@WRL@Microsoft@@6B@
0x180038588: "__cdecl CT??_R0?AVbad_array_new_length@std@@@8??0bad_array_new_length@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVbad_array_new_length@std@@@8??0bad_array_new_length@std@@QEAA@AEBV01@@Z24
0x180029000: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x180026248: "public: virtual __cdecl std::bad_array_new_length::~bad_array_new_length(void) __ptr64" ??1bad_array_new_length@std@@UEAA@XZ
0x18002AF60: "const Microsoft::WRL::SimpleSealedActivationFactory<class MicrosoftAccount::UserOperations::ExtensionForUser,0>::`vftable'" ??_7?$SimpleSealedActivationFactory@VExtensionForUser@UserOperations@MicrosoftAccount@@$0A@@WRL@Microsoft@@6B@
0x180014F40: "__cdecl _vcrt_initialize" __vcrt_initialize
0x18002CE88: "__cdecl _imp_SetEvent" __imp_SetEvent
0x18002D060: "__cdecl _imp__initialize_onexit_table" __imp__initialize_onexit_table
0x1800067E0: "public: virtual long __cdecl Microsoft::WRL::ClassFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::LockServer(int) __ptr64" ?LockServer@?$ClassFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAJH@Z
0x18002D108: "__cdecl _imp__o___std_exception_destroy" __imp__o___std_exception_destroy
0x18002CB50: "__cdecl _imp_NdrOleFree" __imp_NdrOleFree
0x18001D840: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180009D20: "protected: virtual bool __cdecl MSAClientTraceTelemetry::CreateUserIdKeyForUserAsync::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@CreateUserIdKeyForUserAsync@MSAClientTraceTelemetry@@MEAA_NJ@Z
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<struct HSTRING__ * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<struct HSTRING__ * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180005D0C: "private: long __cdecl UserOperationsDefaultImpl::CreateUserContextWithAuthBuffer(struct Windows::System::Internal::ISignInStateManager * __ptr64,unsigned int,unsigned char * __ptr64,unsigned __int64,struct Windows::System::Internal::ISignInContext * __ptr64 * __ptr64) __ptr64" ?CreateUserContextWithAuthBuffer@UserOperationsDefaultImpl@@AEAAJPEAUISignInStateManager@Internal@System@Windows@@IPEAE_KPEAPEAUISignInContext@345@@Z
0x18002ADD8: "const wil::ActivityBase<class MSAClientTraceTelemetry,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::`vftable'" ??_7?$ActivityBase@VMSAClientTraceTelemetry@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@6B@
0x18001D780: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800283F8: ??_7?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180033938: ?_TlgEvent@?M@??StopActivity@FindConnectedAccountSidAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x18002D250: "__cdecl _imp_RtlQueryInformationAcl" __imp_RtlQueryInformationAcl
0x180015900: ?put_Completed@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x180029378: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x1800011FC: "__cdecl TlgWrite" _TlgWrite
0x180014D80: ?get_Id@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x18002D280: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x18003BB88: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x180031088: "onecore\shell\lib\calleridentity" ??_C@_0DE@CJAKDCPI@onecore?2shell?2lib?2calleridentity@
0x180015960: ?SetProgress@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x180020BA4: "public: __cdecl MSAClientTraceTelemetry::RegisterNgcKeyForUserAsync::~RegisterNgcKeyForUserAsync(void) __ptr64" ??1RegisterNgcKeyForUserAsync@MSAClientTraceTelemetry@@QEAA@XZ
0x180018050: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18003379D: ?_TlgEvent@?M@??StopActivity@SaveAuthStateAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x18002CB90: "__cdecl _imp_CoImpersonateClient" __imp_CoImpersonateClient
0x180001850: "public: virtual void * __ptr64 __cdecl std::exception::`vector deleting destructor'(unsigned int) __ptr64" ??_Eexception@std@@UEAAPEAXI@Z
0x18002E158: "Msg:[%ws] " ??_C@_1BG@MCLOHHAM@?$AAM?$AAs?$AAg?$AA?3?$AA?$FL?$AA?$CF?$AAw?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x180007390: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IWeakReference>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIWeakReference@@@Details@WRL@Microsoft@@UEAAKXZ
0x180029E50: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x1800303F0: "__cdecl GUID_0000015b_0000_0000_c000_000000000046" _GUID_0000015b_0000_0000_c000_000000000046
0x18001A180: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180007090: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IUserOperations,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserOperations@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180014F50: ?FireCompletion@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180025C10: ObjectStublessClient13
0x18002CD98: "__cdecl _imp_FormatMessageW" __imp_FormatMessageW
0x18002E610: "__cdecl GUID_00000003_0000_0000_c000_000000000046" _GUID_00000003_0000_0000_c000_000000000046
0x180029D40: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x180003358: "public: __cdecl wil::details_abi::ThreadLocalData::~ThreadLocalData(void) __ptr64" ??1ThreadLocalData@details_abi@wil@@QEAA@XZ
0x18002CD88: "__cdecl _imp_GetModuleHandleExW" __imp_GetModuleHandleExW
0x18002D1A0: "__cdecl _imp_RevertToSelf" __imp_RevertToSelf
0x18002CF60: "__cdecl _imp_DecodePointer" __imp_DecodePointer
0x18001D5B0: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180015980: ?InvokeFireCompletion@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180030198: "CreateUserIdKeyAsync" ??_C@_0BF@GFGDOFNK@CreateUserIdKeyAsync?$AA@
0x18001D550: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180023B00: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800354F8: "__cdecl _rtc_iaa" __rtc_iaa
0x18001D410: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x18002CC40: "__cdecl _imp_ObjectStublessClient16" __imp_ObjectStublessClient16
0x18002D038: "__cdecl _imp_WindowsGetStringRawBuffer" __imp_WindowsGetStringRawBuffer
0x1800386E8: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_session_usermgr_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_session_usermgr_l1_1_0_dll
0x180014C70: ?get_ErrorCode@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x180006B00: "public: virtual void * __ptr64 __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::`vector deleting destructor'(unsigned int) __ptr64" ??_EExtensionForUser@UserOperations@MicrosoftAccount@@UEAAPEAXI@Z
0x18002CB30: "__cdecl _imp_CStdStubBuffer_DebugServerRelease" __imp_CStdStubBuffer_DebugServerRelease
0x180014F40: "__cdecl _acrt_thread_attach" __acrt_thread_attach
0x180025D20: HSTRING_UserUnmarshal
0x18001D3E0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180030D48: "__cdecl GUID_5fb52445_1407_4f25_9aa4_ac25bb3a9606" _GUID_5fb52445_1407_4f25_9aa4_ac25bb3a9606
0x180033FE9: ?_TlgEvent@?BO@??StopActivity@GetTicketForOOBEForUser@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x180014C70: ?get_ErrorCode@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x180029DA0: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIAsyncAction@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x1800139C0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CNoResult>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@VCNoResult@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180015760: ?Complete@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x180015620: ?PutOnProgress@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x18003315D: ?_TlgEvent@?M@??StopActivity@CreateNgcKeyForUserAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x18002A9E0: ??_7?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x180011740: "public: virtual unsigned long __cdecl CRefCountedObject<class Windows::Internal::String>::AddRef(void) __ptr64" ?AddRef@?$CRefCountedObject@VString@Internal@Windows@@@@UEAAKXZ
0x1800291F0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x1800291F0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x18001D180: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180029148: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180019650: ?InitCausality@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180035524: "__cdecl tls_end" _tls_end
0x180034F27: ?__hInner_Meta@?1???0StaticHandle@OOBEHealthLogging@@QEAA@XZ@4U<unnamed-type-__hInner_Meta>@?1???012@QEAA@XZ@B
0x180007C44: "public: static long __cdecl RpcOptionsHelper::GetRpcOptions(struct IUnknown * __ptr64,struct IRpcOptions * __ptr64 * __ptr64)" ?GetRpcOptions@RpcOptionsHelper@@SAJPEAUIUnknown@@PEAPEAUIRpcOptions@@@Z
0x180029188: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIAsyncAction@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18002D0F0: "__cdecl _imp__o___stdio_common_vswprintf" __imp__o___stdio_common_vswprintf
0x180029FB0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18003BA80: g_pfnResultFromCaughtException_WinRt
0x18001DDC8: "public: __cdecl ConstrainedImpersonateLoggedOnUser::~ConstrainedImpersonateLoggedOnUser(void) __ptr64" ??1ConstrainedImpersonateLoggedOnUser@@QEAA@XZ
0x1800156D4: ??1?$ComPtr@V?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18002D288: "__cdecl _xc_a" __xc_a
0x18001AFA0: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@UIAsyncAction@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180001158: TraceLoggingRegister
0x180038BC8: "__cdecl _IMPORT_DESCRIPTOR_PROPSYS" __IMPORT_DESCRIPTOR_PROPSYS
0x1800229B0: "public: virtual long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::GetTicketForOOBEForUser(struct Windows::System::IUser * __ptr64,struct HSTRING__ * __ptr64,unsigned long,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,unsigned __int64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,long * __ptr64,long * __ptr64,struct HSTRING__ * __ptr64 * __ptr64,struct HSTRING__ * __ptr64 * __ptr64,struct HSTRING__ * __ptr64 * __ptr64,__int64 * __ptr64,__int64 * __ptr64,long * __ptr64,long * __ptr64,long * __ptr64,long * __ptr64,struct HSTRING__ * __ptr64 * __ptr64,struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetTicketForOOBEForUser@ExtensionForUser@UserOperations@MicrosoftAccount@@UEAAJPEAUIUser@System@Windows@@PEAUHSTRING__@@K11_K11PEAJ3PEAPEAU7@44PEA_J5333344@Z
0x180014F40: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x1800070B0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IUserOperations,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserOperations@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180029C78: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x180018960: ??_G?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001D6A0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001D570: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18002CB70: "__cdecl _imp_CoGetCallerTID" __imp_CoGetCallerTID
0x18003BA70: "void (__cdecl* __ptr64 wil::details::g_pfnOriginateCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnOriginateCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x180006B00: "public: virtual void * __ptr64 __cdecl UserOperationsDefaultImpl::`scalar deleting destructor'(unsigned int) __ptr64" ??_GUserOperationsDefaultImpl@@UEAAPEAXI@Z
0x18002E088: "ReturnHr" ??_C@_08KFPKLAKH@ReturnHr?$AA@
0x18000129C: "__cdecl TlgKeywordOn" _TlgKeywordOn
0x180021210: "public: virtual long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ExtensionForUser@UserOperations@MicrosoftAccount@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18001D4E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001C7E0: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180038768: ext-ms-win-security-credui-l1-1-0_NULL_THUNK_DATA_DLN
0x18001CEE0: ??_E?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180014650: ?FireCompletion@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x1800291F0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x180030110: "CreateConnectedAccountAsync" ??_C@_0BM@PPBAKFLF@CreateConnectedAccountAsync?$AA@
0x18003BBA8: gPFactory
0x180018370: ?Run@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180030EF8: "FindConnectedAccountSidForUserAs" ??_C@_0CE@NNBCDDIG@FindConnectedAccountSidForUserAs@
0x180029FF0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x1800389AC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-string-l1-1-0
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct IMSACredentialManager>::~ComPtr<struct IMSACredentialManager>(void) __ptr64" ??1?$ComPtr@UIMSACredentialManager@@@WRL@Microsoft@@QEAA@XZ
0x180009D20: "protected: virtual bool __cdecl MSAClientTraceTelemetry::CreateNgcKeyForUserAsyncForUser::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@CreateNgcKeyForUserAsyncForUser@MSAClientTraceTelemetry@@MEAA_NJ@Z
0x1800207C0: "protected: virtual void __cdecl MSAClientTraceTelemetry::RegisterNgcKeyForUserAsync::StopActivity(void) __ptr64" ?StopActivity@RegisterNgcKeyForUserAsync@MSAClientTraceTelemetry@@MEAAXXZ
0x180003700: "public: static bool __cdecl wil::details::ThreadFailureCallbackHolder::GetThreadContext(struct wil::FailureInfo * __ptr64,class wil::details::ThreadFailureCallbackHolder * __ptr64,char * __ptr64,unsigned __int64)" ?GetThreadContext@ThreadFailureCallbackHolder@details@wil@@SA_NPEAUFailureInfo@3@PEAV123@PEAD_K@Z
0x180025D30: NdrProxyForwardingFunction3
0x180016810: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180025C60: NdrProxyForwardingFunction4
0x180029358: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x18002A0E0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180025C70: NdrProxyForwardingFunction5
0x18001D230: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x1800016B0: "public: virtual struct Microsoft::WRL::Details::CreatorMap const * __ptr64 * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetLastEntryPointer(void)const __ptr64" ?GetLastEntryPointer@ModuleBase@Details@WRL@Microsoft@@UEBAPEAPEBUCreatorMap@234@XZ
0x18002E1C8: "RaiseFailFastException" ??_C@_0BH@EEDPADAA@RaiseFailFastException?$AA@
0x18002DC20: "__cdecl pDefaultRawDllMain" _pDefaultRawDllMain
0x180029D80: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x18002D0D8: "__cdecl _imp__o__configure_narrow_argv" __imp__o__configure_narrow_argv
0x18001D310: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x18001D160: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180014F40: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18003B240: "__cdecl _scrt_ucrt_dll_is_in_use" __scrt_ucrt_dll_is_in_use
0x18002CAE0: "__cdecl _imp_NdrDllGetClassObject" __imp_NdrDllGetClassObject
0x180019550: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncOperation<struct HSTRING__ * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct HSTRING__ * __ptr64> >::~AutoStubBias<struct Windows::Foundation::IAsyncOperation<struct HSTRING__ * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct HSTRING__ * __ptr64> >(void) __ptr64" ??1?$AutoStubBias@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@@@QEAA@XZ
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct IUserOperations>::~ComPtr<struct IUserOperations>(void) __ptr64" ??1?$ComPtr@UIUserOperations@@@WRL@Microsoft@@QEAA@XZ
0x1800158A0: ?get_Completed@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x18001FCD0: "public: void __cdecl MSAClientTraceTelemetry::CreateUserIdKeyForUserAsync::StartActivity(void) __ptr64" ?StartActivity@CreateUserIdKeyForUserAsync@MSAClientTraceTelemetry@@QEAAXXZ
0x18001D1C0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180004AE0: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<char const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,char const * __ptr64,char const * __ptr64 * __ptr64)" ??$WriteResultString@PEBD@details@wil@@YAPEAEPEAE0PEBDPEAPEBD@Z
0x180014F40: ?v_ShouldSetNoWake@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x1800157A0: ?Dismiss@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x1800244D0: "long __cdecl CallerIdentity::CheckCapabilityFromImpersonationToken(void * __ptr64,unsigned short const * __ptr64,bool * __ptr64)" ?CheckCapabilityFromImpersonationToken@CallerIdentity@@YAJPEAXPEBGPEA_N@Z
0x18002D030: "__cdecl _imp_WindowsCreateStringReference" __imp_WindowsCreateStringReference
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Security::Cryptography::DataProtection::IDataProtectionProvider>::~ComPtr<struct Windows::Security::Cryptography::DataProtection::IDataProtectionProvider>(void) __ptr64" ??1?$ComPtr@UIDataProtectionProvider@DataProtection@Cryptography@Security@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180028D08: ??_7?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18002E660: "__cdecl GUID_e1f5aa5b_065c_4e29_b454_c1bbfe0819d2" _GUID_e1f5aa5b_065c_4e29_b454_c1bbfe0819d2
0x18001AA80: ??_E?$CTaskWrapper@V<lambda_c2fd7731c5ae0d37e65ea73be67c0f1b>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x180030730: "SOFTWARE\Microsoft\Windows\Curre" ??_C@_1HC@FCEIFOAG@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@
0x1800197A0: ?FireProgress@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x1800139C0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<unsigned int,0> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@V?$CBasicResult@I$0A@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x18001D440: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x18002CD38: api-ms-win-core-heap-l1-1-0_NULL_THUNK_DATA
0x18002ABD0: "const MicrosoftAccount::UserOperations::Extension::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7Extension@UserOperations@MicrosoftAccount@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18002E640: "__cdecl GUID_40afa0b6_3b2f_4654_8c3f_161de85cf80e" _GUID_40afa0b6_3b2f_4654_8c3f_161de85cf80e
0x180038660: "__cdecl _pobjectentrylast" __pobjectentrylast
0x18001D120: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18001213C: "public: void __cdecl wil::ActivityBase<class MSAClientTraceTelemetry,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::Stop(long) __ptr64" ?Stop@?$ActivityBase@VMSAClientTraceTelemetry@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAAXJ@Z
0x18002E5D0: "__cdecl GUID_dee152d9_40a4_4bf9_8ac3_62cf1bb2203b" _GUID_dee152d9_40a4_4bf9_8ac3_62cf1bb2203b
0x18003BA18: g_pfnResultLoggingCallback
0x18001D570: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18002E0A0: "FailFast" ??_C@_08IAOKKAJK@FailFast?$AA@
0x180028468: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x1800192B0: ??_G?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002E5B0: "__cdecl GUID_a680ce8d_9ca7_43bf_b41e_5066973215ab" _GUID_a680ce8d_9ca7_43bf_b41e_5066973215ab
0x180011AF0: "public: void __cdecl wil::ActivityBase<class MSAClientTraceTelemetry,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::zInternalStart(void) __ptr64" ?zInternalStart@?$ActivityBase@VMSAClientTraceTelemetry@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAAXXZ
0x18001D470: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180029108: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18003B230: "__cdecl _memcpy_nt_iters" __memcpy_nt_iters
0x18002A300: ??_7?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x18001A180: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x1800259AE: "__cdecl callnewh" _callnewh
0x180016810: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18001D250: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180016790: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@3@@Z
0x18002D0A0: "__cdecl _imp__o_malloc" __imp__o_malloc
0x18001C920: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180014F40: ?v_MustDoNoWake@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x1800199A0: ?_Run@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x18001AAF0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::SimpleSealedActivationFactory<class MicrosoftAccount::UserOperations::ExtensionForUser,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$SimpleSealedActivationFactory@VExtensionForUser@UserOperations@MicrosoftAccount@@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180026270: "public: virtual void * __ptr64 __cdecl std::bad_array_new_length::`vector deleting destructor'(unsigned int) __ptr64" ??_Ebad_array_new_length@std@@UEAAPEAXI@Z
0x18003B1E0: "__vectorcall ??_R0?AVexception@std@" ??_R0?AVexception@std@@@8
0x180034182: ?_TlgEvent@?BO@??StopActivity@RegisterNgcKeyForUserAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x18002DC0C: "__cdecl _guard_iat_table" __guard_iat_table
0x18001D3D0: ??_E?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x1800326A0: "__vectorcall ??_R3type_info" ??_R3type_info@@8
0x1800326B8: "__vectorcall ??_R2type_info" ??_R2type_info@@8
0x1800299D8: "const Microsoft::WRL::SimpleSealedActivationFactory<class MicrosoftAccount::UserOperations::Extension,0>::`vftable'" ??_7?$SimpleSealedActivationFactory@VExtension@UserOperations@MicrosoftAccount@@$0A@@WRL@Microsoft@@6B@
0x180029108: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180015420: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180007150: "void __cdecl Microsoft::WRL::Details::RaiseException(long,unsigned long)" ?RaiseException@Details@WRL@Microsoft@@YAXJK@Z
0x1800090F4: "private: void __cdecl OOBE::Health::details::OOBEScenarioEvents::WriteHealthEvaluationInfo(void) __ptr64" ?WriteHealthEvaluationInfo@OOBEScenarioEvents@details@Health@OOBE@@AEAAXXZ
0x1800196CC: ?TryTransitionToError@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x180029AA8: ??_7?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x18002D018: "__cdecl _imp_HSTRING_UserFree64" __imp_HSTRING_UserFree64
0x18003BA38: "bool wil::details::g_resultMessageCallbackSet" ?g_resultMessageCallbackSet@details@wil@@3_NA
0x1800264A3: memcpy
0x180029168: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x180030F20: "SaveAuthStateForUserAsync" ??_C@_0BK@PMCGIMHO@SaveAuthStateForUserAsync?$AA@
0x18001243C: "public: static void __cdecl OOBEHealthTelemetry::OOBEHealthNonCriticalMetric<unsigned char const & __ptr64,unsigned __int64,unsigned __int64,unsigned __int64 & __ptr64,unsigned short * __ptr64,unsigned short * __ptr64>(unsigned char const & __ptr64,unsigned __int64 &&,unsigned __int64,unsigned __int64 & __ptr64,unsigned short * __ptr64 &&,unsigned __int64 & __ptr64)" ??$OOBEHealthNonCriticalMetric@AEBE_K_KAEA_KPEAGPEAG@OOBEHealthTelemetry@@SAXAEBE$$QEA_K1AEA_K$$QEAPEAG3@Z
0x180025B70: ObjectStublessClient12
0x18001D3B0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18001D230: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180030530: "internal\onecoreuapshell\inc\Act" ??_C@_0EG@IMAGFFCK@internal?2onecoreuapshell?2inc?2Act@
0x1800263A4: "__cdecl _GSHandlerCheck_EH" __GSHandlerCheck_EH
0x1800033F0: "public: void __cdecl wil::details_abi::ThreadLocalData::SetLastError(struct wil::FailureInfo const & __ptr64) __ptr64" ?SetLastError@ThreadLocalData@details_abi@wil@@QEAAXAEBUFailureInfo@3@@Z
0x180015720: ?GetRuntimeClassName@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002D188: "__cdecl _imp_EventWriteTransfer" __imp_EventWriteTransfer
0x18002DED0: "__cdecl _sz_ext_ms_win_security_credui_l1_1_0_dll" __sz_ext_ms_win_security_credui_l1_1_0_dll
0x18001DC94: "void __cdecl wil::details::in1diag3::_Log_Win32(void * __ptr64,unsigned int,char const * __ptr64,unsigned long)" ?_Log_Win32@in1diag3@details@wil@@YAXPEAXIPEBDK@Z
0x18002E040: "kernelbase.dll" ??_C@_1BO@MFOKJHPK@?$AAk?$AAe?$AAr?$AAn?$AAe?$AAl?$AAb?$AAa?$AAs?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18001D6E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180006DF0: "private: virtual void * __ptr64 __cdecl `long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::System::Internal::SignInResult * __ptr64>,struct Windows::Foundation::IAsyncOperation<class Windows::System::Internal::SignInResult * __ptr64> >(struct Windows::Foundation::IAsyncOperation<class Windows::System::Internal::SignInResult * __ptr64> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)'::`2'::FTMEventDelegate::`vector deleting destructor'(unsigned int) __ptr64" ??_EFTMEventDelegate@?1???$WaitForCompletion@U?$IAsyncOperationCompletedHandler@PEAVSignInResult@Internal@System@Windows@@@Foundation@Windows@@U?$IAsyncOperation@PEAVSignInResult@Internal@System@Windows@@@23@@@YAJPEAU?$IAsyncOperation@PEAVSignInResult@Internal@System@Windows@@@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z@EEAAPEAXI@Z
0x180023A50: "[thunk]:public: virtual unsigned long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::Release`adjustor{24}' (void) __ptr64" ?Release@ExtensionForUser@UserOperations@MicrosoftAccount@@WBI@EAAKXZ
0x18002D158: "__cdecl _imp_memset" __imp_memset
0x1800071B0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Internal::IComPoolTask>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIComPoolTask@Internal@Windows@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180015E70: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x18002CEC8: "__cdecl _imp_WaitForSingleObjectEx" __imp_WaitForSingleObjectEx
0x18001D550: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180014F40: "__cdecl _acrt_initialize" __acrt_initialize
0x18002CE78: "__cdecl _imp_CreateEventW" __imp_CreateEventW
0x180025936: "__cdecl initterm" _initterm
0x18001D6E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18003B282: g_header_init_InitializeResultExceptions
0x18002A240: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180026168: "public: __cdecl std::bad_alloc::bad_alloc(class std::bad_alloc const & __ptr64) __ptr64" ??0bad_alloc@std@@QEAA@AEBV01@@Z
0x18002B228: "const MSAClientTraceTelemetry::CreateNgcKeyForUserAsyncForUser::`vftable'" ??_7CreateNgcKeyForUserAsyncForUser@MSAClientTraceTelemetry@@6B@
0x1800157A0: ?Dismiss@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x1800259F6: "__cdecl o__initialize_onexit_table" _o__initialize_onexit_table
0x18000CB50: "protected: virtual void __cdecl MSAClientTraceTelemetry::ExtCheckCallerHasCapability::StopActivity(void) __ptr64" ?StopActivity@ExtCheckCallerHasCapability@MSAClientTraceTelemetry@@MEAAXXZ
0x180018C4C: ??_E?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180038A88: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x18003BCD8: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x180009D20: "protected: virtual bool __cdecl MSAClientTraceTelemetry::GetTicketForOOBE::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@GetTicketForOOBE@MSAClientTraceTelemetry@@MEAA_NJ@Z
0x18001D590: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x180023AC0: "[thunk]:public: virtual unsigned long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::Release`adjustor{8}' (void) __ptr64" ?Release@ExtensionForUser@UserOperations@MicrosoftAccount@@W7EAAKXZ
0x18000415C: ?create@?$semaphore_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@QEAAJJJPEBGKPEAU_SECURITY_ATTRIBUTES@@@Z
0x18002CF28: "__cdecl _imp_Sleep" __imp_Sleep
0x1800066E0: "long __cdecl Microsoft::WRL::Details::CreateClassFactory<class Microsoft::WRL::SimpleClassFactory<class UserOperationsDefaultImpl,0> >(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateClassFactory@V?$SimpleClassFactory@VUserOperationsDefaultImpl@@$0A@@WRL@Microsoft@@@Details@WRL@Microsoft@@YAJPEAIPEBUCreatorMap@012@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x18001D200: "[thunk]:public: virtual long __cdecl MicrosoftAccount::UserOperations::Extension::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@Extension@UserOperations@MicrosoftAccount@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18000A350: "protected: virtual void __cdecl MSAClientTraceTelemetry::FindConnectedAccountSidAsync::StopActivity(void) __ptr64" ?StopActivity@FindConnectedAccountSidAsync@MSAClientTraceTelemetry@@MEAAXXZ
0x1800240F8: "long __cdecl CallerIdentity::GetCallingProcessHandle(unsigned long,enum RUNTIMEBROKER_CALLERIDENTITY_CHECK,void * __ptr64 * __ptr64)" ?GetCallingProcessHandle@CallerIdentity@@YAJKW4RUNTIMEBROKER_CALLERIDENTITY_CHECK@@PEAPEAX@Z
0x1800145C0: "private: virtual void * __ptr64 __cdecl `long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64>,struct Windows::Foundation::IAsyncOperation<struct Windows::Storage::Streams::IBuffer * __ptr64> >(struct Windows::Foundation::IAsyncOperation<struct Windows::Storage::Streams::IBuffer * __ptr64> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)'::`2'::FTMEventDelegate::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFTMEventDelegate@?1???$WaitForCompletion@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@23@@@YAJPEAU?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z@EEAAPEAXI@Z
0x180029DA0: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIAsyncAction@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18002D2F8: "__cdecl _xi_z" __xi_z
0x18003BB3C: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x1800158A0: ?get_Completed@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x180029188: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIAsyncAction@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18001D5D0: ?GetTrustLevel@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x18001AEA0: ??1?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x180029148: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18002CFE0: "__cdecl _imp_WindowsDeleteString" __imp_WindowsDeleteString
0x18001DCE8: "void __cdecl wil::details::in1diag3::_Throw_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?_Throw_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x18001D270: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x180006830: "public: virtual long __cdecl Microsoft::WRL::ClassFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ClassFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001CDC0: ??_G?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x18002CCD8: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x18000C150: "protected: virtual void __cdecl MSAClientTraceTelemetry::RegisterNgcKeyAsync::StopActivity(void) __ptr64" ?StopActivity@RegisterNgcKeyAsync@MSAClientTraceTelemetry@@MEAAXXZ
0x18003BA60: g_pfnThrowPlatformException
0x180030610: "unsigned short const * const MicrosoftAccount::UserOperations::CreateNgcKeyForUserAsyncOperationName" ?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB
0x18001D160: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18001D100: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180018EEC: ??_E?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18001D290: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x18001D250: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18001D1A0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180014F50: ?FireCompletion@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18002DCB8: "SleepConditionVariableCS" ??_C@_0BJ@JEBJOJFJ@SleepConditionVariableCS?$AA@
0x18001D7F0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18003BB40: "long volatile `void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)'::`2'::s_failureId" ?s_failureId@?1??LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@3@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@3@@Z@4JC
0x1800283F8: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180030860: "__cdecl GUID_b7417b54_e08c_429b_96c8_678d1369ecb1" _GUID_b7417b54_e08c_429b_96c8_678d1369ecb1
0x180034A00: ?_TlgEvent@?M@??StopActivity@SaveAuthStateForUser@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x180025A4C: "__cdecl _C_specific_handler" __C_specific_handler
0x180015720: ?GetRuntimeClassName@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001BFC4: ??0?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x18003467B: ?_TlgEvent@?BO@??StopActivity@CreateUserIdKeyForUserAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x18001D140: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x18002CEA8: "__cdecl _imp_ReleaseSRWLockExclusive" __imp_ReleaseSRWLockExclusive
0x180015C70: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x18002D108: "__cdecl _imp___std_exception_destroy" __imp___std_exception_destroy
0x180008A10: "public: long __cdecl OOBE::Health::details::HealthTrackingInfo::ToString(unsigned short * __ptr64 * __ptr64) __ptr64" ?ToString@HealthTrackingInfo@details@Health@OOBE@@QEAAJPEAPEAG@Z
0x18001D320: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180011B70: "public: virtual bool __cdecl wil::ActivityBase<class MSAClientTraceTelemetry,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::NotifyFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?NotifyFailure@?$ActivityBase@VMSAClientTraceTelemetry@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@2@@Z
0x18001D5F0: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x180033403: ?_TlgEvent@?5??StartActivity@CreateUserIdKeyAsync@MSAClientTraceTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x180003A24: "long __cdecl Microsoft::WRL::Details::GetCacheEntry(class Microsoft::WRL::Details::ModuleBase * __ptr64,unsigned int * __ptr64,struct _GUID const & __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct IUnknown * __ptr64 * __ptr64)" ?GetCacheEntry@Details@WRL@Microsoft@@YAJPEAVModuleBase@123@PEAIAEBU_GUID@@PEBUCreatorMap@123@PEAPEAUIUnknown@@@Z
0x1800346C7: ?_TlgEvent@?M@??StopActivity@CreateUserIdKeyForUserAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x18002E1C0: " " ??_C@_13LBAGMAIH@?$AA?6?$AA?$AA@
0x180019DC0: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x180014F40: "__cdecl _acrt_thread_detach" __acrt_thread_detach
0x18002CEF0: "__cdecl _imp_CreateSemaphoreExW" __imp_CreateSemaphoreExW
0x18001FCA4: "public: __cdecl MSAClientTraceTelemetry::CreateUserIdKeyForUserAsync::~CreateUserIdKeyForUserAsync(void) __ptr64" ??1CreateUserIdKeyForUserAsync@MSAClientTraceTelemetry@@QEAA@XZ
0x18001D820: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18002CFC0: "__cdecl _imp_RoGetActivationFactory" __imp_RoGetActivationFactory
0x18003BA10: "bool wil::g_fIsDebuggerPresent" ?g_fIsDebuggerPresent@wil@@3_NA
0x18002CF98: api-ms-win-core-winrt-error-l1-1-0_NULL_THUNK_DATA
0x18002D1F8: msvcp_win_NULL_THUNK_DATA
0x180001C80: "int __cdecl wil::details::RecordReturn(long)" ?RecordReturn@details@wil@@YAHJ@Z
0x18001D5D0: ?GetTrustLevel@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x18001CA1C: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIAsyncOperationLocal@Internal@Windows@@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x1800264AF: memmove
0x180015900: ?put_Completed@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x18002CF78: "__cdecl _imp_RoTransformError" __imp_RoTransformError
0x18002CD20: "__cdecl _imp_HeapFree" __imp_HeapFree
0x180016530: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18002E438: Microsoft_Windows_Shell_CoreLevels
0x18002CFB8: api-ms-win-core-winrt-error-l1-1-1_NULL_THUNK_DATA
0x18002AC18: "const MicrosoftAccount::UserOperations::Extension::`vftable'{for `IInspectable'}" ??_7Extension@UserOperations@MicrosoftAccount@@6BIInspectable@@@
0x18001D410: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180006300: "public: virtual unsigned long __cdecl MicrosoftAccount::UserOperations::Extension::AddRef(void) __ptr64" ?AddRef@Extension@UserOperations@MicrosoftAccount@@UEAAKXZ
0x180015960: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x180029D40: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x180015C70: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x1800283F8: ??_7?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x1800283F8: ??_7?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x1800074A4: "public: __cdecl Microsoft::WRL::FtmBase::FtmBase(void) __ptr64" ??0FtmBase@WRL@Microsoft@@QEAA@XZ
0x18002E200: "RtlDllShutdownInProgress" ??_C@_0BJ@FLFGNKIC@RtlDllShutdownInProgress?$AA@
0x18001D330: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18001D000: ?CheckExecutionEnvironment@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18001D210: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x18001C820: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001D180: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180007870: "public: virtual long __cdecl Microsoft::WRL::FtmBase::DisconnectObject(unsigned long) __ptr64" ?DisconnectObject@FtmBase@WRL@Microsoft@@UEAAJK@Z
0x18002D240: "__cdecl _imp_RtlCreateAcl" __imp_RtlCreateAcl
0x18002535C: "__cdecl _scrt_uninitialize_crt" __scrt_uninitialize_crt
0x180025A40: malloc
0x18001D180: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x1800202C0: "protected: virtual void __cdecl MSAClientTraceTelemetry::CreateNgcKeyForUserAsyncForUser::StopActivity(void) __ptr64" ?StopActivity@CreateNgcKeyForUserAsyncForUser@MSAClientTraceTelemetry@@MEAAXXZ
0x1800156D4: ??1?$ComPtr@V?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18001723C: ??1?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x18001D330: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18002CD18: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x18002CE98: "__cdecl _imp_InitializeCriticalSectionAndSpinCount" __imp_InitializeCriticalSectionAndSpinCount
0x180009214: "private: long __cdecl OOBE::Health::details::OOBEScenarioEvents::Evaluate(void) __ptr64" ?Evaluate@OOBEScenarioEvents@details@Health@OOBE@@AEAAJXZ
0x180014D10: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x18002EBF0: "MicrosoftAccount.UserOperations." ??_C@_1IE@MCKKPPNH@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?4?$AAU?$AAs?$AAe?$AAr?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4@
0x180015AD0: ?FireCompletion@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18001D350: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180015B10: ?OnCancel@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18002CE30: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x180015760: ?Complete@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x18001D1A0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18002ED90: "MicrosoftAccount.UserOperations." ??_C@_1KK@NKNHJFMD@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?4?$AAU?$AAs?$AAe?$AAr?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4@
0x180026340: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x1800070E0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::System::Internal::SignInResult * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVSignInResult@Internal@System@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800154A0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180038778: ext-ms-win-session-usermgr-l1-1-0_NULL_THUNK_DATA_DLN
0x18001D570: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18001D120: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x1800159D0: ?Run@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18002598A: "__cdecl o___std_type_info_destroy_list" _o___std_type_info_destroy_list
0x180023C30: "long __cdecl wil::details::in1diag3::Return_CaughtException(void * __ptr64,unsigned int,char const * __ptr64)" ?Return_CaughtException@in1diag3@details@wil@@YAJPEAXIPEBD@Z
0x180029128: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x180025290: "__cdecl _scrt_is_nonwritable_in_current_image" __scrt_is_nonwritable_in_current_image
0x180009D20: "protected: virtual bool __cdecl MSAClientTraceTelemetry::AssociateAccountAsync::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@AssociateAccountAsync@MSAClientTraceTelemetry@@MEAA_NJ@Z
0x18002D068: "__cdecl _imp__o__invalid_parameter_noinfo" __imp__o__invalid_parameter_noinfo
0x18003BBA0: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUwhUvcgUorevUrwvmgrgbUzkrUfhvilkvizgrlmhUxlnzkrUlyquivUznwGEUkxsOlyq@CloudExperienceHostUserComAPI" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUwhUvcgUorevUrwvmgrgbUzkrUfhvilkvizgrlmhUxlnzkrUlyquivUznwGEUkxsOlyq@CloudExperienceHostUserComAPI
0x18003448D: ?_TlgEvent@?5??StartActivity@DeleteNgcContainerForUserAsync@MSAClientTraceTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x18001A180: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x1800155C0: ?GetOnProgress@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x1800259BA: "__cdecl cexit" _cexit
0x180029A88: ??_7?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180001850: "public: virtual void * __ptr64 __cdecl std::exception::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gexception@std@@UEAAPEAXI@Z
0x1800199A0: ?_Run@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x180025A34: "__cdecl o_free" _o_free
0x180003F70: DllCanUnloadNow
0x180025160: "__cdecl _scrt_initialize_crt" __scrt_initialize_crt
0x18003BB48: "private: static void * __ptr64 __ptr64 Microsoft::WRL::Details::ModuleBase::moduleLock_" ?moduleLock_@ModuleBase@Details@WRL@Microsoft@@0PEAXEA
0x180030180: "AssociateAccountAsync" ??_C@_0BG@EMNFIEPF@AssociateAccountAsync?$AA@
0x18002ADF0: "struct Microsoft::WRL::Details::CreatorMap const MicrosoftAccount::UserOperations::__object_Extension" ?__object_Extension@UserOperations@MicrosoftAccount@@3UCreatorMap@Details@WRL@Microsoft@@B
0x18001A060: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x180025972: "__cdecl _std_exception_copy" __std_exception_copy
0x180025BE0: ObjectStublessClient15
0x18002E2E0: "__cdecl GUID_00000035_0000_0000_c000_000000000046" _GUID_00000035_0000_0000_c000_000000000046
0x180015C70: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x180025C30: CStdStubBuffer2_QueryInterface
0x180006B00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002E220: "wil" ??_C@_03KGBNGMMC@wil?$AA@
0x180006B00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct IUserOperations,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIUserOperations@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180030DE8: "__cdecl GUID_00000144_0000_0000_c000_000000000046" _GUID_00000144_0000_0000_c000_000000000046
0x180031010: "onecoreuap\ds\ext\live\identity\" ??_C@_0FE@IEMLKINO@onecoreuap?2ds?2ext?2live?2identity?2@
0x180015AD0: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18003BA90: "void (__cdecl* __ptr64 wil::details::g_pfnThrowResultException)(struct wil::FailureInfo const & __ptr64)" ?g_pfnThrowResultException@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x180015AD0: ?FireCompletion@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18001D100: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800072C0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IWeakReference>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIWeakReference@@@Details@WRL@Microsoft@@UEAAKXZ
0x180033A4C: ?_TlgEvent@?5??StartActivity@CreateStubAccountAsync@MSAClientTraceTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x18001D4E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180019550: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler>::~AutoStubBias<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler>(void) __ptr64" ??1?$AutoStubBias@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@@@QEAA@XZ
0x180014F40: "__cdecl _acrt_uninitialize" __acrt_uninitialize
0x18002D160: api-ms-win-crt-string-l1-1-0_NULL_THUNK_DATA
0x1800259DE: "__cdecl o__execute_onexit_table" _o__execute_onexit_table
0x18001D7F0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002CC48: "__cdecl _imp_ObjectStublessClient10" __imp_ObjectStublessClient10
0x180025514: "void __cdecl __scrt_uninitialize_type_info(void)" ?__scrt_uninitialize_type_info@@YAXXZ
0x180015720: ?GetRuntimeClassName@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180017E40: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@I@Foundation@3@@Z
0x1800157D0: ?GetResults@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18001D750: ??_E?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x18001D100: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002D008: "__cdecl _imp_HSTRING_UserFree" __imp_HSTRING_UserFree
0x180015C70: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x18002CE68: api-ms-win-core-string-l1-1-0_NULL_THUNK_DATA
0x18001D530: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18002AF20: "const OOBEHealthLogging::`vftable'" ??_7OOBEHealthLogging@@6B@
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::System::Internal::IUserManagerStatics>::~ComPtr<struct Windows::System::Internal::IUserManagerStatics>(void) __ptr64" ??1?$ComPtr@UIUserManagerStatics@Internal@System@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180003FB0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180015580: ?FireCompletion@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x1800385E8: "__cdecl CT??_R0?AVResultException@wil@@@8??0ResultException@wil@@QEAA@AEBV01@@Z200" _CT??_R0?AVResultException@wil@@@8??0ResultException@wil@@QEAA@AEBV01@@Z200
0x180025D80: HSTRING_UserUnmarshal64
0x18002CF88: "__cdecl _imp_RoOriginateErrorW" __imp_RoOriginateErrorW
0x1800148C0: ?PutOnComplete@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAUIAsyncActionCompletedHandler@Foundation@Windows@@@Z
0x18002C980: "__cdecl microsoftaccount2Euseroperations_ProxyVtblList" _microsoftaccount2Euseroperations_ProxyVtblList
0x180006300: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IUserOperations,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserOperations@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180007020: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001943C: ??_G?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180014D10: ?get_Status@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x18001D1E0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180038B78: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0
0x180038820: ext-ms-win-ntuser-window-l1-1-0_NULL_THUNK_DATA_DLB
0x180028E68: ??_7?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18003B158: "__vectorcall ??_R0?AVbad_array_new_length@std@" ??_R0?AVbad_array_new_length@std@@@8
0x180007FD4: "protected: void __cdecl wil::TraceLoggingProvider::ReportTelemetryFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?ReportTelemetryFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@2@@Z
0x18002CE28: "__cdecl _imp_RegSetValueExW" __imp_RegSetValueExW
0x18002D0E8: "__cdecl _imp__callnewh" __imp__callnewh
0x18002B100: "const MicrosoftAccount::UserOperations::ExtensionForUser::`vftable'{for `IInspectable'}" ??_7ExtensionForUser@UserOperations@MicrosoftAccount@@6BIInspectable@@@
0x180015420: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180030400: "__cdecl GUID_7a900af8_b975_45f7_8c93_3ae17df5c5d0" _GUID_7a900af8_b975_45f7_8c93_3ae17df5c5d0
0x180007390: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Internal::IComPoolTask>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@UEAAKXZ
0x180015720: ?GetRuntimeClassName@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001C8E0: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800126F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18001D6E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000BC50: "protected: virtual void __cdecl MSAClientTraceTelemetry::CreateNgcKeyForUserAsync::StopActivity(void) __ptr64" ?StopActivity@CreateNgcKeyForUserAsync@MSAClientTraceTelemetry@@MEAAXXZ
0x1800240DC: MicrosoftTelemetryAssertTriggeredNoArgs
0x18002F020: "MicrosoftAccount.UserOperations." ??_C@_1KA@CGABKPCB@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?4?$AAU?$AAs?$AAe?$AAr?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4@
0x18001D550: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002FE58: "HealthEvaluation" ??_C@_1CC@NPAHNILE@?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AAE?$AAv?$AAa?$AAl?$AAu?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18002CF90: "__cdecl _imp_RoOriginateError" __imp_RoOriginateError
0x180015960: ?SetProgress@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x180014A00: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18001D310: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x180031154: "__cdecl _DefaultResolveDelayLoadedAPIFlags" __DefaultResolveDelayLoadedAPIFlags
0x1800192EC: ??_E?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18002FD00: "Software\Microsoft\Windows\Curre" ??_C@_1GM@KKPOEDNJ@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@
0x180025BD0: HSTRING_UserFree64
0x18002CCA8: "__cdecl _imp_DebugBreak" __imp_DebugBreak
0x18002AEC0: "const MSAClientTraceTelemetry::SaveAuthStateAsync::`vftable'" ??_7SaveAuthStateAsync@MSAClientTraceTelemetry@@6B@
0x18001918C: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180016E3C: ??1?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x180014A00: ?Close@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180025A02: "__cdecl o__invalid_parameter_noinfo" _o__invalid_parameter_noinfo
0x18000449C: "public: void __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Release(void) __ptr64" ?Release@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAXXZ
0x18001D5B0: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180014650: ?FireCompletion@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x1800058B0: "public: virtual long __cdecl UserOperationsDefaultImpl::DeleteNgcContainer(void) __ptr64" ?DeleteNgcContainer@UserOperationsDefaultImpl@@UEAAJXZ
0x180009D20: "protected: virtual bool __cdecl MSAClientTraceTelemetry::SaveAuthStateAsync::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@SaveAuthStateAsync@MSAClientTraceTelemetry@@MEAA_NJ@Z
0x180019650: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18001C860: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180015700: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180014270: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_8c5678151d68814d52a8fc89b7127c87>@@@Internal@Windows@@VCHSTRINGResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x180034B4D: ?_TlgEvent@?BO@??StopActivity@SaveAuthStateForUserAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x18002B150: "const MicrosoftAccount::UserOperations::ExtensionForUser::`vftable'{for `MicrosoftAccount::UserOperations::IExtensionForUser'}" ??_7ExtensionForUser@UserOperations@MicrosoftAccount@@6BIExtensionForUser@12@@
0x180023AB0: "[thunk]:public: virtual long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ExtensionForUser@UserOperations@MicrosoftAccount@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180018C10: ??_G?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct IElevationBrokerManager>::~ComPtr<struct IElevationBrokerManager>(void) __ptr64" ??1?$ComPtr@UIElevationBrokerManager@@@WRL@Microsoft@@QEAA@XZ
0x18001D1A0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18001C960: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180031068: "<unknown>" ??_C@_09EEKGDCPH@?$DMunknown?$DO?$AA@
0x18001D350: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180015C70: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x180014F40: "__cdecl _scrt_stub_for_acrt_thread_detach" __scrt_stub_for_acrt_thread_detach
0x1800061E0: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180038548: "__cdecl TI3?AVbad_array_new_length@std@@" _TI3?AVbad_array_new_length@std@@
0x180029188: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIAsyncAction@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180029A18: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180029D60: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180015720: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002CEB8: "__cdecl _imp_ReleaseSemaphore" __imp_ReleaseSemaphore
0x18003BCD0: "struct std::nothrow_t const std::nothrow" ?nothrow@std@@3Unothrow_t@1@B
0x18001CCA0: ??_E?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x1800166E0: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180029E08: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x1800148C0: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@@Z
0x180029148: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x1800342DF: ?_TlgEvent@?5??StartActivity@CreateNgcKeyForUserAsyncForUser@MSAClientTraceTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x18002E7F8: "IAsyncOperation`1<String>" ??_C@_1DE@DCKMMNOI@?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$GA?$AA1?$AA?$DM?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?$DO?$AA?$AA@
0x180016790: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@3@@Z
0x1800140F0: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_39e88372f6238d276373833c0d354365>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x180029E08: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180029E08: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18001D330: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18001D120: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x1800076E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18001D3B0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180023904: "public: __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::ExtensionForUser(void) __ptr64" ??0ExtensionForUser@UserOperations@MicrosoftAccount@@QEAA@XZ
0x180001E80: "void __cdecl wil::details::DebugBreak(void)" ?DebugBreak@details@wil@@YAXXZ
0x18002FA20: AlternateIID___FIAsyncOperation_1_UINT32
0x18002E580: "__cdecl GUID_af86e2e0_b12d_4c6a_9c5a_d7aa65101e90" _GUID_af86e2e0_b12d_4c6a_9c5a_d7aa65101e90
0x18003B248: WinrtTypeSerializationInfo_UINT32__MIDL_TypeFormatString
0x18003E020: api-ms-win-shcore-taskpool-l1-1-0_NULL_THUNK_DATA_DLA
0x1800293E0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x18001D320: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x18002510C: "__cdecl _scrt_dllmain_uninitialize_c" __scrt_dllmain_uninitialize_c
0x18003BA78: g_pfnResultFromCaughtExceptionInternal
0x18002A720: ??_7?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x180014F40: ?v_MustDoNoWake@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x180025BB0: IUnknown_AddRef_Proxy
0x1800157D0: ?GetResults@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180014F50: ?FireCompletion@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180023B10: "long __cdecl wil::details::ReportFailure_CaughtException(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,enum wil::SupportedExceptions)" ?ReportFailure_CaughtException@details@wil@@YAJPEAXIPEBD110W4FailureType@2@W4SupportedExceptions@2@@Z
0x18002D078: "__cdecl _imp__o__purecall" __imp__o__purecall
0x1800210A4: "public: __cdecl MSAClientTraceTelemetry::GetTicketForOOBEForUser::~GetTicketForOOBEForUser(void) __ptr64" ??1GetTicketForOOBEForUser@MSAClientTraceTelemetry@@QEAA@XZ
0x18001DA30: "long __cdecl CoCreateInstanceWithFallbackClsid(struct _GUID const & __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64,unsigned long,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CoCreateInstanceWithFallbackClsid@@YAJAEBU_GUID@@0PEAUIUnknown@@K0PEAPEAX@Z
0x180014A00: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x1800156D4: ??1?$ComPtr@V?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800253E8: atexit
0x180030430: "__cdecl GUID_ef60385f_be78_584b_aaef_7829ada2b0de" _GUID_ef60385f_be78_584b_aaef_7829ada2b0de
0x18001CD30: ??_G?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x18002CF80: "__cdecl _imp_GetRestrictedErrorInfo" __imp_GetRestrictedErrorInfo
0x18002AE78: "const MSAClientTraceTelemetry::DeleteNgcContainerAsync::`vftable'" ??_7DeleteNgcContainerAsync@MSAClientTraceTelemetry@@6B@
0x180014C70: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x18001D2E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180030AF0: "SOFTWARE\Microsoft\Windows\Curre" ??_C@_1JO@PGIOBLLP@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@
0x180031078: "bad allocation" ??_C@_0P@GHFPNOJB@bad?5allocation?$AA@
0x18003BA88: "bool wil::details::g_processShutdownInProgress" ?g_processShutdownInProgress@details@wil@@3_NA
0x180019650: ?InitCausality@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180029DA0: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIAsyncAction@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18003BB38: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x18002DF50: "ext-ms-win-session-usermgr-l1-2-" ??_C@_1EE@POGAKNCO@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?9?$AAu?$AAs?$AAe?$AAr?$AAm?$AAg?$AAr?$AA?9?$AAl?$AA1?$AA?9?$AA2?$AA?9@
0x1800259EA: "__cdecl o__initialize_narrow_environment" _o__initialize_narrow_environment
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct IUnknown>::~ComPtr<struct IUnknown>(void) __ptr64" ??1?$ComPtr@UIUnknown@@@WRL@Microsoft@@QEAA@XZ
0x180014F40: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180015620: ?PutOnProgress@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x180015620: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x1800196CC: ?TryTransitionToError@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x18002CB40: "__cdecl _imp_NdrStubCall3" __imp_NdrStubCall3
0x18001D470: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x1800139C0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CHSTRINGResult>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@VCHSTRINGResult@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180019C40: ?_Run@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x18001D7F0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180032810: "__vectorcall ??_R3bad_array_new_length@std" ??_R3bad_array_new_length@std@@8
0x180001C9C: "int __cdecl wil::details::RecordLog(long)" ?RecordLog@details@wil@@YAHJ@Z
0x180032828: "__vectorcall ??_R2bad_array_new_length@std" ??_R2bad_array_new_length@std@@8
0x180025B80: ObjectStublessClient14
0x180007100: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180008720: "public: virtual void * __ptr64 __cdecl OOBEHealthLogging::`vector deleting destructor'(unsigned int) __ptr64" ??_EOOBEHealthLogging@@UEAAPEAXI@Z
0x180025F08: "__cdecl _imp_load_CapabilityCheck" __imp_load_CapabilityCheck
0x180030130: "CreateStubAccountAsync" ??_C@_0BH@JGONHEMA@CreateStubAccountAsync?$AA@
0x180025996: "__cdecl _stdio_common_vsnprintf_s" __stdio_common_vsnprintf_s
0x180002BA8: "void __cdecl wil::details::ReportFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,enum wil::details::ReportFailureOptions)" ?ReportFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBGW4ReportFailureOptions@12@@Z
0x18001B41C: ??0?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x1800061E0: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001D880: "long __cdecl VerifyCallerHasCapability(unsigned short const * __ptr64)" ?VerifyCallerHasCapability@@YAJPEBG@Z
0x180021240: "public: virtual long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::FindConnectedAccountSidForUserAsync(struct Windows::System::IUser * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Foundation::IAsyncOperation<struct HSTRING__ * __ptr64> * __ptr64 * __ptr64) __ptr64" ?FindConnectedAccountSidForUserAsync@ExtensionForUser@UserOperations@MicrosoftAccount@@UEAAJPEAUIUser@System@Windows@@PEAUHSTRING__@@PEAPEAU?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@@Z
0x18002E21C: "%ws" ??_C@_03BMPLCLAP@?$CFws?$AA@
0x180028248: "const UserOperationsDefaultImpl::`vftable'{for `IWeakReferenceSource'}" ??_7UserOperationsDefaultImpl@@6BIWeakReferenceSource@@@
0x180014F30: ?v_MustDoNoWake@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18001D6A0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002CEF8: "__cdecl _imp_EnterCriticalSection" __imp_EnterCriticalSection
0x180034140: ?_TlgEvent@?5??StartActivity@RegisterNgcKeyForUserAsync@MSAClientTraceTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x18001A180: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18001D1A0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18002D168: "__cdecl _imp_EventActivityIdControl" __imp_EventActivityIdControl
0x18003BA08: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> * __ptr64 __ptr64 wil::details_abi::g_pProcessLocalData" ?g_pProcessLocalData@details_abi@wil@@3PEAV?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@12@EA
0x180015B10: ?OnCancel@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18001D6A0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800016C0: "public: virtual struct _RTL_SRWLOCK * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetLock(void)const __ptr64" ?GetLock@ModuleBase@Details@WRL@Microsoft@@UEBAPEAU_RTL_SRWLOCK@@XZ
0x1800141D0: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_0b7e3f9a54917ddad1d137173e65aebe>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x1800156D4: ??1?$ComPtr@V?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18002CF00: "__cdecl _imp_ReleaseSRWLockShared" __imp_ReleaseSRWLockShared
0x18001D7F0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002BFD8: "__cdecl _x_Windows_CFoundation_Rtti" __x_Windows_CFoundation_Rtti
0x180038848: api-ms-win-security-capability-l1-1-0_NULL_THUNK_DATA_DLB
0x18001D350: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18002CE38: api-ms-win-core-registry-l1-1-0_NULL_THUNK_DATA
0x18001D4E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180015AD0: ?FireCompletion@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18001D4E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002CC18: "__cdecl _imp_ObjectStublessClient11" __imp_ObjectStublessClient11
0x18002B038: "const Microsoft::WRL::RuntimeClass<struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `MicrosoftAccount::UserOperations::IExtensionForUser'}" ??_7?$RuntimeClass@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIExtensionForUser@UserOperations@MicrosoftAccount@@@
0x1800154A0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18001D6A0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800284E0: microsoftaccount2Euseroperations_ProxyFileInfo
0x1800389D4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-util-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-util-l1-1-0
0x18001A180: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180014F40: "__cdecl _scrt_stub_for_acrt_initialize" __scrt_stub_for_acrt_initialize
0x180006F10: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::System::Internal::SignInResult * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVSignInResult@Internal@System@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001899C: ??_G?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180015900: ?put_Completed@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x18002CD00: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x180004200: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001D250: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x1800283D0: "struct Microsoft::WRL::Details::CreatorMap const __object_UserOperationsDefaultImpl_COM" ?__object_UserOperationsDefaultImpl_COM@@3UCreatorMap@Details@WRL@Microsoft@@B
0x18001D100: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002D088: "__cdecl _imp__o__seh_filter_dll" __imp__o__seh_filter_dll
0x1800302A8: "onecoreuap\ds\ext\live\identity\" ??_C@_0DM@GMABGEEF@onecoreuap?2ds?2ext?2live?2identity?2@
0x180034CF3: ?_TlgEvent@?BO@??StopActivity@FindConnectedAccountSidForUserAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x180029C80: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x180018200: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAI@Z
0x18001E2E0: "long __cdecl AddUserToHandle(void * __ptr64,void * __ptr64,unsigned long)" ?AddUserToHandle@@YAJPEAX0K@Z
0x18001903C: ??_E?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18000D8B0: "public: virtual long __cdecl MicrosoftAccount::UserOperations::Extension::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@Extension@UserOperations@MicrosoftAccount@@UEAAJPEAW4TrustLevel@@@Z
0x18002F3E0: RttiTypeName_Windows_NamespaceName
0x1800188C0: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef(void) __ptr64" ?AddRef@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAKXZ
0x180028F98: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@I@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18003BBD8: "class wil::details::static_lazy<class MSAClientTraceTelemetry> `protected: static class MSAClientTraceTelemetry * __ptr64 __cdecl MSAClientTraceTelemetry::Instance(void)'::`2'::wrapper" ?wrapper@?1??Instance@MSAClientTraceTelemetry@@KAPEAV2@XZ@4V?$static_lazy@VMSAClientTraceTelemetry@@@details@wil@@A
0x180007020: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002D320: "__cdecl _xt_a" __xt_a
0x1800282C0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct IUserOperations,class Microsoft::WRL::FtmBase>::`vftable'{for `IInspectable'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIUserOperations@@VFtmBase@23@@WRL@Microsoft@@6BIInspectable@@@
0x18003B9B0: "__cdecl _scrt_debugger_hook_flag" __scrt_debugger_hook_flag
0x18002A3A0: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180019C40: ?_Run@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x180014C70: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x18002CDD8: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x18001D5D0: ?GetTrustLevel@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180004664: "public: void * __ptr64 __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAPEAXI@Z
0x18002D088: "__cdecl _imp__seh_filter_dll" __imp__seh_filter_dll
0x180014F40: ?v_MustDoNoWake@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x18002FBD8: IID___x_MicrosoftAccount_CUserOperations_CIExtension
0x180029C78: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x180032718: "__vectorcall ??_R3exception@std" ??_R3exception@std@@8
0x180032730: "__vectorcall ??_R2exception@std" ??_R2exception@std@@8
0x18000B250: "protected: virtual void __cdecl MSAClientTraceTelemetry::CreateUserIdKeyAsync::StopActivity(void) __ptr64" ?StopActivity@CreateUserIdKeyAsync@MSAClientTraceTelemetry@@MEAAXXZ
0x18003486B: ?_TlgEvent@?M@??StopActivity@AssociateAccountForUserAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x18003B9D0: "__cdecl _hmod__ext_ms_win_ntuser_window_l1_1_0_dll" __hmod__ext_ms_win_ntuser_window_l1_1_0_dll
0x18002E1E0: "RtlNtStatusToDosErrorNoTeb" ??_C@_0BL@JCIJNLFN@RtlNtStatusToDosErrorNoTeb?$AA@
0x180014A00: ?Close@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18002C5B0: "__cdecl _x_Windows_CFoundation_CIAsyncOperation_Rtti" __x_Windows_CFoundation_CIAsyncOperation_Rtti
0x1800293E0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x180006EF0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180016960: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18001DCC8: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAX@Z$1?CoTaskMemFree@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x18002B130: "const MicrosoftAccount::UserOperations::ExtensionForUser::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7ExtensionForUser@UserOperations@MicrosoftAccount@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x18000CA34: "public: __cdecl MSAClientTraceTelemetry::GetTicketForOOBE::~GetTicketForOOBE(void) __ptr64" ??1GetTicketForOOBE@MSAClientTraceTelemetry@@QEAA@XZ
0x180003CF4: DllMain
0x180001010: "__cdecl microsoftaccount2Euseroperations_IID_Lookup" _microsoftaccount2Euseroperations_IID_Lookup
0x18003BC08: "struct Windows::Foundation::Diagnostics::IAsyncCausalityTracerStatics * __ptr64 __ptr64 Microsoft::WRL::gCausality" ?gCausality@WRL@Microsoft@@3PEAUIAsyncCausalityTracerStatics@Diagnostics@Foundation@Windows@@EA
0x18001D250: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180029048: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x180029728: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x18000F670: "public: virtual long __cdecl MicrosoftAccount::UserOperations::Extension::AssociateAccountAsync(struct HSTRING__ * __ptr64,struct Windows::Storage::Streams::IBuffer * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Storage::Streams::IBuffer * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Foundation::IAsyncAction * __ptr64 * __ptr64) __ptr64" ?AssociateAccountAsync@Extension@UserOperations@MicrosoftAccount@@UEAAJPEAUHSTRING__@@PEAUIBuffer@Streams@Storage@Windows@@0010PEAPEAUIAsyncAction@Foundation@8@@Z
0x18003BAB8: "bool (__cdecl* __ptr64 wil::g_pfnWilFailFast)(struct wil::FailureInfo const & __ptr64)" ?g_pfnWilFailFast@wil@@3P6A_NAEBUFailureInfo@1@@ZEA
0x18001A5C0: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IAsyncActionCompletedHandler>::CopyLocal<struct Windows::Foundation::IAsyncActionCompletedHandler>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncActionCompletedHandler> >) __ptr64" ??$CopyLocal@UIAsyncActionCompletedHandler@Foundation@Windows@@@?$GitPtrSupportsAgile@UIAsyncActionCompletedHandler@Foundation@Windows@@@Internal@Windows@@QEAAJV?$ComPtrRef@V?$ComPtr@UIAsyncActionCompletedHandler@Foundation@Windows@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@Z
0x180014F40: "__cdecl _scrt_stub_for_acrt_thread_attach" __scrt_stub_for_acrt_thread_attach
0x180011A78: "protected: void __cdecl wil::ActivityBase<class MSAClientTraceTelemetry,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::EnsureWatchingCurrentThread(void) __ptr64" ?EnsureWatchingCurrentThread@?$ActivityBase@VMSAClientTraceTelemetry@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@IEAAXXZ
0x18001D470: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18003BB28: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x18002CF68: api-ms-win-core-util-l1-1-0_NULL_THUNK_DATA
0x18003B244: "private: static long volatile wil::details::ThreadFailureCallbackHolder::s_telemetryId" ?s_telemetryId@ThreadFailureCallbackHolder@details@wil@@0JC
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct IRpcOptions>::~ComPtr<struct IRpcOptions>(void) __ptr64" ??1?$ComPtr@UIRpcOptions@@@WRL@Microsoft@@QEAA@XZ
0x18000262C: "long __cdecl wil::details::RecognizeCaughtExceptionFromCallback(unsigned short * __ptr64,unsigned __int64)" ?RecognizeCaughtExceptionFromCallback@details@wil@@YAJPEAG_K@Z
0x180014A90: ?Cancel@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180030470: "Windows.Foundation.IAsyncOperati" ??_C@_1FK@MKKMLBOF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x18000AD50: "protected: virtual void __cdecl MSAClientTraceTelemetry::AssociateAccountAsync::StopActivity(void) __ptr64" ?StopActivity@AssociateAccountAsync@MSAClientTraceTelemetry@@MEAAXXZ
0x180021500: "public: virtual long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::SaveAuthStateForUserAsync(struct Windows::System::IUser * __ptr64,struct Windows::Storage::Streams::IBuffer * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Storage::Streams::IBuffer * __ptr64,struct Windows::Foundation::IAsyncAction * __ptr64 * __ptr64) __ptr64" ?SaveAuthStateForUserAsync@ExtensionForUser@UserOperations@MicrosoftAccount@@UEAAJPEAUIUser@System@Windows@@PEAUIBuffer@Streams@Storage@6@PEAUHSTRING__@@21PEAPEAUIAsyncAction@Foundation@6@@Z
0x1800159D0: ?Run@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180018AEC: ??_G?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180025704: "__cdecl RTC_Terminate" _RTC_Terminate
0x18001D7B0: "[thunk]:public: virtual long __cdecl MicrosoftAccount::UserOperations::Extension::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@Extension@UserOperations@MicrosoftAccount@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180029358: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x18002CAE8: "__cdecl _imp_NdrDllCanUnloadNow" __imp_NdrDllCanUnloadNow
0x180038B64: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0
0x180015580: ?FireCompletion@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180030AB0: "internal\onecoreuapshell\inc\clo" ??_C@_0EA@DCJIFMHN@internal?2onecoreuapshell?2inc?2clo@
0x18003BAE0: "char * `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_szModule" ?s_szModule@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4PADA
0x18001D3B0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18002D0B0: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x18001D230: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180030A98: "%s\%s" ??_C@_1M@DFKENGJN@?$AA?$CF?$AAs?$AA?2?$AA?$CF?$AAs?$AA?$AA@
0x180014E74: ??1?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x1800199A0: ?_Run@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x18000B660: "public: void __cdecl MSAClientTraceTelemetry::CreateUserIdKeyAsync::StartActivity(void) __ptr64" ?StartActivity@CreateUserIdKeyAsync@MSAClientTraceTelemetry@@QEAAXXZ
0x180029DA0: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIAsyncAction@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x1800126F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18002CE48: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x18002CD90: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x180032848: "__vectorcall ??_R1A@?0A@EA@bad_array_new_length@std" ??_R1A@?0A@EA@bad_array_new_length@std@@8
0x18002E690: "__cdecl GUID_10316cc3_d36e_46cd_8344_d85f12419862" _GUID_10316cc3_d36e_46cd_8344_d85f12419862
0x180014F40: ?v_ShouldSetNoWake@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180019650: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180019EE0: ?_Run@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x18002CFD0: api-ms-win-core-winrt-l1-1-0_NULL_THUNK_DATA
0x180019550: "public: __cdecl AutoStubBias<struct IUnknown,struct Windows::Internal::INilDelegate>::~AutoStubBias<struct IUnknown,struct Windows::Internal::INilDelegate>(void) __ptr64" ??1?$AutoStubBias@UIUnknown@@UINilDelegate@Internal@Windows@@@@QEAA@XZ
0x180029128: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x18001D1C0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x18003481E: ?_TlgEvent@?BO@??StopActivity@AssociateAccountForUserAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x180016960: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18001D6E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800389C0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0
0x180006EA0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::System::Internal::SignInResult * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVSignInResult@Internal@System@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18001D160: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::System::Internal::ISignInStateManager>::~ComPtr<struct Windows::System::Internal::ISignInStateManager>(void) __ptr64" ??1?$ComPtr@UISignInStateManager@Internal@System@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18001D160: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18002FE80: "Health" ??_C@_1O@DLBFDOGG@?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AA?$AA@
0x1800186D0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18002AB40: "const Microsoft::WRL::RuntimeClass<struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `MicrosoftAccount::UserOperations::IExtension'}" ??_7?$RuntimeClass@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIExtension@UserOperations@MicrosoftAccount@@@
0x1800197A0: ?FireProgress@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x1800148C0: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@@Z
0x180019DC0: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x18001D550: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002E6F8: "__cdecl GUID_252e7f79_acfa_4ea2_9a7e_fa27a8a4d3d9" _GUID_252e7f79_acfa_4ea2_9a7e_fa27a8a4d3d9
0x18001D1C0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x18000E9C0: "public: virtual long __cdecl MicrosoftAccount::UserOperations::Extension::FindConnectedAccountSidAsync(struct HSTRING__ * __ptr64,struct Windows::Foundation::IAsyncOperation<struct HSTRING__ * __ptr64> * __ptr64 * __ptr64) __ptr64" ?FindConnectedAccountSidAsync@Extension@UserOperations@MicrosoftAccount@@UEAAJPEAUHSTRING__@@PEAPEAU?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@@Z
0x180015B40: ?OnStart@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x1800076F0: "public: virtual long __cdecl Microsoft::WRL::FtmBase::GetUnmarshalClass(struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,struct _GUID * __ptr64) __ptr64" ?GetUnmarshalClass@FtmBase@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAXK1KPEAU4@@Z
0x180015210: ?GetOnComplete@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x180026220: "public: __cdecl std::bad_array_new_length::bad_array_new_length(void) __ptr64" ??0bad_array_new_length@std@@QEAA@XZ
0x180034031: ?_TlgEvent@?M@??StopActivity@GetTicketForOOBEForUser@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x180029968: "const wil::details::IFailureCallback::`vftable'" ??_7IFailureCallback@details@wil@@6B@
0x180006B3C: "long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::System::Internal::SignInResult * __ptr64>,struct Windows::Foundation::IAsyncOperation<class Windows::System::Internal::SignInResult * __ptr64> >(struct Windows::Foundation::IAsyncOperation<class Windows::System::Internal::SignInResult * __ptr64> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)" ??$WaitForCompletion@U?$IAsyncOperationCompletedHandler@PEAVSignInResult@Internal@System@Windows@@@Foundation@Windows@@U?$IAsyncOperation@PEAVSignInResult@Internal@System@Windows@@@23@@@YAJPEAU?$IAsyncOperation@PEAVSignInResult@Internal@System@Windows@@@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z
0x1800210D0: "public: void __cdecl MSAClientTraceTelemetry::GetTicketForOOBEForUser::StartActivity(void) __ptr64" ?StartActivity@GetTicketForOOBEForUser@MSAClientTraceTelemetry@@QEAAXXZ
0x18002A030: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18002CCF8: "__cdecl _imp_GetLastError" __imp_GetLastError
0x18003B9F8: "__cdecl _hmod__ext_ms_win_session_usermgr_l1_1_0_dll" __hmod__ext_ms_win_session_usermgr_l1_1_0_dll
0x180007090: "[thunk]:public: virtual unsigned long __cdecl MicrosoftAccount::UserOperations::Extension::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@Extension@UserOperations@MicrosoftAccount@@WBA@EAAKXZ
0x180026124: "void * __ptr64 __cdecl operator new(unsigned __int64)" ??2@YAPEAX_K@Z
0x18002CBA0: "__cdecl _imp_CreateStreamOnHGlobal" __imp_CreateStreamOnHGlobal
0x18002CD10: "__cdecl _imp_DuplicateHandle" __imp_DuplicateHandle
0x18002D198: api-ms-win-eventing-provider-l1-1-0_NULL_THUNK_DATA
0x180028780: "__cdecl __x_MicrosoftAccount_CUserOperations_CIExtensionForUserProxyVtbl" ___x_MicrosoftAccount_CUserOperations_CIExtensionForUserProxyVtbl
0x180015720: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001D250: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18002CC50: "__cdecl _imp_ObjectStublessClient7" __imp_ObjectStublessClient7
0x18002CC80: "__cdecl _imp_ObjectStublessClient6" __imp_ObjectStublessClient6
0x180015420: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18002E830: "AsyncOperationCompletedHandler`1" ??_C@_1FC@GAJPPFAK@?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$GA?$AA1@
0x18002E5A0: "__cdecl GUID_00000037_0000_0000_c000_000000000046" _GUID_00000037_0000_0000_c000_000000000046
0x18001D350: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x1800040A0: "public: class wil::details::ThreadFailureCallbackHolder * __ptr64 * __ptr64 __cdecl wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64>::GetLocal(bool) __ptr64" ?GetLocal@?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@wil@@QEAAPEAPEAVThreadFailureCallbackHolder@details@3@_N@Z
0x18002631C: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x18002CEE8: "__cdecl _imp_OpenSemaphoreW" __imp_OpenSemaphoreW
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::System::Internal::ISignInResult>::~ComPtr<struct Windows::System::Internal::ISignInResult>(void) __ptr64" ??1?$ComPtr@UISignInResult@Internal@System@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18002CC78: "__cdecl _imp_ObjectStublessClient9" __imp_ObjectStublessClient9
0x180006B00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800158A0: ?get_Completed@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x18003B9B4: "__cdecl tls_index" _tls_index
0x18002CC88: "__cdecl _imp_ObjectStublessClient8" __imp_ObjectStublessClient8
0x180006B00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct IUserOperations,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIUserOperations@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180029DE8: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x1800328AC: ?_TlgEvent@?3???$OOBEHealthMetric@AEBE_K_KAEA_KPEAGPEAG@OOBEHealthTelemetry@@SAXAEBE$$QEA_K1AEA_K$$QEAPEAG3@Z@4U<unnamed-type-_TlgEvent>@?3???$OOBEHealthMetric@AEBE_K_KAEA_KPEAGPEAG@1@SAX011233@Z@B
0x180029E08: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18001D3E0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x18001D3E0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x18003E008: api-ms-win-security-capability-l1-1-0_NULL_THUNK_DATA_DLA
0x1800259EA: "__cdecl initialize_narrow_environment" _initialize_narrow_environment
0x18002CC08: "__cdecl _imp_ObjectStublessClient12" __imp_ObjectStublessClient12
0x18001F7A4: "public: __cdecl MSAClientTraceTelemetry::AssociateAccountForUserAsync::~AssociateAccountForUserAsync(void) __ptr64" ??1AssociateAccountForUserAsync@MSAClientTraceTelemetry@@QEAA@XZ
0x180029DA0: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIAsyncAction@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18002D128: "__cdecl _imp_memcmp" __imp_memcmp
0x1800073A4: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6APEAXPEAX@Z$1?LocalFree@@YAPEAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x18002A030: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x1800157D0: ?GetResults@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18002A660: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180015B10: ?OnCancel@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18002D200: "__cdecl _imp_RtlAddAccessAllowedAce" __imp_RtlAddAccessAllowedAce
0x1800157A0: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18002D110: "__cdecl _imp__o___std_exception_copy" __imp__o___std_exception_copy
0x180029188: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIAsyncAction@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x1800122E0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Internal::IComPoolTask>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180007020: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001943C: ??_E?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180006210: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IUserOperations,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserOperations@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180035518: "__cdecl tls_start" _tls_start
0x18002CFF8: "__cdecl _imp_HSTRING_UserUnmarshal" __imp_HSTRING_UserUnmarshal
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Storage::Streams::IBuffer>::~ComPtr<struct Windows::Storage::Streams::IBuffer>(void) __ptr64" ??1?$ComPtr@UIBuffer@Streams@Storage@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18002CC90: api-ms-win-core-com-midlproxystub-l1-1-0_NULL_THUNK_DATA
0x1800197A0: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x180015B40: ?OnStart@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18002D308: "__cdecl _xl_z" __xl_z
0x180015B40: ?OnStart@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x1800199A0: ?_Run@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct IConnectedUser>::~ComPtr<struct IConnectedUser>(void) __ptr64" ??1?$ComPtr@UIConnectedUser@@@WRL@Microsoft@@QEAA@XZ
0x180038B00: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-com-midlproxystub-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-com-midlproxystub-l1-1-0
0x18003BC44: "private: static bool Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::isInitialized" ?isInitialized@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@0_NA
0x18003B22C: "__cdecl _isa_enabled" __isa_enabled
0x18001C21C: ??0?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x180029C78: ??_7?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x18002D1B0: "__cdecl _imp_EqualSid" __imp_EqualSid
0x180014F40: ?v_ShouldSetNoWake@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x1800155C0: ?GetOnProgress@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x18001C8E0: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180009D20: "protected: virtual bool __cdecl MSAClientTraceTelemetry::SaveAuthStateForUserAsync::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@SaveAuthStateForUserAsync@MSAClientTraceTelemetry@@MEAA_NJ@Z
0x18001D270: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x1800239A0: "public: virtual long __cdecl Microsoft::WRL::SimpleActivationFactory<class MicrosoftAccount::UserOperations::ExtensionForUser,0>::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@?$SimpleActivationFactory@VExtensionForUser@UserOperations@MicrosoftAccount@@$0A@@WRL@Microsoft@@UEAAJPEAPEAUIInspectable@@@Z
0x18001D1C0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180025408: "void __cdecl operator delete(void * __ptr64,unsigned __int64)" ??3@YAXPEAX_K@Z
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct IGlobalOptions>::~ComPtr<struct IGlobalOptions>(void) __ptr64" ??1?$ComPtr@UIGlobalOptions@@@WRL@Microsoft@@QEAA@XZ
0x18002EAF0: "MicrosoftAccount.UserOperations." ??_C@_1IA@EDCMMLGB@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?4?$AAU?$AAs?$AAe?$AAr?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4@
0x180015AD0: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18001D460: "[thunk]:public: virtual long __cdecl MicrosoftAccount::UserOperations::Extension::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@Extension@UserOperations@MicrosoftAccount@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18002FC68: "NULL" ??_C@_19CIJIHAKK@?$AAN?$AAU?$AAL?$AAL?$AA?$AA@
0x180025DE0: "__cdecl _imp_load_GetDesktopWindow" __imp_load_GetDesktopWindow
0x180038C04: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0
0x1800300D8: "internal\onecoreuapshell\inc\oob" ??_C@_0DB@FDIDJACJ@internal?2onecoreuapshell?2inc?2oob@
0x1800192EC: ??_G?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18002CDD0: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x180015700: ?GetTrustLevel@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18001FDC0: "protected: virtual void __cdecl MSAClientTraceTelemetry::DeleteNgcContainerForUserAsync::StopActivity(void) __ptr64" ?StopActivity@DeleteNgcContainerForUserAsync@MSAClientTraceTelemetry@@MEAAXXZ
0x180015760: ?Complete@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x180021DE0: "public: virtual long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::CreateUserIdKeyForUserAsync(struct Windows::System::IUser * __ptr64,unsigned char,unsigned char,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Storage::Streams::IBuffer * __ptr64,struct Windows::Foundation::IAsyncAction * __ptr64 * __ptr64) __ptr64" ?CreateUserIdKeyForUserAsync@ExtensionForUser@UserOperations@MicrosoftAccount@@UEAAJPEAUIUser@System@Windows@@EEPEAUHSTRING__@@1PEAUIBuffer@Streams@Storage@6@PEAPEAUIAsyncAction@Foundation@6@@Z
0x18002CEB0: "__cdecl _imp_WaitForSingleObject" __imp_WaitForSingleObject
0x180015210: ?GetOnComplete@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x18001918C: ??_G?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18002CF70: "__cdecl _imp_SetRestrictedErrorInfo" __imp_SetRestrictedErrorInfo
0x180025F9F: "__cdecl _tailMerge_ext_ms_win_security_credui_l1_1_0_dll" __tailMerge_ext_ms_win_security_credui_l1_1_0_dll
0x1800288E8: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18001D140: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x18001D140: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x18001D270: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x18001D3B0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18001D210: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x18001C860: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002BF88: WinrtTypeSerializationInfo_HSTRING
0x180014270: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_8c5678151d68814d52a8fc89b7127c87>@@@Internal@Windows@@VCHSTRINGResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x180003FB0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180025D8C: IsGetDesktopWindowPresent
0x18001D230: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180018C10: ??_E?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001D310: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x180025B60: HSTRING_UserMarshal
0x18001D5D0: ?GetTrustLevel@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x18001C960: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800167B0: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@3@@Z
0x18002CB88: "__cdecl _imp_CoRevertToSelf" __imp_CoRevertToSelf
0x1800259F6: "__cdecl initialize_onexit_table" _initialize_onexit_table
0x180031154: "__cdecl _ResolveDelayLoadedAPIFlags" __ResolveDelayLoadedAPIFlags
0x18002D0A8: "__cdecl _imp__o_toupper" __imp__o_toupper
0x180030F78: "CreateUserIdKeyForUserAsync" ??_C@_0BM@HDOHNLBK@CreateUserIdKeyForUserAsync?$AA@
0x1800197A0: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x180015980: ?InvokeFireCompletion@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180029D80: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x180030F58: "AssociateAccountForUserAsync" ??_C@_0BN@MLAHFDJA@AssociateAccountForUserAsync?$AA@
0x18003B958: "__cdecl _scrt_native_startup_lock" __scrt_native_startup_lock
0x180011140: "public: virtual long __cdecl MicrosoftAccount::UserOperations::Extension::GetTicketForOOBE(struct HSTRING__ * __ptr64,unsigned long,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,unsigned __int64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,long * __ptr64,long * __ptr64,struct HSTRING__ * __ptr64 * __ptr64,struct HSTRING__ * __ptr64 * __ptr64,struct HSTRING__ * __ptr64 * __ptr64,__int64 * __ptr64,__int64 * __ptr64,long * __ptr64,long * __ptr64,long * __ptr64,long * __ptr64,struct HSTRING__ * __ptr64 * __ptr64,struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetTicketForOOBE@Extension@UserOperations@MicrosoftAccount@@UEAAJPEAUHSTRING__@@K00_K00PEAJ2PEAPEAU4@33PEA_J4222233@Z
0x18001D7A0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18001CCA0: ??_G?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180019B20: ?_AfterExecute@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x180030ED8: "internal\sdk\inc\usermodelptc.h" ??_C@_0CA@EJFNPPJG@internal?2sdk?2inc?2usermodelptc?4h?$AA@
0x180004000: "public: virtual unsigned long __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::IncrementObjectCount(void) __ptr64" ?IncrementObjectCount@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAKXZ
0x180015B30: ?OnClose@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18002E6A0: "unsigned short const * const RuntimeClass_Windows_System_Internal_UserManager" ?RuntimeClass_Windows_System_Internal_UserManager@@3QBGB
0x18003BB90: "struct Microsoft::WRL::Details::FactoryCache __objectFactory__UserOperationsDefaultImpl_COM" ?__objectFactory__UserOperationsDefaultImpl_COM@@3UFactoryCache@Details@WRL@Microsoft@@A
0x180009D20: "protected: virtual bool __cdecl MSAClientTraceTelemetry::GetTicketForOOBEForUser::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@GetTicketForOOBEForUser@MSAClientTraceTelemetry@@MEAA_NJ@Z
0x18000D8F0: "public: virtual long __cdecl MicrosoftAccount::UserOperations::Extension::CreateConnectedAccountAsync(struct HSTRING__ * __ptr64,struct Windows::Storage::Streams::IBuffer * __ptr64,struct Windows::Storage::Streams::IBuffer * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Storage::Streams::IBuffer * __ptr64,struct HSTRING__ * __ptr64,int,int,struct Windows::Foundation::IAsyncOperation<unsigned int> * __ptr64 * __ptr64) __ptr64" ?CreateConnectedAccountAsync@Extension@UserOperations@MicrosoftAccount@@UEAAJPEAUHSTRING__@@PEAUIBuffer@Streams@Storage@Windows@@10010HHPEAPEAU?$IAsyncOperation@I@Foundation@8@@Z
0x180015C70: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x180026100: "void * __ptr64 __cdecl operator new(unsigned __int64,struct std::nothrow_t const & __ptr64)" ??2@YAPEAX_KAEBUnothrow_t@std@@@Z
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<class CRefCountedObject<class Windows::Internal::String> >::~ComPtr<class CRefCountedObject<class Windows::Internal::String> >(void) __ptr64" ??1?$ComPtr@V?$CRefCountedObject@VString@Internal@Windows@@@@@WRL@Microsoft@@QEAA@XZ
0x180029148: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180025BA0: CStdStubBuffer2_CountRefs
0x1800140F0: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_39e88372f6238d276373833c0d354365>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x18001A180: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18002FE48: "Census" ??_C@_1O@GMPJHOLK@?$AAC?$AAe?$AAn?$AAs?$AAu?$AAs?$AA?$AA@
0x18001D210: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x180029338: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18000FE80: "public: virtual long __cdecl MicrosoftAccount::UserOperations::Extension::CreateUserIdKeyAsync(unsigned char,unsigned char,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Storage::Streams::IBuffer * __ptr64,struct Windows::Foundation::IAsyncAction * __ptr64 * __ptr64) __ptr64" ?CreateUserIdKeyAsync@Extension@UserOperations@MicrosoftAccount@@UEAAJEEPEAUHSTRING__@@0PEAUIBuffer@Streams@Storage@Windows@@PEAPEAUIAsyncAction@Foundation@8@@Z
0x1800201A4: "public: __cdecl MSAClientTraceTelemetry::DeleteNgcContainerForUserAsync::~DeleteNgcContainerForUserAsync(void) __ptr64" ??1DeleteNgcContainerForUserAsync@MSAClientTraceTelemetry@@QEAA@XZ
0x18003BA30: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> * __ptr64 __ptr64 wil::details::g_pThreadFailureCallbacks" ?g_pThreadFailureCallbacks@details@wil@@3PEAV?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@EA
0x180003FB0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180029378: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18002E060: "Unknown exception" ??_C@_0BC@EOODALEL@Unknown?5exception?$AA@
0x180025CF0: CStdStubBuffer_DebugServerRelease
0x1800116F0: "public: virtual unsigned long __cdecl CRefCountedObject<class Windows::Internal::String>::Release(void) __ptr64" ?Release@?$CRefCountedObject@VString@Internal@Windows@@@@UEAAKXZ
0x1800061E0: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180030A00: "unsigned short const * const MicrosoftAccount::UserOperations::CreateStubAccountAsyncActionName" ?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB
0x1800156D4: ??1?$ComPtr@V?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180001E90: "void __cdecl wil::details::WilDynamicLoadRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilDynamicLoadRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x18002D238: "__cdecl _imp_RtlGetAce" __imp_RtlGetAce
0x180007120: "[thunk]:public: virtual unsigned long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@ExtensionForUser@UserOperations@MicrosoftAccount@@W7EAAKXZ
0x180038BDC: "__cdecl _IMPORT_DESCRIPTOR_msvcp_win" __IMPORT_DESCRIPTOR_msvcp_win
0x180014F40: "__cdecl _vcrt_uninitialize" __vcrt_uninitialize
0x180023A60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18002F450: AlternateIID___x_Windows_CFoundation_CIAsyncActionCompletedHandler
0x18001D680: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180023C50: "long __cdecl wil::details::in1diag3::Return_Win32(void * __ptr64,unsigned int,char const * __ptr64,unsigned long)" ?Return_Win32@in1diag3@details@wil@@YAJPEAXIPEBDK@Z
0x18002D1B8: "__cdecl _imp_DuplicateTokenEx" __imp_DuplicateTokenEx
0x180028F38: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x18002CDF8: "__cdecl _imp_IsProcessorFeaturePresent" __imp_IsProcessorFeaturePresent
0x1800303C8: "string too long" ??_C@_0BA@JFNIOLAK@string?5too?5long?$AA@
0x180006940: "public: virtual long __cdecl Microsoft::WRL::SimpleClassFactory<class UserOperationsDefaultImpl,0>::CreateInstance(struct IUnknown * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?CreateInstance@?$SimpleClassFactory@VUserOperationsDefaultImpl@@$0A@@WRL@Microsoft@@UEAAJPEAUIUnknown@@AEBU_GUID@@PEAPEAX@Z
0x180015270: ?PutOnComplete@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x18002D2E0: "__cdecl _PLEASE_LINK_WITH_legacy_stdio_wide_specifiers.lib" __PLEASE_LINK_WITH_legacy_stdio_wide_specifiers.lib
0x180006610: "void * __ptr64 * __ptr64 __cdecl IID_PPV_ARGS_Helper<class Microsoft::WRL::ComPtr<struct IUserOperations> >(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct IUserOperations> >)" ??$IID_PPV_ARGS_Helper@V?$ComPtr@UIUserOperations@@@WRL@Microsoft@@@@YAPEAPEAXV?$ComPtrRef@V?$ComPtr@UIUserOperations@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@Z
0x1800344D3: ?_TlgEvent@?BO@??StopActivity@DeleteNgcContainerForUserAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x1800389FC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-0
0x18002E0F0: "(caller: %p) " ??_C@_1BM@EAHLIJPA@?$AA?$CI?$AAc?$AAa?$AAl?$AAl?$AAe?$AAr?$AA?3?$AA?5?$AA?$CF?$AAp?$AA?$CJ?$AA?5?$AA?$AA@
0x18003895C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x1800211E0: "public: virtual long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ExtensionForUser@UserOperations@MicrosoftAccount@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001D1E0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18001D510: ?GetRuntimeClassName@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180025D40: IUnknown_QueryInterface_Proxy
0x18001CD30: ??_E?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x1800295A8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x18001A660: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IAsyncActionCompletedHandler>::CopyLocal<struct Windows::Foundation::IAsyncActionCompletedHandler>(struct Windows::Foundation::IAsyncActionCompletedHandler * __ptr64 * __ptr64) __ptr64" ??$CopyLocal@UIAsyncActionCompletedHandler@Foundation@Windows@@@?$GitPtrSupportsAgile@UIAsyncActionCompletedHandler@Foundation@Windows@@@Internal@Windows@@QEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@2@@Z
0x1800199A0: ?_Run@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x18001D500: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180003FB0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180030D70: "unsigned short const * const RuntimeClass_Windows_Foundation_Diagnostics_AsyncCausalityTracer" ?RuntimeClass_Windows_Foundation_Diagnostics_AsyncCausalityTracer@@3QBGB
0x1800294E8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x18001D6C0: ??_E?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x1800165C0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001D1A0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180038BA0: "__cdecl _IMPORT_DESCRIPTOR_combase" __IMPORT_DESCRIPTOR_combase
0x1800139C0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CHSTRINGResult>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@VCHSTRINGResult@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180014D80: ?get_Id@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x180025D10: ObjectStublessClient16
0x18002E620: "__cdecl GUID_00000036_0000_0000_c000_000000000046" _GUID_00000036_0000_0000_c000_000000000046
0x18001D470: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18002CD28: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x180008720: "public: virtual void * __ptr64 __cdecl OOBEHealthLogging::`scalar deleting destructor'(unsigned int) __ptr64" ??_GOOBEHealthLogging@@UEAAPEAXI@Z
0x18001EEC0: "protected: virtual void __cdecl MSAClientTraceTelemetry::SaveAuthStateForUser::StopActivity(void) __ptr64" ?StopActivity@SaveAuthStateForUser@MSAClientTraceTelemetry@@MEAAXXZ
0x18002E5C0: "__cdecl GUID_e19af835_9413_48a3_bdcc_28ba0286e348" _GUID_e19af835_9413_48a3_bdcc_28ba0286e348
0x18002E270: "_p0" ??_C@_17ONNCDEJM@?$AA_?$AAp?$AA0?$AA?$AA@
0x1800292F8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18002EB70: "MicrosoftAccount.UserOperations." ??_C@_1HO@DHPCGHFE@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?4?$AAU?$AAs?$AAe?$AAr?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4@
0x18002CEC0: "__cdecl _imp_AcquireSRWLockExclusive" __imp_AcquireSRWLockExclusive
0x180038708: "__cdecl _NULL_DELAY_IMPORT_DESCRIPTOR" __NULL_DELAY_IMPORT_DESCRIPTOR
0x1800061E0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAJPEAPEAUIInspectable@@@Z
0x1800141D0: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_0b7e3f9a54917ddad1d137173e65aebe>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x180025BF0: CStdStubBuffer2_Disconnect
0x180015B10: ?OnCancel@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x1800157D0: ?GetResults@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180015620: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x18003BB58: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x180015AD0: ?FireCompletion@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18002CC58: "__cdecl _imp_ObjectStublessClient13" __imp_ObjectStublessClient13
0x18002CDF0: "__cdecl _imp_OpenProcess" __imp_OpenProcess
0x1800262DC: "void __cdecl __scrt_throw_std_bad_array_new_length(void)" ?__scrt_throw_std_bad_array_new_length@@YAXXZ
0x18001D450: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<struct HSTRING__ * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<struct HSTRING__ * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180007090: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180014C70: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x180025A40: "__cdecl o_malloc" _o_malloc
0x1800154A0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800326F0: "const std::exception::`RTTI Complete Object Locator'" ??_R4exception@std@@6B@
0x18002503C: "__cdecl _scrt_dllmain_before_initialize_c" __scrt_dllmain_before_initialize_c
0x18001899C: ??_E?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180032E42: ?_TlgEvent@?M@??StopActivity@GetTicketForOOBE@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x18000D8C0: "public: virtual long __cdecl MicrosoftAccount::UserOperations::Extension::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@Extension@UserOperations@MicrosoftAccount@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18001D3E0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180014A00: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180004200: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180024A60: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x18002CB10: "__cdecl _imp_NdrCStdStubBuffer2_Release" __imp_NdrCStdStubBuffer2_Release
0x180003FB0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18002D148: "__cdecl _imp__initterm" __imp__initterm
0x180014F30: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180025CE0: NdrOleAllocate
0x18001903C: ??_G?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x1800085F8: "public: static struct _TlgProvider_t const * __ptr64 __cdecl OOBEHealthLogging::Provider(void)" ?Provider@OOBEHealthLogging@@SAQEBU_TlgProvider_t@@XZ
0x18002AEF0: "const MSAClientTraceTelemetry::CreateStubAccountAsync::`vftable'" ??_7CreateStubAccountAsync@MSAClientTraceTelemetry@@6B@
0x1800156D4: ??1?$ComPtr@V?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180038A24: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0
0x180038688: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_shcore_taskpool_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_shcore_taskpool_l1_1_0_dll
0x18001D320: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x1800211C0: "public: static unsigned short const * __ptr64 __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::InternalGetRuntimeClassName(void)" ?InternalGetRuntimeClassName@ExtensionForUser@UserOperations@MicrosoftAccount@@SAPEBGXZ
0x18003E030: ext-ms-win-ntuser-window-l1-1-0_NULL_THUNK_DATA_DLA
0x180015270: ?PutOnComplete@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x18002CEE0: "__cdecl _imp_CreateMutexExW" __imp_CreateMutexExW
0x18002E8C0: "MicrosoftAccount.UserOperations." ??_C@_1IM@BONNCMBK@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?4?$AAU?$AAs?$AAe?$AAr?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4@
0x180007020: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180025E6B: "__cdecl _imp_load_SHTaskPoolAllowThreadReuse" __imp_load_SHTaskPoolAllowThreadReuse
0x18000B750: "protected: virtual void __cdecl MSAClientTraceTelemetry::DeleteNgcContainerAsync::StopActivity(void) __ptr64" ?StopActivity@DeleteNgcContainerAsync@MSAClientTraceTelemetry@@MEAAXXZ
0x18002CFA8: "__cdecl _imp_RoGetMatchingRestrictedErrorInfo" __imp_RoGetMatchingRestrictedErrorInfo
0x180019650: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180015420: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180014DE0: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x180029DA0: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIAsyncAction@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18002ADB0: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CHSTRINGResult>::`vftable'" ??_7?$AsyncCallbackBase@VCHSTRINGResult@Internal@Windows@@@Internal@Windows@@6B@
0x180015210: ?GetOnComplete@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x180007120: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18002CCE8: "__cdecl _imp_SetLastError" __imp_SetLastError
0x18002D118: "__cdecl _imp___std_terminate" __imp___std_terminate
0x18003B000: Microsoft_Windows_Shell_Core_Provider_Context
0x180030240: "onecoreuap\ds\ext\live\identity\" ??_C@_0EG@DGHCMGKM@onecoreuap?2ds?2ext?2live?2identity?2@
0x180021200: "public: virtual long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ExtensionForUser@UserOperations@MicrosoftAccount@@UEAAJPEAW4TrustLevel@@@Z
0x18001D160: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18001D3E0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180038BF0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1
0x18003BAC0: "unsigned char (__cdecl* __ptr64 `unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)'::`2'::s_pfnRtlDllShutdownInProgress)(void)" ?s_pfnRtlDllShutdownInProgress@?1??RtlDllShutdownInProgress@details@wil@@YAEXZ@4P6AEXZEA
0x180014A90: ?Cancel@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x1800166E0: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800384E8: "__cdecl TI2?AVbad_alloc@std@@" _TI2?AVbad_alloc@std@@
0x180016660: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x1800148C0: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@@Z
0x1800283F8: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18001D1E0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18000D880: "public: static enum TrustLevel __cdecl MicrosoftAccount::UserOperations::Extension::InternalGetTrustLevel(void)" ?InternalGetTrustLevel@Extension@UserOperations@MicrosoftAccount@@SA?AW4TrustLevel@@XZ
0x18001DE44: "public: long __cdecl ConstrainedImpersonateLoggedOnUser::DuplicateImpersonationToken(void * __ptr64 * __ptr64) __ptr64" ?DuplicateImpersonationToken@ConstrainedImpersonateLoggedOnUser@@QEAAJPEAPEAX@Z
0x18002BC78: "__cdecl microsoftaccount2Euseroperations_InterfaceNamesList" _microsoftaccount2Euseroperations_InterfaceNamesList
0x180009D20: "protected: virtual bool __cdecl MSAClientTraceTelemetry::CreateNgcKeyForUserAsync::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@CreateNgcKeyForUserAsync@MSAClientTraceTelemetry@@MEAA_NJ@Z
0x180003FB0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x1800157A0: ?Dismiss@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180029968: "const Windows::Internal::AsyncProgress<int>::`vftable'" ??_7?$AsyncProgress@H@Internal@Windows@@6B@
0x180015420: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18001D860: "[thunk]:public: virtual long __cdecl MicrosoftAccount::UserOperations::Extension::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@Extension@UserOperations@MicrosoftAccount@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180005960: "public: virtual long __cdecl UserOperationsDefaultImpl::CreateNgcKeyForUser(struct HWND__ * __ptr64 const,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64) __ptr64" ?CreateNgcKeyForUser@UserOperationsDefaultImpl@@UEAAJQEAUHWND__@@PEBG1PEAPEAG@Z
0x18003BA28: "long (__cdecl* __ptr64 wil::g_pfnResultFromCaughtException)(void)" ?g_pfnResultFromCaughtException@wil@@3P6AJXZEA
0x180003FB0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IUserOperations,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserOperations@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18001D310: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x1800291D0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18003BBC8: "struct Microsoft::WRL::Details::FactoryCache MicrosoftAccount::UserOperations::__objectFactory__Extension" ?__objectFactory__Extension@UserOperations@MicrosoftAccount@@3UFactoryCache@Details@WRL@Microsoft@@A
0x18002C548: "__cdecl microsoftaccount2Euseroperations_BaseIIDList" _microsoftaccount2Euseroperations_BaseIIDList
0x180021A70: "public: virtual long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::AssociateAccountForUserAsync(struct Windows::System::IUser * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Storage::Streams::IBuffer * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Storage::Streams::IBuffer * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Foundation::IAsyncAction * __ptr64 * __ptr64) __ptr64" ?AssociateAccountForUserAsync@ExtensionForUser@UserOperations@MicrosoftAccount@@UEAAJPEAUIUser@System@Windows@@PEAUHSTRING__@@PEAUIBuffer@Streams@Storage@6@1121PEAPEAUIAsyncAction@Foundation@6@@Z
0x180023170: "long __cdecl CreateActivationFactoryRestrictedToCloudExperienceHostApp<class Microsoft::WRL::SimpleSealedActivationFactory<class MicrosoftAccount::UserOperations::ExtensionForUser,0> >(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateActivationFactoryRestrictedToCloudExperienceHostApp@V?$SimpleSealedActivationFactory@VExtensionForUser@UserOperations@MicrosoftAccount@@$0A@@WRL@Microsoft@@@@YAJPEAIPEBUCreatorMap@Details@WRL@Microsoft@@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x1800283F8: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180015620: ?PutOnProgress@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x180014D80: ?get_Id@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x180014C70: ?get_ErrorCode@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x180030460: "__cdecl GUID_2fafaaf9_2986_48ee_919d_98f66edf0a31" _GUID_2fafaaf9_2986_48ee_919d_98f66edf0a31
0x180019550: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncOperation<unsigned int>,struct Windows::Foundation::IAsyncOperationCompletedHandler<unsigned int> >::~AutoStubBias<struct Windows::Foundation::IAsyncOperation<unsigned int>,struct Windows::Foundation::IAsyncOperationCompletedHandler<unsigned int> >(void) __ptr64" ??1?$AutoStubBias@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@@@QEAA@XZ
0x18002AE30: "const MSAClientTraceTelemetry::GetTicketForOOBE::`vftable'" ??_7GetTicketForOOBE@MSAClientTraceTelemetry@@6B@
0x180009D20: "protected: virtual bool __cdecl MSAClientTraceTelemetry::SaveAuthStateForUser::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@SaveAuthStateForUser@MSAClientTraceTelemetry@@MEAA_NJ@Z
0x180038B3C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0
0x180029108: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18001D920: "long __cdecl StringCchCopyNExW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,unsigned __int64,unsigned short * __ptr64 * __ptr64,unsigned __int64 * __ptr64,unsigned long)" ?StringCchCopyNExW@@YAJPEAG_KPEBG1PEAPEAGPEA_KK@Z
0x180018AEC: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180001830: "public: virtual char const * __ptr64 __cdecl std::exception::what(void)const __ptr64" ?what@exception@std@@UEBAPEBDXZ
0x180030200: "GetTicketForOOBE" ??_C@_0BB@LGKHKAEL@GetTicketForOOBE?$AA@
0x18003BC10: "union _RTL_RUN_ONCE Microsoft::WRL::gCausalityInitOnce" ?gCausalityInitOnce@WRL@Microsoft@@3T_RTL_RUN_ONCE@@A
0x180038B8C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-stateseparation-helpers-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-stateseparation-helpers-l1-1-0
0x180029D40: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x18002D0D0: "__cdecl _imp__o__crt_atexit" __imp__o__crt_atexit
0x1800259C6: "__cdecl o__configure_narrow_argv" _o__configure_narrow_argv
0x180007B64: "public: static long __cdecl Microsoft::WRL::ErrorPropagationPolicyTraits<-1>::FireCompletionErrorPropagationPolicyFilter(long,struct IUnknown * __ptr64,void * __ptr64)" ?FireCompletionErrorPropagationPolicyFilter@?$ErrorPropagationPolicyTraits@$0?0@WRL@Microsoft@@SAJJPEAUIUnknown@@PEAX@Z
0x1800169D0: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18002B5E8: "__cdecl _FIAsyncOperationCompletedHandler_1_UINT32_Rtti" __FIAsyncOperationCompletedHandler_1_UINT32_Rtti
0x180038830: api-ms-win-shcore-taskpool-l1-1-0_NULL_THUNK_DATA_DLB
0x18001D610: "[thunk]:public: virtual long __cdecl MicrosoftAccount::UserOperations::Extension::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@Extension@UserOperations@MicrosoftAccount@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180015620: ?PutOnProgress@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x180025528: "__cdecl _scrt_initialize_default_local_stdio_options" __scrt_initialize_default_local_stdio_options
0x180034638: ?_TlgEvent@?5??StartActivity@CreateUserIdKeyForUserAsync@MSAClientTraceTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x180015AD0: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180028590: "__cdecl __x_MicrosoftAccount_CUserOperations_CIExtensionForUserStubVtbl" ___x_MicrosoftAccount_CUserOperations_CIExtensionForUserStubVtbl
0x18002E6E8: "__cdecl GUID_100eb64b_b24c_4c38_8964_720d926d05a4" _GUID_100eb64b_b24c_4c38_8964_720d926d05a4
0x18002DC30: "api-ms-win-core-synch-l1-2-0.dll" ??_C@_1EC@JIJBPKFM@?$AAa?$AAp?$AAi?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAc?$AAo?$AAr?$AAe?$AA?9?$AAs?$AAy?$AAn?$AAc?$AAh?$AA?9?$AAl?$AA1?$AA?9?$AA2?$AA?9?$AA0?$AA?4?$AAd?$AAl?$AAl@
0x1800197A0: ?FireProgress@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x18001A8A0: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IAsyncOperationCompletedHandler<struct HSTRING__ * __ptr64> >::CopyLocal<struct Windows::Foundation::IAsyncOperationCompletedHandler<struct HSTRING__ * __ptr64> >(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<struct HSTRING__ * __ptr64> > >) __ptr64" ??$CopyLocal@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@@?$GitPtrSupportsAgile@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@@Internal@Windows@@QEAAJV?$ComPtrRef@V?$ComPtr@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@Z
0x180009D20: "protected: virtual bool __cdecl MSAClientTraceTelemetry::FindConnectedAccountSidAsync::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@FindConnectedAccountSidAsync@MSAClientTraceTelemetry@@MEAA_NJ@Z
0x180015900: ?put_Completed@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x180003FB0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18001D3E0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180015AD0: ?FireCompletion@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x1800251B0: "__cdecl _scrt_initialize_onexit_tables" __scrt_initialize_onexit_tables
0x18001D7C0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002ADC0: "const CRefCountedObject<class Windows::Internal::String>::`vftable'" ??_7?$CRefCountedObject@VString@Internal@Windows@@@@6B@
0x180038B28: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-1
0x18002D278: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x18002F3F0: AlternateIID___FIAsyncOperationCompletedHandler_1_UINT32
0x18000659C: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18001DD80: "long __cdecl wil::details::in1diag3::Log_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Log_Hr@in1diag3@details@wil@@YAJPEAXIPEBDJ@Z
0x180014DE0: ?put_Id@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x1800307A8: "TestIsCxhBrokerUnderTest" ??_C@_1DC@IGEJPCHH@?$AAT?$AAe?$AAs?$AAt?$AAI?$AAs?$AAC?$AAx?$AAh?$AAB?$AAr?$AAo?$AAk?$AAe?$AAr?$AAU?$AAn?$AAd?$AAe?$AAr?$AAT?$AAe?$AAs?$AAt?$AA?$AA@
0x180006300: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18002C768: "__cdecl microsoftaccount2Euseroperations_StubVtblList" _microsoftaccount2Euseroperations_StubVtblList
0x18002E710: "unsigned short const * const RuntimeClass_Windows_System_Internal_CredentialSerialization" ?RuntimeClass_Windows_System_Internal_CredentialSerialization@@3QBGB
0x18001D310: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x18002D0B8: "__cdecl _imp__CxxThrowException" __imp__CxxThrowException
0x18002D048: "__cdecl _imp_WindowsStringHasEmbeddedNull" __imp_WindowsStringHasEmbeddedNull
0x18002F160: "MicrosoftAccount.UserOperations." ??_C@_1JI@MLGHAOPN@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?4?$AAU?$AAs?$AAe?$AAr?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4@
0x18001D000: ?CheckExecutionEnvironment@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18002555C: "__cdecl _crt_debugger_hook" __crt_debugger_hook
0x18002C668: "__cdecl _FIAsyncOperation_1_HSTRING_Rtti" __FIAsyncOperation_1_HSTRING_Rtti
0x18001AFA0: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@UIAsyncAction@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180025420: "public: virtual void * __ptr64 __cdecl type_info::`vector deleting destructor'(unsigned int) __ptr64" ??_Etype_info@@UEAAPEAXI@Z
0x18002CDC0: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x18000659C: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18001D000: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x1800199A0: ?_Run@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x1800158A0: ?get_Completed@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x180015700: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x1800347DA: ?_TlgEvent@?5??StartActivity@AssociateAccountForUserAsync@MSAClientTraceTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x18000A760: "public: void __cdecl MSAClientTraceTelemetry::FindConnectedAccountSidAsync::StartActivity(void) __ptr64" ?StartActivity@FindConnectedAccountSidAsync@MSAClientTraceTelemetry@@QEAAXXZ
0x180015960: ?SetProgress@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x180006B00: "public: virtual void * __ptr64 __cdecl MicrosoftAccount::UserOperations::Extension::`scalar deleting destructor'(unsigned int) __ptr64" ??_GExtension@UserOperations@MicrosoftAccount@@UEAAPEAXI@Z
0x180007090: "[thunk]:public: virtual unsigned long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@ExtensionForUser@UserOperations@MicrosoftAccount@@WBA@EAAKXZ
0x18001D510: ?GetRuntimeClassName@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180023A70: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180007B64: "public: static long __cdecl Microsoft::WRL::ErrorPropagationPolicyTraits<-1>::FireProgressErrorPropagationPolicyFilter(long,struct IUnknown * __ptr64,void * __ptr64)" ?FireProgressErrorPropagationPolicyFilter@?$ErrorPropagationPolicyTraits@$0?0@WRL@Microsoft@@SAJJPEAUIUnknown@@PEAX@Z
0x1800070C0: "[thunk]:public: virtual unsigned long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@ExtensionForUser@UserOperations@MicrosoftAccount@@WBI@EAAKXZ
0x180025B40: NdrStubForwardingFunction
0x180014060: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_408fa0808e53dfc372f961636fbd9c89>@@@Internal@Windows@@VCHSTRINGResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x18002AE90: "const MSAClientTraceTelemetry::CreateUserIdKeyAsync::`vftable'" ??_7CreateUserIdKeyAsync@MSAClientTraceTelemetry@@6B@
0x180025996: "__cdecl o___stdio_common_vsnprintf_s" _o___stdio_common_vsnprintf_s
0x180019650: ?InitCausality@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18002D1C0: "__cdecl _imp_GetTokenInformation" __imp_GetTokenInformation
0x1800159D0: ?Run@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180016410: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@3@@Z
0x18001CB80: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x1800196CC: ?TryTransitionToError@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x18002FEB0: "AnyoneReadOOBECompleted" ??_C@_1DA@ILABDBKB@?$AAA?$AAn?$AAy?$AAo?$AAn?$AAe?$AAR?$AAe?$AAa?$AAd?$AAO?$AAO?$AAB?$AAE?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AA?$AA@
0x180017100: ?Start@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x18001D3B0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180002500: "public: virtual void * __ptr64 __cdecl wil::ResultException::`vector deleting destructor'(unsigned int) __ptr64" ??_EResultException@wil@@UEAAPEAXI@Z
0x180025A1C: "__cdecl register_onexit_function" _register_onexit_function
0x18003B27C: "long volatile `protected: static bool __cdecl wil::TraceLoggingProvider::WasAlreadyReportedToTelemetry(long)'::`2'::s_lastFailureSeen" ?s_lastFailureSeen@?1??WasAlreadyReportedToTelemetry@TraceLoggingProvider@wil@@KA_NJ@Z@4JC
0x18001D250: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180029188: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIAsyncAction@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180012360: ?LockExclusive@?$ActivityBase@VMSAClientTraceTelemetry@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@AEAA?AV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU_RTL_SRWLOCK@@P6AXPEAU1@@Z$1?ReleaseSRWLockExclusive@@YAX0@ZU?$integral_constant@_K$00@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@2@XZ
0x18001A3E0: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180030A88: "__cdecl GUID_a58845f3_bc16_4689_883f_68a15916b660" _GUID_a58845f3_bc16_4689_883f_68a15916b660
0x180006AD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::SimpleClassFactory<class UserOperationsDefaultImpl,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$SimpleClassFactory@VUserOperationsDefaultImpl@@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180028440: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::IAsyncActionCompletedHandler'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6BIAsyncActionCompletedHandler@Foundation@Windows@@@
0x18002CCA0: "__cdecl _imp_IsDebuggerPresent" __imp_IsDebuggerPresent
0x1800073C4: ??$make_unique_string_nothrow@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6APEAXPEAX@Z$1?LocalFree@@YAPEAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@@wil@@YA?AV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6APEAXPEAX@Z$1?LocalFree@@YAPEAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@0@PEBG_K@Z
0x18001D350: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180038758: ext-ms-win-ntuser-window-l1-1-0_NULL_THUNK_DATA_DLN
0x18001D6D0: ??_E?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x18003B210: "__cdecl Init_global_epoch" _Init_global_epoch
0x18000C060: "public: void __cdecl MSAClientTraceTelemetry::CreateNgcKeyForUserAsync::StartActivity(void) __ptr64" ?StartActivity@CreateNgcKeyForUserAsync@MSAClientTraceTelemetry@@QEAAXXZ
0x18002CF50: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x18002D2D8: "__cdecl _xi_a" __xi_a
0x18002B2D0: aProxyFileList
0x1800070E0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180003FB0: "public: virtual long __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::RegisterCOMObject(unsigned short const * __ptr64,struct _GUID * __ptr64,struct IClassFactory * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned int) __ptr64" ?RegisterCOMObject@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAJPEBGPEAU_GUID@@PEAPEAUIClassFactory@@PEAKI@Z
0x18002DEA0: "__cdecl _sz_api_ms_win_security_capability_l1_1_0_dll" __sz_api_ms_win_security_capability_l1_1_0_dll
0x18002CE00: api-ms-win-core-processthreads-l1-1-1_NULL_THUNK_DATA
0x1800293C0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18001CF70: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x18002CF40: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x1800154A0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18002D020: "__cdecl _imp_HSTRING_UserMarshal" __imp_HSTRING_UserMarshal
0x1800332AC: ?_TlgEvent@?BO@??StopActivity@DeleteNgcContainerAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x18002CCB0: api-ms-win-core-debug-l1-1-0_NULL_THUNK_DATA
0x180025088: "__cdecl _scrt_dllmain_crt_thread_detach" __scrt_dllmain_crt_thread_detach
0x18002CCC8: "__cdecl _imp_ResolveDelayLoadedAPI" __imp_ResolveDelayLoadedAPI
0x180007110: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IUserOperations,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserOperations@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800148C0: ?PutOnComplete@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAUIAsyncActionCompletedHandler@Foundation@Windows@@@Z
0x18003BAD4: "unsigned int volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`2'::lastThread" ?lastThread@?1??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4IC
0x18003B048: "struct _TlgProvider_t `public: __cdecl MSAClientTraceTelemetry::StaticHandle::StaticHandle(void) __ptr64'::`2'::__hInner" ?__hInner@?1???0StaticHandle@MSAClientTraceTelemetry@@QEAA@XZ@4U_TlgProvider_t@@A
0x18001F2D0: "public: void __cdecl MSAClientTraceTelemetry::SaveAuthStateForUser::StartActivity(void) __ptr64" ?StartActivity@SaveAuthStateForUser@MSAClientTraceTelemetry@@QEAAXXZ
0x180015B10: ?OnCancel@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x1800071E0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IWeakReference>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIWeakReference@@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180015390: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180017AF0: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180029BB8: ??_7?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180014650: ?FireCompletion@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180024360: "long __cdecl CallerIdentity::GetCoreWindowHandleForCallingThread(struct HWND__ * __ptr64 * __ptr64)" ?GetCoreWindowHandleForCallingThread@CallerIdentity@@YAJPEAPEAUHWND__@@@Z
0x18002CFC8: "__cdecl _imp_RoActivateInstance" __imp_RoActivateInstance
0x180024FC0: "__cdecl _scrt_acquire_startup_lock" __scrt_acquire_startup_lock
0x1800338EB: ?_TlgEvent@?BO@??StopActivity@FindConnectedAccountSidAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x180028248: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct IUserOperations,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIUserOperations@@VFtmBase@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180015700: ?GetTrustLevel@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x1800071B0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IWeakReference>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIWeakReference@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180015270: ?PutOnComplete@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x18000B134: "public: __cdecl MSAClientTraceTelemetry::AssociateAccountAsync::~AssociateAccountAsync(void) __ptr64" ??1AssociateAccountAsync@MSAClientTraceTelemetry@@QEAA@XZ
0x18002D1C8: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA
0x180025B50: HSTRING_UserSize
0x180030288: "liveIdService" ??_C@_1BM@HONKKHDC@?$AAl?$AAi?$AAv?$AAe?$AAI?$AAd?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AA?$AA@
0x18000AC34: "public: __cdecl MSAClientTraceTelemetry::SaveAuthStateAsync::~SaveAuthStateAsync(void) __ptr64" ??1SaveAuthStateAsync@MSAClientTraceTelemetry@@QEAA@XZ
0x18003BCA0: ?moduleSingleton@?1??Create@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@SAAEAV?$DefaultModule@$00@Details@34@XZ@4V5634@A
0x1800156D4: ??1?$ComPtr@V?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800259D2: "__cdecl o__crt_atexit" _o__crt_atexit
0x18002CB80: "__cdecl _imp_CoGetCallContext" __imp_CoGetCallContext
0x180032880: ?_TlgEvent@?3???$_TlgWriteActivityAutoStop@$0EAAAAAAAAAAA@$04@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z@4U<unnamed-type-_TlgEvent>@?3???$_TlgWriteActivityAutoStop@$0EAAAAAAAAAAA@$04@@YAX01@Z@B
0x18001D730: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180008274: "protected: void __cdecl wil::TraceLoggingProvider::ReportTraceLoggingFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?ReportTraceLoggingFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@2@@Z
0x180029D20: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18002CBC0: "__cdecl _imp_CoTaskMemFree" __imp_CoTaskMemFree
0x18001D5B0: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct MicrosoftAccount::UserOperations::IExtension>::~ComPtr<struct MicrosoftAccount::UserOperations::IExtension>(void) __ptr64" ??1?$ComPtr@UIExtension@UserOperations@MicrosoftAccount@@@WRL@Microsoft@@QEAA@XZ
0x180026270: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gbad_alloc@std@@UEAAPEAXI@Z
0x180038520: "__cdecl CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24
0x180038610: "__cdecl CT??_R0?AVexception@std@@@8??0exception@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVexception@std@@@8??0exception@std@@QEAA@AEBV01@@Z24
0x180029B08: ??_7?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@I@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180029148: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x1800259BA: "__cdecl o__cexit" _o__cexit
0x180003FB0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180030DD8: "__cdecl GUID_50850b26_267e_451b_a890_ab6a370245ee" _GUID_50850b26_267e_451b_a890_ab6a370245ee
0x18001C9E0: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002B2E0: "__cdecl _FIAsyncOperation_1_HSTRING_Rtti_Properties" __FIAsyncOperation_1_HSTRING_Rtti_Properties
0x180033BDF: ?_TlgEvent@?5??StartActivity@CreateConnectedAccountAsync@MSAClientTraceTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x180014840: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@@Z
0x180014220: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_e508d40d2a896e8182b39cb2f8655ca3>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x18002A880: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x180015580: ?FireCompletion@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180018AB0: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180025A28: "__cdecl seh_filter_dll" _seh_filter_dll
0x18002E600: "__cdecl GUID_94ea2b94_e9cc_49e0_c0ff_ee64ca8f5b90" _GUID_94ea2b94_e9cc_49e0_c0ff_ee64ca8f5b90
0x1800088A0: McGenEventWrite
0x180004018: "public: static class Microsoft::WRL::Details::DefaultModule<1> & __ptr64 __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::GetModule(void)" ?GetModule@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@SAAEAV?$DefaultModule@$00@Details@23@XZ
0x180015C70: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x180003FB0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180015B30: ?OnClose@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180038650: "__cdecl _minATLObjMap_Extension" __minATLObjMap_Extension
0x18002D0C0: "__cdecl _imp__execute_onexit_table" __imp__execute_onexit_table
0x180014F50: ?FireCompletion@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18002E650: "__cdecl GUID_9ec044bc_b01d_4c18_8634_59bd3ff5dcc1" _GUID_9ec044bc_b01d_4c18_8634_59bd3ff5dcc1
0x1800154A0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180030C58: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x1800389E8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x180006EA0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180038A60: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1
0x180023AA0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18002E540: "__cdecl GUID_0b93f10e_773f_52b6_b46d_063534f2107b" _GUID_0b93f10e_773f_52b6_b46d_063534f2107b
0x180015FAC: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x1800010A0: "__cdecl TlgEnableCallback" _TlgEnableCallback
0x180034CA8: ?_TlgEvent@?5??StartActivity@FindConnectedAccountSidForUserAsync@MSAClientTraceTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x18002AFA0: "const Microsoft::WRL::RuntimeClass<struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x18001D5D0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180029D60: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180025D60: CStdStubBuffer_IsIIDSupported
0x180019B20: ?_AfterExecute@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x18002DC20: "__cdecl pRawDllMain" _pRawDllMain
0x180007750: "public: virtual long __cdecl Microsoft::WRL::FtmBase::GetMarshalSizeMax(struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,unsigned long * __ptr64) __ptr64" ?GetMarshalSizeMax@FtmBase@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAXK1KPEAK@Z
0x18001D140: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x18002AAA8: "const Microsoft::WRL::RuntimeClass<struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct IAsyncInfo>::~ComPtr<struct IAsyncInfo>(void) __ptr64" ??1?$ComPtr@UIAsyncInfo@@@WRL@Microsoft@@QEAA@XZ
0x18001D620: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180025EF6: "__cdecl _imp_load_SHTaskPoolQueueTask" __imp_load_SHTaskPoolQueueTask
0x180029318: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x180020BD0: "public: void __cdecl MSAClientTraceTelemetry::RegisterNgcKeyForUserAsync::StartActivity(void) __ptr64" ?StartActivity@RegisterNgcKeyForUserAsync@MSAClientTraceTelemetry@@QEAAXXZ
0x180029D40: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x18001D590: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x180015390: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180015620: ?PutOnProgress@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x180015C80: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18001D700: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18003BB80: Microsoft_Windows_Shell_CoreEnableBits
0x18001D100: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001D6A0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180025D00: HSTRING_UserMarshal64
0x18003B9E8: "__cdecl _hmod__ext_ms_win_security_credui_l1_1_0_dll" __hmod__ext_ms_win_security_credui_l1_1_0_dll
0x18001D6E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002E560: "__cdecl GUID_00000038_0000_0000_c000_000000000046" _GUID_00000038_0000_0000_c000_000000000046
0x18001D320: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180008590: "protected: virtual void * __ptr64 __cdecl wil::TraceLoggingProvider::`scalar deleting destructor'(unsigned int) __ptr64" ??_GTraceLoggingProvider@wil@@MEAAPEAXI@Z
0x18001DBF0: "long __cdecl wil::details::ReportFailure_NtStatus(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long)" ?ReportFailure_NtStatus@details@wil@@YAJPEAXIPEBD110W4FailureType@2@J@Z
0x1800196CC: ?TryTransitionToError@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x180001EF0: "unsigned long __cdecl wil::details::RtlNtStatusToDosErrorNoTeb(long)" ?RtlNtStatusToDosErrorNoTeb@details@wil@@YAKJ@Z
0x180014D10: ?get_Status@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x18001D2E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001D230: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180022FA0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180025A02: "__cdecl invalid_parameter_noinfo" _invalid_parameter_noinfo
0x1800223D0: "public: virtual long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::CreateNgcKeyForUserAsync(struct Windows::System::IUser * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Foundation::IAsyncOperation<struct HSTRING__ * __ptr64> * __ptr64 * __ptr64) __ptr64" ?CreateNgcKeyForUserAsync@ExtensionForUser@UserOperations@MicrosoftAccount@@UEAAJPEAUIUser@System@Windows@@PEAUHSTRING__@@1PEAPEAU?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@@Z
0x18001D570: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18001D180: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18001D410: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180025748: "__cdecl _isa_available_init" __isa_available_init
0x18002E7A0: "AsyncOperationCompletedHandler`1" ??_C@_1FC@GGAAHNHH@?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$GA?$AA1@
0x180002FC0: "private: static long __cdecl wil::details_abi::SemaphoreValue::GetValueFromSemaphore(void * __ptr64,long * __ptr64)" ?GetValueFromSemaphore@SemaphoreValue@details_abi@wil@@CAJPEAXPEAJ@Z
0x180023AD0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002CBF0: "__cdecl _imp_RoGetAgileReference" __imp_RoGetAgileReference
0x18002B1D0: "struct Microsoft::WRL::Details::CreatorMap const MicrosoftAccount::UserOperations::__object_ExtensionForUser" ?__object_ExtensionForUser@UserOperations@MicrosoftAccount@@3UCreatorMap@Details@WRL@Microsoft@@B
0x18002591C: "void __cdecl operator delete(void * __ptr64)" ??3@YAXPEAX@Z
0x180038730: api-ms-win-security-capability-l1-1-0_NULL_THUNK_DATA_DLN
0x180023C88: "__cdecl TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertProv" _TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertProv
0x1800139F4: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18001D5B0: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180030B90: "unsigned short const * const MicrosoftAccount::UserOperations::CreateConnectedAccountAsyncActionName" ?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB
0x180014840: ?GetOnComplete@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@Windows@@@Z
0x1800185C0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18000D880: "__cdecl get_startup_argv_mode" _get_startup_argv_mode
0x18001A804: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Internal::INilDelegate>::Initialize<struct Windows::Internal::INilDelegate>(struct Windows::Internal::INilDelegate * __ptr64) __ptr64" ??$Initialize@UINilDelegate@Internal@Windows@@@?$GitPtrSupportsAgile@UINilDelegate@Internal@Windows@@@Internal@Windows@@QEAAJPEAUINilDelegate@12@@Z
0x18001A320: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18002CF58: "__cdecl _imp_EncodePointer" __imp_EncodePointer
0x180028018: "const type_info::`vftable'" ??_7type_info@@6B@
0x1800310F0: "__cdecl GUID_0aacf7a4_5e1d_49df_8034_fb6a68bc5ed1" _GUID_0aacf7a4_5e1d_49df_8034_fb6a68bc5ed1
0x180038984: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0
0x18001D230: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180035500: "__cdecl _rtc_izz" __rtc_izz
0x18001CAF0: ??_E?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x18001D1A0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18001ABA0: ??1?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x180029DE8: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x18002CE90: "__cdecl _imp_DeleteCriticalSection" __imp_DeleteCriticalSection
0x18001D720: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x18001D470: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180024AB0: "__cdecl _security_check_cookie" __security_check_cookie
0x1800061E0: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002D2D0: "__cdecl _xc_z" __xc_z
0x18002E888: "IAsyncOperation`1<UInt32>" ??_C@_1DE@DEDDEFJF@?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$GA?$AA1?$AA?$DM?$AAU?$AAI?$AAn?$AAt?$AA3?$AA2?$AA?$DO?$AA?$AA@
0x180015AD0: ?FireCompletion@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18001D590: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x180001B7C: "public: bool __cdecl wil::details::shared_buffer::create(void const * __ptr64,unsigned __int64) __ptr64" ?create@shared_buffer@details@wil@@QEAA_NPEBX_K@Z
0x180038AC4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0
0x18003BC30: "struct _RTL_SRWLOCK g_MicrosoftTelemetryAssertLock" ?g_MicrosoftTelemetryAssertLock@@3U_RTL_SRWLOCK@@A
0x180002DF8: "long __cdecl wil::details::ReportFailure_GetLastErrorHr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastErrorHr@details@wil@@YAJPEAXIPEBD110W4FailureType@2@@Z
0x18002CDE8: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x18002E228: "std::exception: %hs" ??_C@_1CI@KEGLKJIE@?$AAs?$AAt?$AAd?$AA?3?$AA?3?$AAe?$AAx?$AAc?$AAe?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?3?$AA?5?$AA?$CF?$AAh?$AAs?$AA?$AA@
0x18001D3B0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18001D5F0: ?Release@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x18001D290: ?Release@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x18001D590: ?Release@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x18002CD78: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x180014A90: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x1800154E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180008720: "public: virtual void * __ptr64 __cdecl MSAClientTraceTelemetry::`vector deleting destructor'(unsigned int) __ptr64" ??_EMSAClientTraceTelemetry@@UEAAPEAXI@Z
0x180030C38: "internal\sdk\inc\wil\result.h" ??_C@_0BO@OINFHOLH@internal?2sdk?2inc?2wil?2result?4h?$AA@
0x1800017EC: "public: __cdecl std::exception::exception(class std::exception const & __ptr64) __ptr64" ??0exception@std@@QEAA@AEBV01@@Z
0x1800329B1: ?_TlgEvent@?M@??Stop@?$ActivityBase@VMSAClientTraceTelemetry@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAAXJ@Z@4U<unnamed-type-_TlgEvent>@?M@??123@QEAAXJ@Z@B
0x180029C78: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x18001A500: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x1800154A0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18002CF20: "__cdecl _imp_InitOnceExecuteOnce" __imp_InitOnceExecuteOnce
0x180029B70: ??_7?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180018D9C: ??_E?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18002B7A8: "__cdecl _x_Windows_CFoundation_CAsyncOperationCompletedHandler_Rtti" __x_Windows_CFoundation_CAsyncOperationCompletedHandler_Rtti
0x18001D290: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x180014D80: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x18003B281: g_header_init_WilInitialize_ResultMacros_DesktopOrSystem
0x1800129C4: "class Microsoft::WRL::ComPtr<class CRefCountedObject<class Windows::Internal::String> > __cdecl CreateRefCountedObj<class Windows::Internal::String>(void)" ??$CreateRefCountedObj@VString@Internal@Windows@@@@YA?AV?$ComPtr@V?$CRefCountedObject@VString@Internal@Windows@@@@@WRL@Microsoft@@XZ
0x180015B30: ?OnClose@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180014F40: "__cdecl _vcrt_uninitialize_critical" __vcrt_uninitialize_critical
0x18001D5B0: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x1800327C0: "__vectorcall ??_R1A@?0A@EA@bad_alloc@std" ??_R1A@?0A@EA@bad_alloc@std@@8
0x18002ADB0: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CNoResult>::`vftable'" ??_7?$AsyncCallbackBase@VCNoResult@Internal@Windows@@@Internal@Windows@@6B@
0x1800117F0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180016B00: ?Start@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x180007308: "class Microsoft::WRL::Details::WeakReferenceImpl * __ptr64 __cdecl Microsoft::WRL::Details::CreateWeakReference(struct IUnknown * __ptr64)" ?CreateWeakReference@Details@WRL@Microsoft@@YAPEAVWeakReferenceImpl@123@PEAUIUnknown@@@Z
0x180029F10: ??_7?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x1800301B0: "DeleteNgcContainerAsync" ??_C@_0BI@ILBBFEHF@DeleteNgcContainerAsync?$AA@
0x180016070: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18001A260: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18002D070: "__cdecl _imp__invalid_parameter_noinfo_noreturn" __imp__invalid_parameter_noinfo_noreturn
0x180033D81: ?_TlgEvent@?3??ReportTraceLoggingFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?3??123@IEAAX0@Z@B
0x180019000: ??_G?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001D5F0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x1800332F4: ?_TlgEvent@?M@??StopActivity@DeleteNgcContainerAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x18002D040: "__cdecl _imp_WindowsIsStringEmpty" __imp_WindowsIsStringEmpty
0x180026302: "__cdecl CxxThrowException" _CxxThrowException
0x180001690: "public: virtual struct Microsoft::WRL::Details::CreatorMap const * __ptr64 * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetFirstEntryPointer(void)const __ptr64" ?GetFirstEntryPointer@ModuleBase@Details@WRL@Microsoft@@UEBAPEAPEBUCreatorMap@234@XZ
0x180014DE0: ?put_Id@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x18001D330: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180003FB0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18000EF20: "public: virtual long __cdecl MicrosoftAccount::UserOperations::Extension::SaveAuthStateAsync(struct Windows::Storage::Streams::IBuffer * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Storage::Streams::IBuffer * __ptr64,struct Windows::Foundation::IAsyncAction * __ptr64 * __ptr64) __ptr64" ?SaveAuthStateAsync@Extension@UserOperations@MicrosoftAccount@@UEAAJPEAUIBuffer@Streams@Storage@Windows@@PEAUHSTRING__@@10PEAPEAUIAsyncAction@Foundation@7@@Z
0x18001D370: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180030F40: "SaveAuthStateForUser" ??_C@_0BF@HPFBIODE@SaveAuthStateForUser?$AA@
0x180034FDA: "__cdecl TraceLoggingMetadataEnd" _TraceLoggingMetadataEnd
0x1800196CC: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x1800245C4: "long __cdecl CallerIdentity::CheckCallerCapability(unsigned short const * __ptr64,bool * __ptr64)" ?CheckCallerCapability@CallerIdentity@@YAJPEBGPEA_N@Z
0x180023AE0: "[thunk]:public: virtual long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ExtensionForUser@UserOperations@MicrosoftAccount@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180029168: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x18002CBC8: "__cdecl _imp_CoCreateInstance" __imp_CoCreateInstance
0x180013B50: "private: void __cdecl OOBE::Health::details::OOBEHealthTracker::HandleEventInternal<19,long>(long) __ptr64" ??$HandleEventInternal@$0BD@J@OOBEHealthTracker@details@Health@OOBE@@AEAAXJ@Z
0x180007540: "private: virtual void * __ptr64 __cdecl `long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Foundation::IAsyncAction>(struct Windows::Foundation::IAsyncAction * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)'::`2'::FTMEventDelegate::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFTMEventDelegate@?1???$WaitForCompletion@UIAsyncActionCompletedHandler@Foundation@Windows@@UIAsyncAction@23@@@YAJPEAUIAsyncAction@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z@EEAAPEAXI@Z
0x18002CF48: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x180023A30: "[thunk]:public: virtual long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ExtensionForUser@UserOperations@MicrosoftAccount@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180013AAC: "long __cdecl _AllocStringWorker<class CTCoAllocPolicy>(void * __ptr64,unsigned long,unsigned short const * __ptr64,unsigned __int64,unsigned __int64,unsigned short * __ptr64 * __ptr64)" ??$_AllocStringWorker@VCTCoAllocPolicy@@@@YAJPEAXKPEBG_K2PEAPEAG@Z
0x18002ED10: "MicrosoftAccount.UserOperations." ??_C@_1HM@LNMKBPNL@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?4?$AAU?$AAs?$AAe?$AAr?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4@
0x180030E88: "__cdecl GUID_09639948_ed22_4270_bd1c_6d72c00f8787" _GUID_09639948_ed22_4270_bd1c_6d72c00f8787
0x18001D5F0: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x18003B188: "__vectorcall ??_R0?AVbad_alloc@std@" ??_R0?AVbad_alloc@std@@@8
0x18001D210: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x18001C9A0: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180001F70: "unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)" ?RtlDllShutdownInProgress@details@wil@@YAEXZ
0x18000A260: "public: void __cdecl MSAClientTraceTelemetry::CreateStubAccountAsync::StartActivity(void) __ptr64" ?StartActivity@CreateStubAccountAsync@MSAClientTraceTelemetry@@QEAAXXZ
0x18001AAF0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::SimpleSealedActivationFactory<class MicrosoftAccount::UserOperations::Extension,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$SimpleSealedActivationFactory@VExtension@UserOperations@MicrosoftAccount@@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002E670: "__cdecl GUID_c473079b_33fb_406f_b707_a75df24903fe" _GUID_c473079b_33fb_406f_b707_a75df24903fe
0x1800195B4: "public: static class AutoStubBias<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler> __cdecl BiasHelper<struct Windows::Foundation::IAsyncAction,struct Windows::Foundation::IAsyncActionCompletedHandler,1>::CreateBias(struct IRpcOptions * __ptr64,struct Windows::Foundation::IAsyncAction * __ptr64,struct Windows::Foundation::IAsyncActionCompletedHandler * __ptr64)" ?CreateBias@?$BiasHelper@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@$00@@SA?AV?$AutoStubBias@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@@@PEAUIRpcOptions@@PEAUIAsyncAction@Foundation@Windows@@PEAUIAsyncActionCompletedHandler@56@@Z
0x180014D10: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x18001D120: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180014D80: ?get_Id@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x180006B00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002CD40: "__cdecl _imp_LocalAlloc" __imp_LocalAlloc
0x180025058: "__cdecl _scrt_dllmain_crt_thread_attach" __scrt_dllmain_crt_thread_attach
0x18003BA20: "bool wil::g_fBreakOnFailure" ?g_fBreakOnFailure@wil@@3_NA
0x180029D40: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x180028C58: ??_7?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180014D10: ?get_Status@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x180025A28: "__cdecl o__seh_filter_dll" _o__seh_filter_dll
0x18002CCB8: "__cdecl _imp_DelayLoadFailureHook" __imp_DelayLoadFailureHook
0x180007B1C: "void __cdecl wil::details::in1diag3::_Log_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?_Log_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x180029FD0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x18002598A: "__cdecl _std_type_info_destroy_list" __std_type_info_destroy_list
0x18001AAF0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002CBD0: "__cdecl _imp_CoWaitForMultipleHandles" __imp_CoWaitForMultipleHandles
0x18002CFF0: "__cdecl _imp_HSTRING_UserUnmarshal64" __imp_HSTRING_UserUnmarshal64
0x180011970: "protected: void __cdecl wil::ActivityBase<class MSAClientTraceTelemetry,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::Destroy(void) __ptr64" ?Destroy@?$ActivityBase@VMSAClientTraceTelemetry@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@IEAAXXZ
0x1800282C0: "const UserOperationsDefaultImpl::`vftable'{for `IInspectable'}" ??_7UserOperationsDefaultImpl@@6BIInspectable@@@
0x18002CD30: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x18002B288: "const MSAClientTraceTelemetry::SaveAuthStateForUser::`vftable'" ??_7SaveAuthStateForUser@MSAClientTraceTelemetry@@6B@
0x180026440: "__cdecl _chkstk" __chkstk
0x18001D000: ?CheckExecutionEnvironment@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18002FA70: RttiTypeName_Windows_Foundation_AsyncOperationCompletedHandler
0x180009D20: "protected: virtual bool __cdecl MSAClientTraceTelemetry::DeleteNgcContainerAsync::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@DeleteNgcContainerAsync@MSAClientTraceTelemetry@@MEAA_NJ@Z
0x1800061E0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180015960: ?SetProgress@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x1800283F8: "const Microsoft::WRL::FtmBase::`vftable'" ??_7FtmBase@WRL@Microsoft@@6B@
0x18001CE50: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x1800281B0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::System::Internal::SignInResult * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::System::Internal::SignInResult * __ptr64>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAVSignInResult@Internal@System@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$IAsyncOperationCompletedHandler@PEAVSignInResult@Internal@System@Windows@@@Foundation@Windows@@@
0x18001D270: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x180027620: "void __cdecl `public: static class WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::Details::DefaultModule<1> & __ptr64 __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::Create(void)'::`2'::FmoduleSingleton::`dynamic atexit destructor for '(void)" ??__FmoduleSingleton@?1??Create@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@SAAEAV?$DefaultModule@$00@Details@23@XZ@YAXXZ
0x180015390: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18001D2F0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180007FA0: "protected: virtual void __cdecl wil::TraceLoggingProvider::OnErrorReported(bool,struct wil::FailureInfo const & __ptr64) __ptr64" ?OnErrorReported@TraceLoggingProvider@wil@@MEAAX_NAEBUFailureInfo@2@@Z
0x18001D290: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x180026074: "__cdecl _imp_load_UMgrGetConstrainedUserToken" __imp_load_UMgrGetConstrainedUserToken
0x180016860: ?Run@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18001D2C0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180025420: "public: virtual void * __ptr64 __cdecl type_info::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gtype_info@@UEAAPEAXI@Z
0x180009D20: "protected: virtual bool __cdecl MSAClientTraceTelemetry::CreateUserIdKeyAsync::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@CreateUserIdKeyAsync@MSAClientTraceTelemetry@@MEAA_NJ@Z
0x180025DEC: "__cdecl _tailMerge_ext_ms_win_ntuser_window_l1_1_0_dll" __tailMerge_ext_ms_win_ntuser_window_l1_1_0_dll
0x18002F230: "__x_MicrosoftAccount_CUserOperat" ??_C@_0DI@EABMALLB@__x_MicrosoftAccount_CUserOperat@
0x1800291F0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x1800070C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IUserOperations,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserOperations@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18002D0C8: "__cdecl _imp__errno" __imp__errno
0x180016370: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@3@@Z
0x18000191C: "long __cdecl wil::GetFailureLogString(unsigned short * __ptr64,unsigned __int64,struct wil::FailureInfo const & __ptr64)" ?GetFailureLogString@wil@@YAJPEAG_KAEBUFailureInfo@1@@Z
0x18002A098: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180015580: ?FireCompletion@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18000D8E0: "public: virtual unsigned long __cdecl MicrosoftAccount::UserOperations::Extension::Release(void) __ptr64" ?Release@Extension@UserOperations@MicrosoftAccount@@UEAAKXZ
0x180029FD0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x180025972: "__cdecl o___std_exception_copy" _o___std_exception_copy
0x180006B00: "public: virtual void * __ptr64 __cdecl MicrosoftAccount::UserOperations::Extension::`vector deleting destructor'(unsigned int) __ptr64" ??_EExtension@UserOperations@MicrosoftAccount@@UEAAPEAXI@Z
0x18001D2E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002AF40: "const wil::TraceLoggingProvider::`vftable'" ??_7TraceLoggingProvider@wil@@6B@
0x180028350: "const Microsoft::WRL::SimpleClassFactory<class UserOperationsDefaultImpl,0>::`vftable'" ??_7?$SimpleClassFactory@VUserOperationsDefaultImpl@@$0A@@WRL@Microsoft@@6B@
0x180014060: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_408fa0808e53dfc372f961636fbd9c89>@@@Internal@Windows@@VCHSTRINGResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x18002B240: "const MSAClientTraceTelemetry::DeleteNgcContainerForUserAsync::`vftable'" ??_7DeleteNgcContainerForUserAsync@MSAClientTraceTelemetry@@6B@
0x180023A40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18001D410: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x18000D8D0: "public: virtual long __cdecl MicrosoftAccount::UserOperations::Extension::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@Extension@UserOperations@MicrosoftAccount@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180029128: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x180033613: ?_TlgEvent@?M@??StopActivity@AssociateAccountAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x18001CB80: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x18001D2E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180038568: "__cdecl CTA3?AVbad_array_new_length@std@@" _CTA3?AVbad_array_new_length@std@@
0x18002B9C8: "__cdecl _FIAsyncOperation_1_UINT32_Rtti_Properties" __FIAsyncOperation_1_UINT32_Rtti_Properties
0x180029D60: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180029128: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x180025D70: CStdStubBuffer2_Connect
0x18002DD00: "ext-ms-win-ntuser-window-l1-1-0" ??_C@_1EA@EOLBBGDA@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAn?$AAt?$AAu?$AAs?$AAe?$AAr?$AA?9?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AA?9?$AAl?$AA1?$AA?9?$AA1?$AA?9?$AA0?$AA?$AA@
0x180002500: "public: virtual void * __ptr64 __cdecl wil::ResultException::`scalar deleting destructor'(unsigned int) __ptr64" ??_GResultException@wil@@UEAAPEAXI@Z
0x180003FB0: "public: virtual long __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::UnregisterCOMObject(unsigned short const * __ptr64,unsigned long * __ptr64,unsigned int) __ptr64" ?UnregisterCOMObject@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAJPEBGPEAKI@Z
0x1800197A0: ?FireProgress@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x180019B20: ?_AfterExecute@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x18003375A: ?_TlgEvent@?BO@??StopActivity@SaveAuthStateAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x180011760: "public: virtual long __cdecl CRefCountedObject<class Windows::Internal::String>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CRefCountedObject@VString@Internal@Windows@@@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180025BC0: CStdStubBuffer_DebugServerQueryInterface
0x1800068B0: "public: virtual unsigned long __cdecl Microsoft::WRL::ClassFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release(void) __ptr64" ?Release@?$ClassFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAKXZ
0x180015960: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x1800154E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18002D0E8: "__cdecl _imp__o__callnewh" __imp__o__callnewh
0x18001D510: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x1800311E0: "__stdcall _xmm" __xmm@00000000000000070000000000000000
0x180002F34: "void __cdecl wil::details::in1diag3::FailFast_Unexpected(void * __ptr64,unsigned int,char const * __ptr64)" ?FailFast_Unexpected@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x18002EA70: "MicrosoftAccount.UserOperations." ??_C@_1HK@DOCJEAGO@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?4?$AAU?$AAs?$AAe?$AAr?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4@
0x18001D330: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18002CE58: api-ms-win-core-rtlsupport-l1-1-0_NULL_THUNK_DATA
0x180032DC9: ?_TlgEvent@?5??StartActivity@GetTicketForOOBE@MSAClientTraceTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x18001A380: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180021800: "public: virtual long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::SaveAuthStateForUser(struct Windows::System::IUser * __ptr64,struct Windows::Storage::Streams::IBuffer * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Storage::Streams::IBuffer * __ptr64) __ptr64" ?SaveAuthStateForUser@ExtensionForUser@UserOperations@MicrosoftAccount@@UEAAJPEAUIUser@System@Windows@@PEAUIBuffer@Streams@Storage@6@PEAUHSTRING__@@21@Z
0x18003BA48: "void (__cdecl* __ptr64 wil::details::g_pfnLoggingCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnLoggingCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x180006AD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::SimpleClassFactory<class UserOperationsDefaultImpl,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$SimpleClassFactory@VUserOperationsDefaultImpl@@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180030218: "ExtCheckCallerHasCapability" ??_C@_0BM@DPHJEDFG@ExtCheckCallerHasCapability?$AA@
0x18003BC18: "struct Microsoft::WRL::Details::FactoryCache MicrosoftAccount::UserOperations::__objectFactory__ExtensionForUser" ?__objectFactory__ExtensionForUser@UserOperations@MicrosoftAccount@@3UFactoryCache@Details@WRL@Microsoft@@A
0x18001E4C0: "protected: virtual void __cdecl MSAClientTraceTelemetry::FindConnectedAccountSidForUserAsync::StopActivity(void) __ptr64" ?StopActivity@FindConnectedAccountSidForUserAsync@MSAClientTraceTelemetry@@MEAAXXZ
0x1800291D0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18002CB18: "__cdecl _imp_CStdStubBuffer_AddRef" __imp_CStdStubBuffer_AddRef
0x180014F40: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x18002D318: "__cdecl _xp_z" __xp_z
0x18002D260: "__cdecl _imp_CoreQueryApplicationService" __imp_CoreQueryApplicationService
0x1800026A0: "void __cdecl wil::details::ThrowResultExceptionInternal(struct wil::FailureInfo const & __ptr64)" ?ThrowResultExceptionInternal@details@wil@@YAXAEBUFailureInfo@2@@Z
0x1800386A8: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_capability_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_capability_l1_1_0_dll
0x180007120: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IUserOperations,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserOperations@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180016070: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18001CF70: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x1800157D0: ?GetResults@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18002D1E8: combase_NULL_THUNK_DATA
0x180011860: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800012C4: TraceLoggingProviderEnabled
0x18001D120: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18001D590: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x18002CE60: "__cdecl _imp_MultiByteToWideChar" __imp_MultiByteToWideChar
0x18003BB44: "protected: static unsigned long volatile Microsoft::WRL::Details::ModuleBase::objectCount_" ?objectCount_@ModuleBase@Details@WRL@Microsoft@@1KC
0x180014840: ?GetOnComplete@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@Windows@@@Z
0x18002CB28: "__cdecl _imp_NdrOleAllocate" __imp_NdrOleAllocate
0x18001D270: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x18001D510: ?GetRuntimeClassName@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180028138: "const wil::ResultException::`vftable'" ??_7ResultException@wil@@6B@
0x180033EA7: ?_TlgEvent@?3??ReportTelemetryFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?3??123@IEAAX0@Z@B
0x180038A4C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0
0x1800020B4: "public: void __cdecl wil::StoredFailureInfo::SetFailureInfo(struct wil::FailureInfo const & __ptr64) __ptr64" ?SetFailureInfo@StoredFailureInfo@wil@@QEAAXAEBUFailureInfo@2@@Z
0x18001ACA0: ??1?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x180031100: "onecore\shell\lib\calleridentity" ??_C@_0DP@FNEKEBEG@onecore?2shell?2lib?2calleridentity@
0x18001E094: "long __cdecl BuildUserSD(void * __ptr64,void * __ptr64,unsigned long,bool * __ptr64,void * __ptr64)" ?BuildUserSD@@YAJPEAX0KPEA_N0@Z
0x18002B2B8: "const MSAClientTraceTelemetry::FindConnectedAccountSidForUserAsync::`vftable'" ??_7FindConnectedAccountSidForUserAsync@MSAClientTraceTelemetry@@6B@
0x180012404: ?close_reset@?$resource_policy@PEAXP6AHPEAX@Z$1?CloseHandle@@YAH0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@SAXPEAX@Z
0x18002FE90: "ImageIdentifier" ??_C@_1CA@KHBGGONE@?$AAI?$AAm?$AAa?$AAg?$AAe?$AAI?$AAd?$AAe?$AAn?$AAt?$AAi?$AAf?$AAi?$AAe?$AAr?$AA?$AA@
0x18001D5D0: ?GetTrustLevel@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180032C27: ?_TlgEvent@?5??StartActivity@ExtCheckCallerHasCapability@MSAClientTraceTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x1800283F8: ??_7?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18002CC28: "__cdecl _imp_CStdStubBuffer2_CountRefs" __imp_CStdStubBuffer2_CountRefs
0x180029668: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x180038C18: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-apiquery-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-apiquery-l1-1-0
0x1800159D0: ?Run@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18002CE10: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x18002D0F8: "__cdecl _imp___stdio_common_vsnprintf_s" __imp___stdio_common_vsnprintf_s
0x180014A90: ?Cancel@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x1800071B0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IWeakReference>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIWeakReference@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001AE20: ??1?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x18001D1C0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180035510: "__cdecl _rtc_tzz" __rtc_tzz
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<unsigned int> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<unsigned int> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@I@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18002D330: "__cdecl _guard_fids_table" __guard_fids_table
0x180015700: ?GetTrustLevel@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18001D3B0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180026080: "__cdecl _tailMerge_ext_ms_win_session_usermgr_l1_1_0_dll" __tailMerge_ext_ms_win_session_usermgr_l1_1_0_dll
0x18002AC48: "const MicrosoftAccount::UserOperations::Extension::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7Extension@UserOperations@MicrosoftAccount@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x18002E2F0: Microsoft_Windows_Shell_CoreKeywords
0x18003E038: "__cdecl _imp_CredPackAuthenticationBufferW" __imp_CredPackAuthenticationBufferW
0x18000C650: "protected: virtual void __cdecl MSAClientTraceTelemetry::GetTicketForOOBE::StopActivity(void) __ptr64" ?StopActivity@GetTicketForOOBE@MSAClientTraceTelemetry@@MEAAXXZ
0x180015980: ?InvokeFireCompletion@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18000B160: "public: void __cdecl MSAClientTraceTelemetry::AssociateAccountAsync::StartActivity(void) __ptr64" ?StartActivity@AssociateAccountAsync@MSAClientTraceTelemetry@@QEAAXXZ
0x18002E590: "__cdecl GUID_d67b68f7_dd86_4af5_9046_22bb7b089209" _GUID_d67b68f7_dd86_4af5_9046_22bb7b089209
0x1800157A0: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180029168: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x18002C9A0: "__cdecl load_config_used" _load_config_used
0x1800026CC: "public: __cdecl wil::ResultException::ResultException(class wil::ResultException const & __ptr64) __ptr64" ??0ResultException@wil@@QEAA@AEBV01@@Z
0x180030FD8: "RegisterNgcKeyForUserAsync" ??_C@_0BL@GKJJKPPC@RegisterNgcKeyForUserAsync?$AA@
0x1800195B4: "public: static class AutoStubBias<struct IUnknown,struct Windows::Internal::INilDelegate> __cdecl BiasHelper<struct IUnknown,struct Windows::Internal::INilDelegate,1>::CreateBias(struct IRpcOptions * __ptr64,struct IUnknown * __ptr64,struct Windows::Internal::INilDelegate * __ptr64)" ?CreateBias@?$BiasHelper@UIUnknown@@UINilDelegate@Internal@Windows@@$00@@SA?AV?$AutoStubBias@UIUnknown@@UINilDelegate@Internal@Windows@@@@PEAUIRpcOptions@@PEAUIUnknown@@PEAUINilDelegate@Internal@Windows@@@Z
0x18001D7E0: "[thunk]:public: virtual unsigned long __cdecl MicrosoftAccount::UserOperations::Extension::Release`adjustor{8}' (void) __ptr64" ?Release@Extension@UserOperations@MicrosoftAccount@@W7EAAKXZ
0x18000A850: "protected: virtual void __cdecl MSAClientTraceTelemetry::SaveAuthStateAsync::StopActivity(void) __ptr64" ?StopActivity@SaveAuthStateAsync@MSAClientTraceTelemetry@@MEAAXXZ
0x180026270: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`vector deleting destructor'(unsigned int) __ptr64" ??_Ebad_alloc@std@@UEAAPEAXI@Z
0x180030590: "unsigned short const * const MicrosoftAccount::UserOperations::RegisterNgcKeyAsyncActionName" ?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB
0x18002CE70: "__cdecl _imp_ReleaseMutex" __imp_ReleaseMutex
0x180025B30: CStdStubBuffer_Invoke
0x1800303E0: "__cdecl GUID_19874d36_ba31_46b7_986b_121aa1bbcd62" _GUID_19874d36_ba31_46b7_986b_121aa1bbcd62
0x18000BB60: "public: void __cdecl MSAClientTraceTelemetry::DeleteNgcContainerAsync::StartActivity(void) __ptr64" ?StartActivity@DeleteNgcContainerAsync@MSAClientTraceTelemetry@@QEAAXXZ
0x18001D310: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x180033AD1: ?_TlgEvent@?M@??StopActivity@CreateStubAccountAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x180008EF0: "private: void __cdecl OOBE::Health::details::OOBEScenarioEvents::ReadInfo(struct OOBE::Health::details::HealthInfoHeader & __ptr64,int,bool & __ptr64,bool & __ptr64,unsigned short const * __ptr64) __ptr64" ?ReadInfo@OOBEScenarioEvents@details@Health@OOBE@@AEAAXAEAUHealthInfoHeader@234@HAEA_N1PEBG@Z
0x180009D20: "protected: virtual bool __cdecl MSAClientTraceTelemetry::DeleteNgcContainerForUserAsync::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@DeleteNgcContainerForUserAsync@MSAClientTraceTelemetry@@MEAA_NJ@Z
0x18001C9E0: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18000D044: "public: __cdecl wil::ActivityBase<class MSAClientTraceTelemetry,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::~ActivityBase<class MSAClientTraceTelemetry,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>(void) __ptr64" ??1?$ActivityBase@VMSAClientTraceTelemetry@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAA@XZ
0x18001D400: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180038640: "__cdecl _minATLObjMap_UserOperationsDefaultImpl_COM" __minATLObjMap_UserOperationsDefaultImpl_COM
0x180014220: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_e508d40d2a896e8182b39cb2f8655ca3>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x180003800: "void __cdecl wil::details::GetContextAndNotifyFailure(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?GetContextAndNotifyFailure@details@wil@@YAXPEAUFailureInfo@2@PEAD_K@Z
0x1800196CC: ?TryTransitionToError@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x180038668: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_ntuser_window_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_ntuser_window_l1_1_0_dll
0x18002CCD0: api-ms-win-core-delayload-l1-1-1_NULL_THUNK_DATA
0x18002CCC0: api-ms-win-core-delayload-l1-1-0_NULL_THUNK_DATA
0x180028200: "const UserOperationsDefaultImpl::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7UserOperationsDefaultImpl@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180003FE0: "public: virtual unsigned long __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::DecrementObjectCount(void) __ptr64" ?DecrementObjectCount@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAKXZ
0x180003CC4: McGenEventUnregister
0x180006910: "public: virtual unsigned long __cdecl Microsoft::WRL::ClassFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef(void) __ptr64" ?AddRef@?$ClassFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAKXZ
0x180018AB0: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180014A90: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18002AB20: "const Microsoft::WRL::RuntimeClass<struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@12@@
0x180034B0C: ?_TlgEvent@?5??StartActivity@SaveAuthStateForUserAsync@MSAClientTraceTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x180014840: ?GetOnComplete@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@Windows@@@Z
0x180014D80: ?get_Id@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x1800073A4: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6APEAXPEAX@Z$1?LocalFree@@YAPEAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x1800291F0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x18002D2E8: "__cdecl _scrt_stdio_legacy_msvcrt_compatibility" __scrt_stdio_legacy_msvcrt_compatibility
0x180002EF4: "long __cdecl wil::details::in1diag3::Return_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?Return_GetLastError@in1diag3@details@wil@@YAJPEAXIPEBD@Z
0x180008DC4: "public: __cdecl OOBE::Health::details::OOBEScenarioEvents::~OOBEScenarioEvents(void) __ptr64" ??1OOBEScenarioEvents@details@Health@OOBE@@QEAA@XZ
0x18002E570: "__cdecl GUID_c45d731d_6bfe_42dd_89dc_eeb8d4c02bd3" _GUID_c45d731d_6bfe_42dd_89dc_eeb8d4c02bd3
0x1800070E0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18002D0A8: "__cdecl _imp_toupper" __imp_toupper
0x180014F40: ?v_ShouldSetNoWake@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180003D30: DllGetActivationFactory
0x180002F88: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?ReleaseMutex@details@wil@@YAX0@ZU?$integral_constant@_K$01@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x1800283F8: ??_7?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18003BAD8: "long volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`5'::depth" ?depth@?4??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4JC
0x1800155C0: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::System::Internal::ICredentialSerialization>::~ComPtr<struct Windows::System::Internal::ICredentialSerialization>(void) __ptr64" ??1?$ComPtr@UICredentialSerialization@Internal@System@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18001D5B0: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180016980: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18002D070: "__cdecl _imp__o__invalid_parameter_noinfo_noreturn" __imp__o__invalid_parameter_noinfo_noreturn
0x180017500: ?Start@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x18001743C: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x1800158A0: ?get_Completed@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x180033A8A: ?_TlgEvent@?BO@??StopActivity@CreateStubAccountAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x180026020: IsUMgrGetConstrainedUserTokenPresent
0x180008590: "protected: virtual void * __ptr64 __cdecl wil::TraceLoggingProvider::`vector deleting destructor'(unsigned int) __ptr64" ??_ETraceLoggingProvider@wil@@MEAAPEAXI@Z
0x1800188F0: "public: virtual long __cdecl Microsoft::WRL::SimpleActivationFactory<class MicrosoftAccount::UserOperations::Extension,0>::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@?$SimpleActivationFactory@VExtension@UserOperations@MicrosoftAccount@@$0A@@WRL@Microsoft@@UEAAJPEAPEAUIInspectable@@@Z
0x18001D230: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x18001D3B0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x1800157A0: ?Dismiss@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x1800301C8: "CreateNgcKeyForUserAsync" ??_C@_0BJ@FLPEBJCI@CreateNgcKeyForUserAsync?$AA@
0x18003B138: "__vectorcall ??_R0?AVtype_info@" ??_R0?AVtype_info@@@8
0x180018740: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180030168: "SaveAuthStateAsync" ??_C@_0BD@NNJPMEJP@SaveAuthStateAsync?$AA@
0x18001D000: ?CheckExecutionEnvironment@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18001D2B0: ??_E?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x18002554C: "__cdecl _scrt_get_dyn_tls_init_callback" __scrt_get_dyn_tls_init_callback
0x180023A10: "[thunk]:public: virtual unsigned long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::Release`adjustor{16}' (void) __ptr64" ?Release@ExtensionForUser@UserOperations@MicrosoftAccount@@WBA@EAAKXZ
0x18002D218: "__cdecl _imp_NtSetSecurityObject" __imp_NtSetSecurityObject
0x180015B30: ?OnClose@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18002E950: "MicrosoftAccount.UserOperations." ??_C@_1IC@ELJBOKKO@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?4?$AAU?$AAs?$AAe?$AAr?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4@
0x180030C20: "__cdecl GUID_905a0fef_bc53_11df_8c49_001e4fc686da" _GUID_905a0fef_bc53_11df_8c49_001e4fc686da
0x180007810: "public: virtual long __cdecl Microsoft::WRL::FtmBase::UnmarshalInterface(struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?UnmarshalInterface@FtmBase@WRL@Microsoft@@UEAAJPEAUIStream@@AEBU_GUID@@PEAPEAX@Z
0x18002DFD8: CLSID_GlobalOptions
0x18002AF20: "const MSAClientTraceTelemetry::`vftable'" ??_7MSAClientTraceTelemetry@@6B@
0x180029428: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x1800061E0: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180032F4A: ?_TlgEvent@?5??StartActivity@RegisterNgcKeyAsync@MSAClientTraceTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x18002B2A0: "const MSAClientTraceTelemetry::SaveAuthStateForUserAsync::`vftable'" ??_7SaveAuthStateForUserAsync@MSAClientTraceTelemetry@@6B@
0x18001A4A0: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18001CAF0: ??_G?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x18001D1E0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18002CFE8: "__cdecl _imp_WindowsDuplicateString" __imp_WindowsDuplicateString
0x18002CD80: "__cdecl _imp_DisableThreadLibraryCalls" __imp_DisableThreadLibraryCalls
0x180001E30: "char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)" ?GetCurrentModuleName@details@wil@@YAPEBDXZ
0x18001D140: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x180018320: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x1800327E8: "const std::bad_array_new_length::`RTTI Complete Object Locator'" ??_R4bad_array_new_length@std@@6B@
0x1800072C0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Internal::IComPoolTask>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@UEAAKXZ
0x180001770: "long __cdecl StringCchPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,...)" ?StringCchPrintfW@@YAJPEAG_KPEBGZZ
0x180007260: "public: virtual long __cdecl Microsoft::WRL::Details::WeakReferenceImpl::Resolve(struct _GUID const & __ptr64,struct IInspectable * __ptr64 * __ptr64) __ptr64" ?Resolve@WeakReferenceImpl@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAUIInspectable@@@Z
0x18002D010: "__cdecl _imp_HSTRING_UserSize64" __imp_HSTRING_UserSize64
0x180010670: "public: virtual long __cdecl MicrosoftAccount::UserOperations::Extension::CreateNgcKeyForUserAsync(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Foundation::IAsyncOperation<struct HSTRING__ * __ptr64> * __ptr64 * __ptr64) __ptr64" ?CreateNgcKeyForUserAsync@Extension@UserOperations@MicrosoftAccount@@UEAAJPEAUHSTRING__@@0PEAPEAU?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@@Z
0x180002B0C: "void __cdecl wil::details::WilFailFast(struct wil::FailureInfo const & __ptr64)" ?WilFailFast@details@wil@@YAXAEBUFailureInfo@2@@Z
0x180014D80: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x18001D290: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x18001D1C0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x18002CE40: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x180006290: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IUserOperations,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserOperations@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18001D270: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x18001D290: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x18001D350: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180014840: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@@Z
0x18001D470: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18002CE08: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x180014DE0: ?put_Id@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x18001D320: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180008720: "public: virtual void * __ptr64 __cdecl MSAClientTraceTelemetry::`scalar deleting destructor'(unsigned int) __ptr64" ??_GMSAClientTraceTelemetry@@UEAAPEAXI@Z
0x180038920: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-crt-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-crt-string-l1-1-0
0x18001D140: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x18002DC78: "kernel32.dll" ??_C@_1BK@MGMFAEKH@?$AAk?$AAe?$AAr?$AAn?$AAe?$AAl?$AA3?$AA2?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180007B50: CStdStubBuffer2_Release
0x18001A2C0: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180023A20: "[thunk]:public: virtual long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ExtensionForUser@UserOperations@MicrosoftAccount@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x18000E4E0: "public: virtual long __cdecl MicrosoftAccount::UserOperations::Extension::CreateStubAccountAsync(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,unsigned char,struct Windows::Foundation::IAsyncAction * __ptr64 * __ptr64) __ptr64" ?CreateStubAccountAsync@Extension@UserOperations@MicrosoftAccount@@UEAAJPEAUHSTRING__@@0EPEAPEAUIAsyncAction@Foundation@Windows@@@Z
0x180018D9C: ??_G?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x1800326C8: "__vectorcall ??_R1A@?0A@EA@type_info" ??_R1A@?0A@EA@type_info@@8
0x180016F00: ?Start@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x18002E250: "internal\sdk\inc\wil\resource.h" ??_C@_0CA@BIKDFFBC@internal?2sdk?2inc?2wil?2resource?4h?$AA@
0x18001D590: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x1800310E0: "__cdecl GUID_45d64a29_a63e_4cb6_b498_5781d298cb4f" _GUID_45d64a29_a63e_4cb6_b498_5781d298cb4f
0x18002D210: "__cdecl _imp_RtlGetDaclSecurityDescriptor" __imp_RtlGetDaclSecurityDescriptor
0x18001D210: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x1800282F8: "const UserOperationsDefaultImpl::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct IUserOperations,struct IWeakReferenceSource,class Microsoft::WRL::FtmBase>'}" ??_7UserOperationsDefaultImpl@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIUserOperations@@UIWeakReferenceSource@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x18001D160: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180014F40: "__cdecl _acrt_uninitialize_critical" __acrt_uninitialize_critical
0x180017A2C: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x180014C70: ?get_ErrorCode@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::System::Internal::SignInResult * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::System::Internal::SignInResult * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@PEAVSignInResult@Internal@System@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180019000: ??_E?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180029AC8: ??_7?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18003BC38: "struct MicrosoftTelemetryAssertTriggeredNode * __ptr64 __ptr64 g_MicrosoftTelemetryAssertsTriggeredList" ?g_MicrosoftTelemetryAssertsTriggeredList@@3PEAUMicrosoftTelemetryAssertTriggeredNode@@EA
0x180009E50: "protected: virtual void __cdecl MSAClientTraceTelemetry::CreateStubAccountAsync::StopActivity(void) __ptr64" ?StopActivity@CreateStubAccountAsync@MSAClientTraceTelemetry@@MEAAXXZ
0x180015B40: ?OnStart@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18001D320: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180026310: ApiSetQueryApiSetPresence
0x18002FC30: "internal\onecoreuapshell\inc\oob" ??_C@_0DI@DFCHOHKP@internal?2onecoreuapshell?2inc?2oob@
0x18001B674: ??0?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x1800280B0: "const std::bad_alloc::`vftable'" ??_7bad_alloc@std@@6B@
0x18002D220: "__cdecl _imp_NtQuerySecurityObject" __imp_NtQuerySecurityObject
0x180014A00: ?Close@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180025A34: free
0x18001B8C8: ??0?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x180007540: "private: virtual void * __ptr64 __cdecl `long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Foundation::IAsyncAction>(struct Windows::Foundation::IAsyncAction * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)'::`2'::FTMEventDelegate::`vector deleting destructor'(unsigned int) __ptr64" ??_EFTMEventDelegate@?1???$WaitForCompletion@UIAsyncActionCompletedHandler@Foundation@Windows@@UIAsyncAction@23@@@YAJPEAUIAsyncAction@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z@EEAAPEAXI@Z
0x180029108: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18002D058: "__cdecl _imp__initialize_narrow_environment" __imp__initialize_narrow_environment
0x1800341CD: ?_TlgEvent@?M@??StopActivity@RegisterNgcKeyForUserAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x1800197A0: ?FireProgress@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x180030CC8: "__cdecl GUID_2e4881da_1485_4ae1_844c_d81c60dacdcb" _GUID_2e4881da_1485_4ae1_844c_d81c60dacdcb
0x18002FD70: "OOBECompletedForOOBEHealth" ??_C@_1DG@POPDBPPJ@?$AAO?$AAO?$AAB?$AAE?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AAF?$AAo?$AAr?$AAO?$AAO?$AAB?$AAE?$AAH?$AAe?$AAa?$AAl?$AAt?$AAh?$AA?$AA@
0x18002CD58: "__cdecl _imp_InitializeSListHead" __imp_InitializeSListHead
0x18001C9A0: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180001680: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::ModuleBase::GetObjectCount(void)const __ptr64" ?GetObjectCount@ModuleBase@Details@WRL@Microsoft@@UEBAKXZ
0x18001AAF0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::SimpleSealedActivationFactory<class MicrosoftAccount::UserOperations::Extension,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$SimpleSealedActivationFactory@VExtension@UserOperations@MicrosoftAccount@@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001D5F0: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x18002E468: Microsoft_Windows_Shell_Core_Provider
0x18000BB34: "public: __cdecl MSAClientTraceTelemetry::DeleteNgcContainerAsync::~DeleteNgcContainerAsync(void) __ptr64" ??1DeleteNgcContainerAsync@MSAClientTraceTelemetry@@QEAA@XZ
0x18002FC80: "Software\Microsoft\Windows\Curre" ??_C@_1FO@MLNDMPPM@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@
0x180001FD8: "long __cdecl wil::details::GetLastErrorFailHr(void)" ?GetLastErrorFailHr@details@wil@@YAJXZ
0x18002CE50: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x180006B00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180025A10: "__cdecl purecall" _purecall
0x180002D30: "unsigned long __cdecl wil::details::ReportFailure_GetLastError(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastError@details@wil@@YAKPEAXIPEBD110W4FailureType@2@@Z
0x180038748: api-ms-win-shcore-taskpool-l1-1-0_NULL_THUNK_DATA_DLN
0x18002E780: "__cdecl GUID_5a648006_843a_4da9_865b_9d26e5dfad7b" _GUID_5a648006_843a_4da9_865b_9d26e5dfad7b
0x180031158: "__cdecl _pfnDefaultDliFailureHook2" __pfnDefaultDliFailureHook2
0x18002D0F0: "__cdecl _imp___stdio_common_vswprintf" __imp___stdio_common_vswprintf
0x180028168: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::System::Internal::SignInResult * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAVSignInResult@Internal@System@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x18002B0B8: "const MicrosoftAccount::UserOperations::ExtensionForUser::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7ExtensionForUser@UserOperations@MicrosoftAccount@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180025966: "__cdecl _std_terminate" __std_terminate
0x18001D330: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18001D000: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18001D180: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180025A1C: "__cdecl o__register_onexit_function" _o__register_onexit_function
0x180015390: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180007D1C: "public: long __cdecl Windows::Internal::ComTaskPoolHandler::FireCompletion(struct Windows::Internal::IAsyncFireCompletion * __ptr64) __ptr64" ?FireCompletion@ComTaskPoolHandler@Internal@Windows@@QEAAJPEAUIAsyncFireCompletion@23@@Z
0x18001AAF0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800159D0: ?Run@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18003B380: "unsigned __int64 `__local_stdio_printf_options'::`2'::_OptionsStorage" ?_OptionsStorage@?1??__local_stdio_printf_options@@9@4_KA
0x180028BA8: ??_7?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18002D1D8: api-ms-win-stateseparation-helpers-l1-1-0_NULL_THUNK_DATA
0x1800154E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180014650: ?FireCompletion@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18003E048: "__cdecl _imp_UMgrGetConstrainedUserToken" __imp_UMgrGetConstrainedUserToken
0x18002EE40: "MicrosoftAccount.UserOperations." ??_C@_1JG@OJHLCIIF@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?4?$AAU?$AAs?$AAe?$AAr?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4@
0x180007F90: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x18002CDA0: api-ms-win-core-localization-l1-2-0_NULL_THUNK_DATA
0x180026497: memcmp
0x1800070F0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IUserOperations,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserOperations@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800087BC: "long __cdecl GetRedirectionKeyPath(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?GetRedirectionKeyPath@@YAJPEBG0PEAPEAG@Z
0x1800182C0: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@I@Foundation@3@@Z
0x18001D120: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180006300: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18001D570: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18001CE50: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x18002E280: "WilError_02" ??_C@_0M@NMJHHMC@WilError_02?$AA@
0x1800064C0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IUserOperations,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserOperations@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180014F40: "__cdecl _scrt_stub_for_acrt_uninitialize" __scrt_stub_for_acrt_uninitialize
0x1800211D0: "__cdecl _scrt_stub_for_is_c_termination_complete" __scrt_stub_for_is_c_termination_complete
0x18002AE60: "const MSAClientTraceTelemetry::CreateNgcKeyForUserAsync::`vftable'" ??_7CreateNgcKeyForUserAsync@MSAClientTraceTelemetry@@6B@
0x18001DC70: "long __cdecl wil::details::in1diag3::Return_NtStatus(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Return_NtStatus@in1diag3@details@wil@@YAJPEAXIPEBDJ@Z
0x180014328: "long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64>,struct Windows::Foundation::IAsyncOperation<struct Windows::Storage::Streams::IBuffer * __ptr64> >(struct Windows::Foundation::IAsyncOperation<struct Windows::Storage::Streams::IBuffer * __ptr64> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)" ??$WaitForCompletion@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@23@@@YAJPEAU?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z
0x1800070A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IUserOperations,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserOperations@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18002BC58: WinrtTypeSerializationInfo_UINT32
0x180030D38: "__cdecl GUID_845832ad_b4f6_487c_aec9_4ec31cbfbde9" _GUID_845832ad_b4f6_487c_aec9_4ec31cbfbde9
0x180001C64: "int __cdecl wil::details::RecordException(long)" ?RecordException@details@wil@@YAHJ@Z
0x180004200: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::DefaultModule<1>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$DefaultModule@$00@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x18002E0B0: "%hs(%d)\%hs!%p: " ??_C@_1CC@CMMBNPBE@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?2?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x180014F30: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18003E028: "__cdecl _imp_GetDesktopWindow" __imp_GetDesktopWindow
0x1800142E0: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_f3fc77a46d0f93fe1bf4eb3552c79f1c>@@@Internal@Windows@@V?$CBasicResult@I$0A@@23@@Internal@Windows@@UEAAPEAXI@Z
0x180019400: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180009D20: "protected: virtual bool __cdecl MSAClientTraceTelemetry::FindConnectedAccountSidForUserAsync::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@FindConnectedAccountSidForUserAsync@MSAClientTraceTelemetry@@MEAA_NJ@Z
0x180007140: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::System::Internal::SignInResult * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVSignInResult@Internal@System@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180015720: ?GetRuntimeClassName@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180001D00: "bool __cdecl wil::details::GetModuleInformation(void * __ptr64,unsigned int * __ptr64,char * __ptr64,unsigned __int64)" ?GetModuleInformation@details@wil@@YA_NPEAXPEAIPEAD_K@Z
0x180029C78: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x1800061E0: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001A180: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180014A00: ?Close@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180038A9C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-interlocked-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-interlocked-l1-1-0
0x180014B30: ?Start@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x18002FB18: AlternateIID___FIAsyncOperation_1_HSTRING
0x180032C6A: ?_TlgEvent@?BO@??StopActivity@ExtCheckCallerHasCapability@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x180038A38: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x180011460: ??1?$out_param_t@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAX@Z$1?CoTaskMemFree@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@@details@wil@@QEAA@XZ
0x1800166A0: ?Complete@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x180002F78: "void __cdecl wil::details::in1diag3::_FailFastImmediate_Unexpected(void)" ?_FailFastImmediate_Unexpected@in1diag3@details@wil@@YAXXZ
0x180018EB0: ??_E?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180030FB8: "CreateNgcKeyForUserAsyncForUser" ??_C@_0CA@HHLJFMEM@CreateNgcKeyForUserAsyncForUser?$AA@
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct IPropertyStore>::~ComPtr<struct IPropertyStore>(void) __ptr64" ??1?$ComPtr@UIPropertyStore@@@WRL@Microsoft@@QEAA@XZ
0x1800349BB: ?_TlgEvent@?BO@??StopActivity@SaveAuthStateForUser@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x18002CD68: "__cdecl _imp_GetModuleHandleW" __imp_GetModuleHandleW
0x18002A078: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x180029DE8: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x18002A500: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180014F30: ?v_MustDoNoWake@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180032790: "__vectorcall ??_R3bad_alloc@std" ??_R3bad_alloc@std@@8
0x1800327A8: "__vectorcall ??_R2bad_alloc@std" ??_R2bad_alloc@std@@8
0x1800306A0: "unsigned short const * const MicrosoftAccount::UserOperations::DeleteNgcContainerAsyncActionName" ?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB
0x180018490: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180015420: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180022100: "public: virtual long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::DeleteNgcContainerForUserAsync(struct Windows::System::IUser * __ptr64,struct Windows::Foundation::IAsyncAction * __ptr64 * __ptr64) __ptr64" ?DeleteNgcContainerForUserAsync@ExtensionForUser@UserOperations@MicrosoftAccount@@UEAAJPEAUIUser@System@Windows@@PEAPEAUIAsyncAction@Foundation@6@@Z
0x18002FB68: RttiTypeName_Windows_Foundation_IAsyncOperation
0x180007020: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::System::Internal::SignInResult * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAVSignInResult@Internal@System@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180032F85: ?_TlgEvent@?BO@??StopActivity@RegisterNgcKeyAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x18002CBA8: "__cdecl _imp_CoMarshalInterface" __imp_CoMarshalInterface
0x18002CBB8: "__cdecl _imp_CoTaskMemAlloc" __imp_CoTaskMemAlloc
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct IUserIdKeyManager>::~ComPtr<struct IUserIdKeyManager>(void) __ptr64" ??1?$ComPtr@UIUserIdKeyManager@@@WRL@Microsoft@@QEAA@XZ
0x180016370: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@3@@Z
0x180025942: "__cdecl initterm_e" _initterm_e
0x18001D5F0: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x180015700: ?GetTrustLevel@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x1800166A0: ?Complete@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x180001130: TraceLoggingUnregister
0x180014130: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_d10fd49137aa18736f33ce5f3b7628e2>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x180025330: "__cdecl _scrt_release_startup_lock" __scrt_release_startup_lock
0x180015B30: ?OnClose@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18002597E: "__cdecl _std_exception_destroy" __std_exception_destroy
0x18001F8C0: "protected: virtual void __cdecl MSAClientTraceTelemetry::CreateUserIdKeyForUserAsync::StopActivity(void) __ptr64" ?StopActivity@CreateUserIdKeyForUserAsync@MSAClientTraceTelemetry@@MEAAXXZ
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<unsigned int> >::~ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<unsigned int> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18002E198: "[%hs(%hs)] " ??_C@_1BI@PKOCHLJN@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAh?$AAs?$AA?$CJ?$AA?$FN?$AA?6?$AA?$AA@
0x18003BC40: ?$TSS0@?1??Create@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@SAAEAV?$DefaultModule@$00@Details@34@XZ@4HA
0x18001AB20: ??1?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x180029168: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x18001D870: "[thunk]:public: virtual unsigned long __cdecl MicrosoftAccount::UserOperations::Extension::Release`adjustor{16}' (void) __ptr64" ?Release@Extension@UserOperations@MicrosoftAccount@@WBA@EAAKXZ
0x1800061E0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180014840: ?GetOnComplete@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@Windows@@@Z
0x180017700: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180023D38: MicrosoftTelemetryAssertTriggeredWorker
0x18000CA60: "public: void __cdecl MSAClientTraceTelemetry::GetTicketForOOBE::StartActivity(void) __ptr64" ?StartActivity@GetTicketForOOBE@MSAClientTraceTelemetry@@QEAAXXZ
0x18001D350: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18001ADA0: ??1?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x18001D250: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180009D20: "protected: virtual bool __cdecl MSAClientTraceTelemetry::CreateConnectedAccountAsync::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@CreateConnectedAccountAsync@MSAClientTraceTelemetry@@MEAA_NJ@Z
0x180024D28: "__cdecl Init_thread_notify" _Init_thread_notify
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Storage::Streams::IBufferByteAccess>::~ComPtr<struct Windows::Storage::Streams::IBufferByteAccess>(void) __ptr64" ??1?$ComPtr@UIBufferByteAccess@Streams@Storage@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180025144: "__cdecl _scrt_dllmain_uninitialize_critical" __scrt_dllmain_uninitialize_critical
0x18001CC10: ??_E?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180034D47: ?_TlgEvent@?M@??StopActivity@FindConnectedAccountSidForUserAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x18002D258: ntdll_NULL_THUNK_DATA
0x1800338A7: ?_TlgEvent@?5??StartActivity@FindConnectedAccountSidAsync@MSAClientTraceTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x18002D130: "__cdecl _imp_memcpy" __imp_memcpy
0x1800259AE: "__cdecl o__callnewh" _o__callnewh
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<struct Windows::Storage::Streams::IBuffer * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<struct Windows::Storage::Streams::IBuffer * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180010450: "public: virtual long __cdecl MicrosoftAccount::UserOperations::Extension::DeleteNgcContainerAsync(struct Windows::Foundation::IAsyncAction * __ptr64 * __ptr64) __ptr64" ?DeleteNgcContainerAsync@Extension@UserOperations@MicrosoftAccount@@UEAAJPEAPEAUIAsyncAction@Foundation@Windows@@@Z
0x180029D20: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x1800061E0: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180014D10: ?get_Status@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x180025CB0: HSTRING_UserSize64
0x1800385B0: "__cdecl TI2?AVResultException@wil@@" _TI2?AVResultException@wil@@
0x1800261D8: "public: __cdecl std::bad_array_new_length::bad_array_new_length(class std::bad_array_new_length const & __ptr64) __ptr64" ??0bad_array_new_length@std@@QEAA@AEBV01@@Z
0x180024C50: "__cdecl Init_thread_footer" _Init_thread_footer
0x180023A80: "[thunk]:public: virtual long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ExtensionForUser@UserOperations@MicrosoftAccount@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18002E078: "Exception" ??_C@_09FBNMMHMJ@Exception?$AA@
0x1800291D0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x1800304D0: "Windows.Foundation.IAsyncOperati" ??_C@_1FK@MMDDDJJI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x180028F78: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x18000CF60: "public: void __cdecl MSAClientTraceTelemetry::ExtCheckCallerHasCapability::StartActivity(void) __ptr64" ?StartActivity@ExtCheckCallerHasCapability@MSAClientTraceTelemetry@@QEAAXXZ
0x180038638: "__cdecl _pobjectentryfirst" __pobjectentryfirst
0x18003E010: "__cdecl _imp_SHTaskPoolAllowThreadReuse" __imp_SHTaskPoolAllowThreadReuse
0x180038948: "__cdecl _IMPORT_DESCRIPTOR_twinapi.appcore" __IMPORT_DESCRIPTOR_twinapi.appcore
0x18001D410: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x1800386C8: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_security_credui_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_security_credui_l1_1_0_dll
0x18002E148: " " ??_C@_19NMAFMAH@?$AA?5?$AA?5?$AA?5?$AA?5?$AA?$AA@
0x18001D420: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180030410: "__cdecl GUID_51c3d2fd_b8a1_5620_b746_7ee6d533aca3" _GUID_51c3d2fd_b8a1_5620_b746_7ee6d533aca3
0x18001D570: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18001D180: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18002E0D8: "%hs!%p: " ??_C@_1BC@HOGHCIFF@?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x180014F40: "__cdecl _scrt_stub_for_acrt_uninitialize_critical" __scrt_stub_for_acrt_uninitialize_critical
0x180009D20: "protected: virtual bool __cdecl MSAClientTraceTelemetry::CreateStubAccountAsync::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@CreateStubAccountAsync@MSAClientTraceTelemetry@@MEAA_NJ@Z
0x18001D230: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x18001D410: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x18002F1F8: "__x_MicrosoftAccount_CUserOperat" ??_C@_0DB@IOHDPDNH@__x_MicrosoftAccount_CUserOperat@
0x1800154E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180003FB0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180014D80: ?get_Id@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x18002E770: "__cdecl GUID_c39ab8a5_824f_4acf_92e0_bb53b8a90555" _GUID_c39ab8a5_824f_4acf_92e0_bb53b8a90555
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::System::Internal::ISignInContext>::~ComPtr<struct Windows::System::Internal::ISignInContext>(void) __ptr64" ??1?$ComPtr@UISignInContext@Internal@System@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180034326: ?_TlgEvent@?BO@??StopActivity@CreateNgcKeyForUserAsyncForUser@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x180029128: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x1800291D0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18001D2E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800155C0: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x18000B634: "public: __cdecl MSAClientTraceTelemetry::CreateUserIdKeyAsync::~CreateUserIdKeyAsync(void) __ptr64" ??1CreateUserIdKeyAsync@MSAClientTraceTelemetry@@QEAA@XZ
0x180029D20: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18001D5B0: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180029D80: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x18002CB78: "__cdecl _imp_CoReleaseMarshalData" __imp_CoReleaseMarshalData
0x18001D320: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x1800226B0: "public: virtual long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::RegisterNgcKeyForUserAsync(struct Windows::System::IUser * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,int,struct Windows::Foundation::IAsyncAction * __ptr64 * __ptr64) __ptr64" ?RegisterNgcKeyForUserAsync@ExtensionForUser@UserOperations@MicrosoftAccount@@UEAAJPEAUIUser@System@Windows@@PEAUHSTRING__@@11HPEAPEAUIAsyncAction@Foundation@6@@Z
0x180019B20: ?_AfterExecute@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x18001399C: "public: static void __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::_Xlen(void)" ?_Xlen@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@SAXXZ
0x180006EA0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180038970: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x180006300: "public: virtual unsigned long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::AddRef(void) __ptr64" ?AddRef@ExtensionForUser@UserOperations@MicrosoftAccount@@UEAAKXZ
0x18002C348: "__cdecl _FIAsyncOperationCompletedHandler_1_UINT32_Rtti_Properties" __FIAsyncOperationCompletedHandler_1_UINT32_Rtti_Properties
0x1800061E0: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180018850: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release(void) __ptr64" ?Release@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAKXZ
0x180029D60: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18003E050: ext-ms-win-session-usermgr-l1-1-0_NULL_THUNK_DATA_DLA
0x18002FEE0: "{ %d; %d; %d; %d; %d; %d; %d; %d" ??_C@_1BPG@FLOIFHPF@?$AA?$HL?$AA?5?$AA?$CF?$AAd?$AA?$DL?$AA?5?$AA?$CF?$AAd?$AA?$DL?$AA?5?$AA?$CF?$AAd?$AA?$DL?$AA?5?$AA?$CF?$AAd?$AA?$DL?$AA?5?$AA?$CF?$AAd?$AA?$DL?$AA?5?$AA?$CF?$AAd?$AA?$DL?$AA?5?$AA?$CF?$AAd?$AA?$DL?$AA?5?$AA?$CF?$AAd@
0x18002D120: "__cdecl _imp___CxxFrameHandler3" __imp___CxxFrameHandler3
0x180025C50: IUnknown_Release_Proxy
0x180014DE0: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x180015760: ?Complete@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x18002CB60: "__cdecl _imp_ApiSetQueryApiSetPresence" __imp_ApiSetQueryApiSetPresence
0x1800211D0: "public: static enum TrustLevel __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::InternalGetTrustLevel(void)" ?InternalGetTrustLevel@ExtensionForUser@UserOperations@MicrosoftAccount@@SA?AW4TrustLevel@@XZ
0x18003B218: "__cdecl _security_cookie" __security_cookie
0x180032929: ?_TlgEvent@?3???$OOBEHealthNonCriticalMetric@AEBE_K_KAEA_KPEAGPEAG@OOBEHealthTelemetry@@SAXAEBE$$QEA_K1AEA_K$$QEAPEAG3@Z@4U<unnamed-type-_TlgEvent>@?3???$OOBEHealthNonCriticalMetric@AEBE_K_KAEA_KPEAGPEAG@1@SAX011233@Z@B
0x18001D320: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x18001A440: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18000C534: "public: __cdecl MSAClientTraceTelemetry::RegisterNgcKeyAsync::~RegisterNgcKeyAsync(void) __ptr64" ??1RegisterNgcKeyAsync@MSAClientTraceTelemetry@@QEAA@XZ
0x180033C6E: ?_TlgEvent@?M@??StopActivity@CreateConnectedAccountAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x1800310D0: "__cdecl GUID_17b0e613_942a_422d_904c_f90dc71a7dae" _GUID_17b0e613_942a_422d_904c_f90dc71a7dae
0x1800155C0: ?GetOnProgress@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x180029108: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180006610: "void * __ptr64 * __ptr64 __cdecl IID_PPV_ARGS_Helper<class Microsoft::WRL::ComPtr<struct IMSACredentialManager> >(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct IMSACredentialManager> >)" ??$IID_PPV_ARGS_Helper@V?$ComPtr@UIMSACredentialManager@@@WRL@Microsoft@@@@YAPEAPEAXV?$ComPtrRef@V?$ComPtr@UIMSACredentialManager@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@Z
0x18001BD70: ??0?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x18001D250: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180034EE3: ?__hInner_Meta@?1???0StaticHandle@MSAClientTraceTelemetry@@QEAA@XZ@4U<unnamed-type-__hInner_Meta>@?1???012@QEAA@XZ@B
0x18001D100: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180026440: "__cdecl alloca_probe" _alloca_probe
0x18002D1F0: "__cdecl _imp_?_Xlength_error@std@@YAXPEBD@Z" __imp_?_Xlength_error@std@@YAXPEBD@Z
0x180002864: "void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)" ?LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@2@@Z
0x180007130: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IUserOperations,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserOperations@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180014F30: ?v_MustDoNoWake@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18002A460: ??_7?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x18002E1B0: "[%hs] " ??_C@_1O@PJKHPDBK@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?6?$AA?$AA@
0x180015960: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x18002556C: "__cdecl _scrt_fastfail" __scrt_fastfail
0x18001D510: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x18002E4E0: "_TBAL_{68EDDCF5-0AEB-4C28-A770-A" ??_C@_1FK@MINELFAN@?$AA_?$AAT?$AAB?$AAA?$AAL?$AA_?$AA?$HL?$AA6?$AA8?$AAE?$AAD?$AAD?$AAC?$AAF?$AA5?$AA?9?$AA0?$AAA?$AAE?$AAB?$AA?9?$AA4?$AAC?$AA2?$AA8?$AA?9?$AAA?$AA7?$AA7?$AA0?$AA?9?$AAA@
0x180024274: "long __cdecl CallerIdentity::IsProcessAppContainer(void * __ptr64,bool * __ptr64)" ?IsProcessAppContainer@CallerIdentity@@YAJPEAXPEA_N@Z
0x180029E08: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180031140: PKEY_Identity_PrimarySid
0x18001D350: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180014C70: ?get_ErrorCode@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x18001D4E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180025C40: CStdStubBuffer_AddRef
0x1800155C0: ?GetOnProgress@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x18001D510: ?GetRuntimeClassName@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x18001D1A0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18002D270: twinapi.appcore_NULL_THUNK_DATA
0x18002CB48: "__cdecl _imp_CStdStubBuffer_IsIIDSupported" __imp_CStdStubBuffer_IsIIDSupported
0x18001C8A0: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001D6A0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002CE80: "__cdecl _imp_ResetEvent" __imp_ResetEvent
0x180015700: ?GetTrustLevel@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180029C78: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x18003890C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-crt-runtime-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-crt-runtime-l1-1-0
0x18002CD08: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x180028710: "__cdecl __x_MicrosoftAccount_CUserOperations_CIExtensionStubVtbl" ___x_MicrosoftAccount_CUserOperations_CIExtensionStubVtbl
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncAction>::~ComPtr<struct Windows::Foundation::IAsyncAction>(void) __ptr64" ??1?$ComPtr@UIAsyncAction@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18002E9E0: "MicrosoftAccount.UserOperations." ??_C@_1IO@PMPNBLLP@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?4?$AAU?$AAs?$AAe?$AAr?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4@
0x180002680: "void __cdecl wil::details::Rethrow(void)" ?Rethrow@details@wil@@YAXXZ
0x1800302F0: "onecoreuap\ds\ext\live\identity\" ??_C@_0EN@MFMJFNLF@onecoreuap?2ds?2ext?2live?2identity?2@
0x18001EDA4: "public: __cdecl MSAClientTraceTelemetry::SaveAuthStateForUserAsync::~SaveAuthStateForUserAsync(void) __ptr64" ??1SaveAuthStateForUserAsync@MSAClientTraceTelemetry@@QEAA@XZ
0x180029C78: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x180023364: "long __cdecl Windows::Foundation::ActivateInstanceAsUser<struct IInspectable>(struct HSTRING__ * __ptr64,struct Windows::System::IUser * __ptr64,struct IInspectable * __ptr64 * __ptr64)" ??$ActivateInstanceAsUser@UIInspectable@@@Foundation@Windows@@YAJPEAUHSTRING__@@PEAUIUser@System@1@PEAPEAUIInspectable@@@Z
0x1800148C0: ?PutOnComplete@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAUIAsyncActionCompletedHandler@Foundation@Windows@@@Z
0x18001AFA0: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@UIAsyncAction@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180006EF0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::System::Internal::SignInResult * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVSignInResult@Internal@System@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18002CD48: "__cdecl _imp_LocalFree" __imp_LocalFree
0x18001D470: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x1800280D8: "const Microsoft::WRL::Details::DefaultModule<1>::`vftable'" ??_7?$DefaultModule@$00@Details@WRL@Microsoft@@6B@
0x18001D7F0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180022E34: "private: long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::ActivateExtensionAsUser(struct Windows::System::IUser * __ptr64,struct MicrosoftAccount::UserOperations::IExtension * __ptr64 * __ptr64) __ptr64" ?ActivateExtensionAsUser@ExtensionForUser@UserOperations@MicrosoftAccount@@AEAAJPEAUIUser@System@Windows@@PEAPEAUIExtension@23@@Z
0x180020CC0: "protected: virtual void __cdecl MSAClientTraceTelemetry::GetTicketForOOBEForUser::StopActivity(void) __ptr64" ?StopActivity@GetTicketForOOBEForUser@MSAClientTraceTelemetry@@MEAAXXZ
0x1800187A0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180034522: ?_TlgEvent@?M@??StopActivity@DeleteNgcContainerForUserAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x1800303D8: "id" ??_C@_15NFICGAJK@?$AAi?$AAd?$AA?$AA@
0x180029108: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180038998: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x1800329FA: ?_TlgEvent@?BN@??NotifyFailure@?$ActivityBase@VMSAClientTraceTelemetry@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?BN@??123@UEAA_N0@Z@B
0x18002CD60: api-ms-win-core-interlocked-l1-1-0_NULL_THUNK_DATA
0x18001D640: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180003B80: McGenControlCallbackV2
0x18002CBE8: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA
0x1800157A0: ?Dismiss@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18001D3A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180029DE8: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x18002D138: api-ms-win-crt-private-l1-1-0_NULL_THUNK_DATA
0x18002D300: "__cdecl _xl_a" __xl_a
0x18002DE00: "ext-ms-win-ntuser-window-l1-1-4" ??_C@_1EA@MBNDIBGH@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAn?$AAt?$AAu?$AAs?$AAe?$AAr?$AA?9?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AA?9?$AAl?$AA1?$AA?9?$AA1?$AA?9?$AA4?$AA?$AA@
0x180030420: "__cdecl GUID_9343b6e7_e3d2_5e4a_ab2d_2bce4919a6a4" _GUID_9343b6e7_e3d2_5e4a_ab2d_2bce4919a6a4
0x18002CB08: "__cdecl _imp_CStdStubBuffer_DebugServerQueryInterface" __imp_CStdStubBuffer_DebugServerQueryInterface
0x180028148: "const Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64>::`vftable'" ??_7?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@6B@
0x180028148: "const Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::System::Internal::SignInResult * __ptr64>::`vftable'" ??_7?$IAsyncOperationCompletedHandler@PEAVSignInResult@Internal@System@Windows@@@Foundation@Windows@@6B@
0x180018D60: ??_E?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800297E8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x180021230: "public: virtual unsigned long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::Release(void) __ptr64" ?Release@ExtensionForUser@UserOperations@MicrosoftAccount@@UEAAKXZ
0x180014060: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_59d7aa9db9e2a619d6bf725a4a57cb4b>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x180007894: "long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Foundation::IAsyncAction>(struct Windows::Foundation::IAsyncAction * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)" ??$WaitForCompletion@UIAsyncActionCompletedHandler@Foundation@Windows@@UIAsyncAction@23@@@YAJPEAUIAsyncAction@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z
0x18001D2E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002AF08: "const MSAClientTraceTelemetry::CreateConnectedAccountAsync::`vftable'" ??_7CreateConnectedAccountAsync@MSAClientTraceTelemetry@@6B@
0x180029188: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIAsyncAction@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x1800241A8: "long __cdecl CallerIdentity::GetImpersonationTokenFromProcess(void * __ptr64,unsigned long,void * __ptr64 * __ptr64)" ?GetImpersonationTokenFromProcess@CallerIdentity@@YAJPEAXKPEAPEAX@Z
0x18002CBF8: api-ms-win-core-com-l1-1-1_NULL_THUNK_DATA
0x180014A90: ?Cancel@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18003E040: ext-ms-win-security-credui-l1-1-0_NULL_THUNK_DATA_DLA
0x18002452C: "long __cdecl CallerIdentity::CheckCapabilityFromProcessHandle(void * __ptr64,unsigned short const * __ptr64,bool * __ptr64)" ?CheckCapabilityFromProcessHandle@CallerIdentity@@YAJPEAXPEBGPEA_N@Z
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct IAgileReference>::~ComPtr<struct IAgileReference>(void) __ptr64" ??1?$ComPtr@UIAgileReference@@@WRL@Microsoft@@QEAA@XZ
0x18001D210: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x18001B0B4: ??0?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x1800057C0: "public: virtual long __cdecl UserOperationsDefaultImpl::CreateUserIdKey(struct HWND__ * __ptr64,unsigned long,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ?CreateUserIdKey@UserOperationsDefaultImpl@@UEAAJPEAUHWND__@@KPEBG11@Z
0x18001D540: "[thunk]:public: virtual unsigned long __cdecl MicrosoftAccount::UserOperations::Extension::Release`adjustor{24}' (void) __ptr64" ?Release@Extension@UserOperations@MicrosoftAccount@@WBI@EAAKXZ
0x180029DE8: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x1800154E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180015390: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18002CED0: "__cdecl _imp_CreateEventExW" __imp_CreateEventExW
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct IConnectedUserStore>::~ComPtr<struct IConnectedUserStore>(void) __ptr64" ??1?$ComPtr@UIConnectedUserStore@@@WRL@Microsoft@@QEAA@XZ
0x180028AF8: ??_7?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180030578: "__cdecl GUID_47cfcc0e_6012_43ca_81a9_ab7bc86ad5d4" _GUID_47cfcc0e_6012_43ca_81a9_ab7bc86ad5d4
0x180014F50: ?FireCompletion@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18002D190: "__cdecl _imp_EventProviderEnabled" __imp_EventProviderEnabled
0x18002D100: "__cdecl _imp__o___std_type_info_destroy_list" __imp__o___std_type_info_destroy_list
0x180029A60: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@@
0x18001D470: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x1800075D0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18002D028: "__cdecl _imp_HSTRING_UserSize" __imp_HSTRING_UserSize
0x18001D1A0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18003BAA8: "unsigned char (__cdecl* __ptr64 wil::details::g_pfnRtlDllShutdownInProgress)(void)" ?g_pfnRtlDllShutdownInProgress@details@wil@@3P6AEXZEA
0x180007498: "public: __cdecl Microsoft::WRL::Wrappers::HStringReference::~HStringReference(void) __ptr64" ??1HStringReference@Wrappers@WRL@Microsoft@@QEAA@XZ
0x180028DB8: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180038658: "__cdecl _minATLObjMap_ExtensionForUser" __minATLObjMap_ExtensionForUser
0x1800308F0: "unsigned short const * const MicrosoftAccount::UserOperations::SaveAuthStateAsyncActionName" ?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB
0x18003B228: "__cdecl _isa_available" __isa_available
0x18001A940: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IAsyncOperationCompletedHandler<struct HSTRING__ * __ptr64> >::Initialize<struct Windows::Foundation::IAsyncOperationCompletedHandler<struct HSTRING__ * __ptr64> >(struct Windows::Foundation::IAsyncOperationCompletedHandler<struct HSTRING__ * __ptr64> * __ptr64) __ptr64" ??$Initialize@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@@?$GitPtrSupportsAgile@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@@Internal@Windows@@QEAAJPEAU?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@2@@Z
0x180019650: ?InitCausality@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180002608: "void __cdecl wil::ThrowResultException(struct wil::FailureInfo const & __ptr64)" ?ThrowResultException@wil@@YAXAEBUFailureInfo@1@@Z
0x18002DDC0: "ext-ms-win-ntuser-window-l1-1-3" ??_C@_1EA@FMAELJNO@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAn?$AAt?$AAu?$AAs?$AAe?$AAr?$AA?9?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AA?9?$AAl?$AA1?$AA?9?$AA1?$AA?9?$AA3?$AA?$AA@
0x18002DCD8: "WakeAllConditionVariable" ??_C@_0BJ@PGPPEPCC@WakeAllConditionVariable?$AA@
0x18002AED8: "const MSAClientTraceTelemetry::FindConnectedAccountSidAsync::`vftable'" ??_7FindConnectedAccountSidAsync@MSAClientTraceTelemetry@@6B@
0x18001D3E0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180007170: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::WeakReferenceImpl::`scalar deleting destructor'(unsigned int) __ptr64" ??_GWeakReferenceImpl@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x180029168: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x18001D000: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180029238: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x18002DC98: "InitializeConditionVariable" ??_C@_0BM@HLJJNPAH@InitializeConditionVariable?$AA@
0x18002CC70: "__cdecl _imp_NdrProxyForwardingFunction5" __imp_NdrProxyForwardingFunction5
0x180007120: "[thunk]:public: virtual unsigned long __cdecl MicrosoftAccount::UserOperations::Extension::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@Extension@UserOperations@MicrosoftAccount@@W7EAAKXZ
0x18002CC00: "__cdecl _imp_NdrProxyForwardingFunction4" __imp_NdrProxyForwardingFunction4
0x18002CC20: "__cdecl _imp_NdrProxyForwardingFunction3" __imp_NdrProxyForwardingFunction3
0x18002FBF0: "Windows.Foundation.IAsyncAction" ??_C@_1EA@EBAFOAKB@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18000D4BC: "public: __cdecl AutoSecureWstring::~AutoSecureWstring(void) __ptr64" ??1AutoSecureWstring@@QEAA@XZ
0x180030340: "cloudExperienceHost" ??_C@_1CI@BGHJGGPJ@?$AAc?$AAl?$AAo?$AAu?$AAd?$AAE?$AAx?$AAp?$AAe?$AAr?$AAi?$AAe?$AAn?$AAc?$AAe?$AAH?$AAo?$AAs?$AAt?$AA?$AA@
0x18002CCE0: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x18002CDA8: "__cdecl _imp_GetCurrentThread" __imp_GetCurrentThread
0x18000CF34: "public: __cdecl MSAClientTraceTelemetry::ExtCheckCallerHasCapability::~ExtCheckCallerHasCapability(void) __ptr64" ??1ExtCheckCallerHasCapability@MSAClientTraceTelemetry@@QEAA@XZ
0x18002AFE8: "const Microsoft::WRL::RuntimeClass<struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `IInspectable'}" ??_7?$RuntimeClass@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIInspectable@@@
0x1800291D0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180030F98: "DeleteNgcContainerForUserAsync" ??_C@_0BP@KGCADNOJ@DeleteNgcContainerForUserAsync?$AA@
0x18002CAD8: PROPSYS_NULL_THUNK_DATA
0x180007100: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::System::Internal::SignInResult * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVSignInResult@Internal@System@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180025A58: "__cdecl vsnprintf_s" _vsnprintf_s
0x1800246D4: "__cdecl _local_stdio_scanf_options" __local_stdio_scanf_options
0x180015390: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180015B10: ?OnCancel@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180024CB8: "__cdecl Init_thread_header" _Init_thread_header
0x180038AD8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-l1-1-0
0x180004C30: "public: virtual long __cdecl UserOperationsDefaultImpl::CompleteUserConnectionSteps(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,int,int,unsigned int * __ptr64) __ptr64" ?CompleteUserConnectionSteps@UserOperationsDefaultImpl@@UEAAJPEBG000000HHPEAI@Z
0x180013FC0: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_336fbd69f7dfe2dd04adee85a33dff48>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x18001D5D0: ?GetTrustLevel@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180029D40: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x18002D098: "__cdecl _imp__o_free" __imp__o_free
0x180007120: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180016980: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18001A6E4: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IAsyncActionCompletedHandler>::Initialize<struct Windows::Foundation::IAsyncActionCompletedHandler>(struct Windows::Foundation::IAsyncActionCompletedHandler * __ptr64) __ptr64" ??$Initialize@UIAsyncActionCompletedHandler@Foundation@Windows@@@?$GitPtrSupportsAgile@UIAsyncActionCompletedHandler@Foundation@Windows@@@Internal@Windows@@QEAAJPEAUIAsyncActionCompletedHandler@Foundation@2@@Z
0x18002CE20: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x180015B40: ?OnStart@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18002D060: "__cdecl _imp__o__initialize_onexit_table" __imp__o__initialize_onexit_table
0x18003B360: g_header_init_WilInitialize_ResultMacros_DesktopOrSystem_SuppressPrivateApiUse
0x18003B9B8: "__cdecl _favor" __favor
0x18002C5F8: "__cdecl _x_Windows_CFoundation_CIAsyncAction_Rtti" __x_Windows_CFoundation_CIAsyncAction_Rtti
0x180006340: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IUserOperations,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserOperations@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001B308: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180002440: "public: virtual char const * __ptr64 __cdecl wil::ResultException::what(void)const __ptr64" ?what@ResultException@wil@@UEBAPEBDXZ
0x18003326D: ?_TlgEvent@?5??StartActivity@DeleteNgcContainerAsync@MSAClientTraceTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x18001D550: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18003BB20: "struct HINSTANCE__ * __ptr64 __ptr64 g_wil_details_ntdllModuleHandle" ?g_wil_details_ntdllModuleHandle@@3PEAUHINSTANCE__@@EA
0x18001D1C0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180003640: "struct wil::details_abi::ThreadLocalData * __ptr64 __cdecl wil::details_abi::GetThreadLocalDataCache(bool)" ?GetThreadLocalDataCache@details_abi@wil@@YAPEAUThreadLocalData@12@_N@Z
0x180014A90: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180019150: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002544C: "__cdecl _security_init_cookie" __security_init_cookie
0x18002A010: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x18001A180: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18000D674: "long __cdecl ConvertBufferToWstring(struct Windows::Storage::Streams::IBuffer * __ptr64,class AutoSecureWstring & __ptr64)" ?ConvertBufferToWstring@@YAJPEAUIBuffer@Streams@Storage@Windows@@AEAVAutoSecureWstring@@@Z
0x18001D6E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001D160: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18000C560: "public: void __cdecl MSAClientTraceTelemetry::RegisterNgcKeyAsync::StartActivity(void) __ptr64" ?StartActivity@RegisterNgcKeyAsync@MSAClientTraceTelemetry@@QEAAXXZ
0x18003BA98: "void (__cdecl* __ptr64 wil::details::g_pfnRaiseFailFastException)(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?g_pfnRaiseFailFastException@details@wil@@3P6AXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@ZEA
0x180029D80: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x18000659C: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IUserOperations,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IUserOperations,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserOperations@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x1800158A0: ?get_Completed@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x180029148: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180019B20: ?_AfterExecute@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x18002D0E0: "__cdecl _imp__cexit" __imp__cexit
0x1800070C0: "[thunk]:public: virtual unsigned long __cdecl MicrosoftAccount::UserOperations::Extension::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@Extension@UserOperations@MicrosoftAccount@@WBI@EAAKXZ
0x1800283A8: "const Microsoft::WRL::Details::WeakReferenceImpl::`vftable'" ??_7WeakReferenceImpl@Details@WRL@Microsoft@@6B@
0x1800027E0: "long __cdecl wil::details::ResultFromCaughtExceptionInternal(unsigned short * __ptr64,unsigned __int64,bool * __ptr64)" ?ResultFromCaughtExceptionInternal@details@wil@@YAJPEAG_KPEA_N@Z
0x1800077B0: "public: virtual long __cdecl Microsoft::WRL::FtmBase::MarshalInterface(struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long) __ptr64" ?MarshalInterface@FtmBase@WRL@Microsoft@@UEAAJPEAUIStream@@AEBU_GUID@@PEAXK2K@Z
0x180009D20: "protected: virtual bool __cdecl MSAClientTraceTelemetry::RegisterNgcKeyForUserAsync::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@RegisterNgcKeyForUserAsync@MSAClientTraceTelemetry@@MEAA_NJ@Z
0x18002D080: "__cdecl _imp__o__register_onexit_function" __imp__o__register_onexit_function
0x18002CE18: "__cdecl _imp_RegGetValueW" __imp_RegGetValueW
0x180015420: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18003497F: ?_TlgEvent@?5??StartActivity@SaveAuthStateForUser@MSAClientTraceTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x180004200: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::DefaultModule<1>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$DefaultModule@$00@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x180011770: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800148C0: ?PutOnComplete@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAUIAsyncActionCompletedHandler@Foundation@Windows@@@Z
0x18001AFA0: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@UIAsyncAction@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x1800148C0: ?PutOnComplete@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAUIAsyncActionCompletedHandler@Foundation@Windows@@@Z
0x18001B308: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180032768: "const std::bad_alloc::`RTTI Complete Object Locator'" ??_R4bad_alloc@std@@6B@
0x1800142E0: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_f3fc77a46d0f93fe1bf4eb3552c79f1c>@@@Internal@Windows@@V?$CBasicResult@I$0A@@23@@Internal@Windows@@UEAAPEAXI@Z
0x18002C5E8: "__cdecl _x_Windows_CFoundation_CIAsyncAction_Rtti_Properties" __x_Windows_CFoundation_CIAsyncAction_Rtti_Properties
0x180019400: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001A9DC: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Internal::INilDelegate>::CopyLocal<struct Windows::Internal::INilDelegate>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct Windows::Internal::INilDelegate> >) __ptr64" ??$CopyLocal@UINilDelegate@Internal@Windows@@@?$GitPtrSupportsAgile@UINilDelegate@Internal@Windows@@@Internal@Windows@@QEAAJV?$ComPtrRef@V?$ComPtr@UINilDelegate@Internal@Windows@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@Z
0x180018470: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180030870: "unsigned short const * const MicrosoftAccount::UserOperations::AssociateAccountAsyncActionName" ?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB
0x180008550: "private: virtual bool __cdecl wil::TraceLoggingProvider::NotifyFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?NotifyFailure@TraceLoggingProvider@wil@@EEAA_NAEBUFailureInfo@2@@Z
0x180029AE8: ??_7?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x180028F18: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180018180: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18002B450: "__cdecl _x_Windows_Rtti" __x_Windows_Rtti
0x18002D0F8: "__cdecl _imp__o___stdio_common_vsnprintf_s" __imp__o___stdio_common_vsnprintf_s
0x180015580: ?FireCompletion@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18002D090: "__cdecl _imp_memmove" __imp_memmove
0x180014C70: ?get_ErrorCode@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x180005B30: "public: virtual long __cdecl UserOperationsDefaultImpl::GetTicketForOOBE(struct HSTRING__ * __ptr64,unsigned long,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,unsigned __int64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,long * __ptr64,long * __ptr64,struct HSTRING__ * __ptr64 * __ptr64,struct HSTRING__ * __ptr64 * __ptr64,struct HSTRING__ * __ptr64 * __ptr64,__int64 * __ptr64,__int64 * __ptr64,long * __ptr64,long * __ptr64,long * __ptr64,long * __ptr64,struct HSTRING__ * __ptr64 * __ptr64,struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetTicketForOOBE@UserOperationsDefaultImpl@@UEAAJPEAUHSTRING__@@K00_K00PEAJ2PEAPEAU2@33PEA_J4222233@Z
0x18001D330: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x1800385D0: "__cdecl CTA2?AVResultException@wil@@" _CTA2?AVResultException@wil@@
0x18003B080: "struct _TlgProvider_t `public: __cdecl OOBEHealthLogging::StaticHandle::StaticHandle(void) __ptr64'::`2'::__hInner" ?__hInner@?1???0StaticHandle@OOBEHealthLogging@@QEAA@XZ@4U_TlgProvider_t@@A
0x180018EB0: ??_G?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180032CB6: ?_TlgEvent@?M@??StopActivity@ExtCheckCallerHasCapability@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x18001D570: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18002A010: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x18003BC28: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUwhUvcgUorevUrwvmgrgbUzkrUfhvilkvizgrlmhUdrmigzkrUlyquivUznwGEUkxsOlyq@CloudExperienceHostUserWinRTAPI" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUwhUvcgUorevUrwvmgrgbUzkrUfhvilkvizgrlmhUdrmigzkrUlyquivUznwGEUkxsOlyq@CloudExperienceHostUserWinRTAPI
0x180004768: ?MakeAndInitialize@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@CAJPEBG$$QEAV?$unique_any_t@V?$mutex_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@@3@PEAPEAV123@@Z
0x18003343F: ?_TlgEvent@?BO@??StopActivity@CreateUserIdKeyAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x18003BB50: "public: static class Microsoft::WRL::Details::ModuleBase * __ptr64 __ptr64 Microsoft::WRL::Details::ModuleBase::module_" ?module_@ModuleBase@Details@WRL@Microsoft@@2PEAV1234@EA
0x180034B97: ?_TlgEvent@?M@??StopActivity@SaveAuthStateForUserAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x180016410: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@3@@Z
0x18002BD80: "__cdecl _FIAsyncOperationCompletedHandler_1_HSTRING_Rtti_Properties" __FIAsyncOperationCompletedHandler_1_HSTRING_Rtti_Properties
0x18000D0FC: "public: __cdecl wil::ActivityBase<class MSAClientTraceTelemetry,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::ActivityData<class MSAClientTraceTelemetry,struct _TlgReflectorTag_Param0IsProviderType>::~ActivityData<class MSAClientTraceTelemetry,struct _TlgReflectorTag_Param0IsProviderType>(void) __ptr64" ??1?$ActivityData@VMSAClientTraceTelemetry@@U_TlgReflectorTag_Param0IsProviderType@@@?$ActivityBase@VMSAClientTraceTelemetry@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAA@XZ
0x1800196CC: ?TryTransitionToError@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x18002D000: "__cdecl _imp_HSTRING_UserMarshal64" __imp_HSTRING_UserMarshal64
0x18001D1C0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x1800127D0: "long __cdecl CreateActivationFactoryRestrictedToCloudExperienceHostApp<class Microsoft::WRL::SimpleSealedActivationFactory<class MicrosoftAccount::UserOperations::Extension,0> >(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateActivationFactoryRestrictedToCloudExperienceHostApp@V?$SimpleSealedActivationFactory@VExtension@UserOperations@MicrosoftAccount@@$0A@@WRL@Microsoft@@@@YAJPEAIPEBUCreatorMap@Details@WRL@Microsoft@@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x180028998: ??_7?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180007020: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::System::Internal::SignInResult * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAVSignInResult@Internal@System@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002CAF8: "__cdecl _imp_NdrStubForwardingFunction" __imp_NdrStubForwardingFunction
0x18002D328: "__cdecl _xt_z" __xt_z
0x180002EC0: "void __cdecl wil::details::in1diag3::Return_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Return_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x180006068: "public: __cdecl wistd::unique_ptr<struct _CRED_PROV_CREDENTIAL,struct wil::process_heap_deleter>::~unique_ptr<struct _CRED_PROV_CREDENTIAL,struct wil::process_heap_deleter>(void) __ptr64" ??1?$unique_ptr@U_CRED_PROV_CREDENTIAL@@Uprocess_heap_deleter@wil@@@wistd@@QEAA@XZ
0x180003C8C: McGenEventRegister
0x180004258: "public: static long __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Acquire(char const * __ptr64,class wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData> * __ptr64 * __ptr64)" ?Acquire@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@SAJPEBDPEAPEAV123@@Z
0x180025F93: "__cdecl _imp_load_CredPackAuthenticationBufferW" __imp_load_CredPackAuthenticationBufferW
0x18001D530: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Internal::INilDelegate>::~ComPtr<struct Windows::Internal::INilDelegate>(void) __ptr64" ??1?$ComPtr@UINilDelegate@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18001D290: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x18001E8A4: "public: __cdecl MSAClientTraceTelemetry::FindConnectedAccountSidForUserAsync::~FindConnectedAccountSidForUserAsync(void) __ptr64" ??1FindConnectedAccountSidForUserAsync@MSAClientTraceTelemetry@@QEAA@XZ
0x180014D80: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x180015700: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180030370: "internal\onecoreuapshell\inc\Act" ??_C@_0FC@IGMAMPPN@internal?2onecoreuapshell?2inc?2Act@
0x180014F40: ?v_ShouldSetNoWake@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18002D0A0: "__cdecl _imp_malloc" __imp_malloc
0x18001D5D0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180014130: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_d10fd49137aa18736f33ce5f3b7628e2>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x18002D078: "__cdecl _imp__purecall" __imp__purecall
0x180038858: ext-ms-win-security-credui-l1-1-0_NULL_THUNK_DATA_DLB
0x180015900: ?put_Completed@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x18002FDB0: "Software\Microsoft\Windows\Curre" ??_C@_1JE@EHNGKHDJ@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@
0x1800280D8: "const Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::`vftable'" ??_7?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x18001378C: "void __cdecl _TlgWriteActivityAutoStop<70368744177664,5>(struct _TlgProvider_t const * __ptr64,struct _GUID const * __ptr64)" ??$_TlgWriteActivityAutoStop@$0EAAAAAAAAAAA@$04@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z
0x18002B620: "__cdecl _x_Windows_CFoundation_CAsyncActionCompletedHandler_Rtti" __x_Windows_CFoundation_CAsyncActionCompletedHandler_Rtti
0x18002D170: "__cdecl _imp_EventUnregister" __imp_EventUnregister
0x18002D068: "__cdecl _imp__invalid_parameter_noinfo" __imp__invalid_parameter_noinfo
0x180030E00: "unsigned short const * const RuntimeClass_Windows_Security_Cryptography_DataProtection_DataProtectionProvider" ?RuntimeClass_Windows_Security_Cryptography_DataProtection_DataProtectionProvider@@3QBGB
0x18001D590: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x180018710: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180025000: "__cdecl _scrt_dllmain_after_initialize_c" __scrt_dllmain_after_initialize_c
0x18001D290: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x18001D590: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x18001D5D0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180038AEC: "__cdecl _IMPORT_DESCRIPTOR_RPCRT4" __IMPORT_DESCRIPTOR_RPCRT4
0x18001D5F0: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x18002CF38: "__cdecl _imp_GetTickCount64" __imp_GetTickCount64
0x180038648: "__cdecl _pobjectentrymid" __pobjectentrymid
0x180015C70: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x180029128: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x18002D248: "__cdecl _imp_RtlLengthSid" __imp_RtlLengthSid
0x18001CC10: ??_G?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x18002E170: "CallContext:[%hs] " ??_C@_1CG@CGJKEFKG@?$AAC?$AAa?$AAl?$AAl?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?3?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x180014D10: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x18001D1E0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18002D080: "__cdecl _imp__register_onexit_function" __imp__register_onexit_function
0x180007EB8: "long __cdecl SHRegGetBOOL(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,int * __ptr64)" ?SHRegGetBOOL@@YAJPEAUHKEY__@@PEBG1PEAH@Z
0x18001D700: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18003BA58: "void (__cdecl* __ptr64 wil::details::g_pfnDebugBreak)(void)" ?g_pfnDebugBreak@details@wil@@3P6AXXZEA
0x1800182A0: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@I@Foundation@3@@Z
0x18001D620: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180004F10: "public: virtual long __cdecl UserOperationsDefaultImpl::CreateAndSignInUser(unsigned short const * __ptr64,unsigned char * __ptr64,unsigned long,int,int,unsigned int * __ptr64) __ptr64" ?CreateAndSignInUser@UserOperationsDefaultImpl@@UEAAJPEBGPEAEKHHPEAI@Z
0x180033590: ?_TlgEvent@?5??StartActivity@AssociateAccountAsync@MSAClientTraceTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x180007100: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180009D20: "protected: virtual bool __cdecl MSAClientTraceTelemetry::RegisterNgcKeyAsync::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@RegisterNgcKeyAsync@MSAClientTraceTelemetry@@MEAA_NJ@Z
0x18002CB58: RPCRT4_NULL_THUNK_DATA
0x180015960: ?SetProgress@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x180019650: ?InitCausality@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x1800250A4: "__cdecl _scrt_dllmain_exception_filter" __scrt_dllmain_exception_filter
0x180006610: "void * __ptr64 * __ptr64 __cdecl IID_PPV_ARGS_Helper<class Microsoft::WRL::ComPtr<struct IAsyncInfo> >(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct IAsyncInfo> >)" ??$IID_PPV_ARGS_Helper@V?$ComPtr@UIAsyncInfo@@@WRL@Microsoft@@@@YAPEAPEAXV?$ComPtrRef@V?$ComPtr@UIAsyncInfo@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@Z
0x18001D000: ?CheckExecutionEnvironment@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18001D290: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x180007EA8: "public: __cdecl CPropVariant::~CPropVariant(void) __ptr64" ??1CPropVariant@@QEAA@XZ
0x18002DFC8: IID_IInspectable
0x180024E70: "__cdecl _report_gsfailure" __report_gsfailure
0x18001D270: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x180021220: "public: virtual long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ExtensionForUser@UserOperations@MicrosoftAccount@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18002CB68: api-ms-win-core-apiquery-l1-1-0_NULL_THUNK_DATA
0x18001D5F0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x180006644: "public: __cdecl Microsoft::WRL::Wrappers::HStringReference::PEBG::PEBG(unsigned short const * __ptr64 const & __ptr64,struct WRL::Wrappers::Details::Dummy) __ptr64" ??$?0PEBG@HStringReference@Wrappers@WRL@Microsoft@@QEAA@AEBQEBGUDummy@Details@23@@Z
0x1800259D2: "__cdecl crt_atexit" _crt_atexit
0x18002E478: OOBEHealth_Progress_Info
0x1800246C4: "__cdecl _local_stdio_printf_options" __local_stdio_printf_options
0x180029E08: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180023C88: "__cdecl TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertDiagTrackProv" _TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertDiagTrackProv
0x18002FB40: RttiTypeName_Foundation_NamespaceName
0x18002E010: "bad array new length" ??_C@_0BF@KINCDENJ@bad?5array?5new?5length?$AA@
0x18002CEA0: "__cdecl _imp_LeaveCriticalSection" __imp_LeaveCriticalSection
0x180025390: "__cdecl onexit" _onexit
0x180035520: "public: static struct Windows::Internal::ComTaskPool::SThreadData Windows::Internal::ComTaskPool::tls_threadData" ?tls_threadData@ComTaskPool@Internal@Windows@@2USThreadData@123@A
0x180016860: ?Run@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180009D38: "public: __cdecl MSAClientTraceTelemetry::CreateConnectedAccountAsync::~CreateConnectedAccountAsync(void) __ptr64" ??1CreateConnectedAccountAsync@MSAClientTraceTelemetry@@QEAA@XZ
0x18001D390: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002E2B8: "activatibleClassId" ??_C@_1CG@KAFEIINI@?$AAa?$AAc?$AAt?$AAi?$AAv?$AAa?$AAt?$AAi?$AAb?$AAl?$AAe?$AAC?$AAl?$AAa?$AAs?$AAs?$AAI?$AAd?$AA?$AA@
0x18003BB30: "unsigned long (__cdecl* __ptr64 `unsigned long __cdecl wil::details::RtlNtStatusToDosErrorNoTeb(long)'::`2'::s_pfnRtlNtStatusToDosErrorNoTeb)(long)" ?s_pfnRtlNtStatusToDosErrorNoTeb@?1??RtlNtStatusToDosErrorNoTeb@details@wil@@YAKJ@Z@4P6AKJ@ZEA
0x18003BA40: "void (__cdecl* __ptr64 wil::details::g_pfnTelemetryCallback)(bool,struct wil::FailureInfo const & __ptr64)" ?g_pfnTelemetryCallback@details@wil@@3P6AX_NAEBUFailureInfo@2@@ZEA
0x180023020: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180032B22: ?_TlgEvent@?8??NotifyFailure@?$ActivityBase@VMSAClientTraceTelemetry@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?8??123@UEAA_N0@Z@B
0x18001F3C0: "protected: virtual void __cdecl MSAClientTraceTelemetry::AssociateAccountForUserAsync::StopActivity(void) __ptr64" ?StopActivity@AssociateAccountForUserAsync@MSAClientTraceTelemetry@@MEAAXXZ
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncActionCompletedHandler>::~ComPtr<struct Windows::Foundation::IAsyncActionCompletedHandler>(void) __ptr64" ??1?$ComPtr@UIAsyncActionCompletedHandler@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180015760: ?Complete@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x180015580: ?FireCompletion@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18002E028: "ntdll.dll" ??_C@_1BE@GJOFHIHD@?$AAn?$AAt?$AAd?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18001D4B0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180033484: ?_TlgEvent@?M@??StopActivity@CreateUserIdKeyAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x180029C78: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x18001D210: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x1800156D4: ??1?$ComPtr@V?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18003BAB0: "unsigned long (__cdecl* __ptr64 wil::details::g_pfnRtlNtStatusToDosErrorNoTeb)(long)" ?g_pfnRtlNtStatusToDosErrorNoTeb@details@wil@@3P6AKJ@ZEA
0x18002DD80: "ext-ms-win-ntuser-window-l1-1-2" ??_C@_1EA@OELINOLL@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAn?$AAt?$AAu?$AAs?$AAe?$AAr?$AA?9?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AA?9?$AAl?$AA1?$AA?9?$AA1?$AA?9?$AA2?$AA?$AA@
0x18002A098: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180014A90: ?Cancel@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180008904: McTemplateU0dxxxzz
0x18003BCA8: "class wil::details::static_lazy<class OOBEHealthLogging> `protected: static class OOBEHealthLogging * __ptr64 __cdecl OOBEHealthLogging::Instance(void)'::`2'::wrapper" ?wrapper@?1??Instance@OOBEHealthLogging@@KAPEAV2@XZ@4V?$static_lazy@VOOBEHealthLogging@@@details@wil@@A
0x18001D5F0: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x18003BAD0: "long volatile `int __cdecl wil::details::RecordFailFast(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordFailFast@details@wil@@YAHJ@Z@4JC
0x18001D730: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18003B9A0: "struct __type_info_node __type_info_root_node" ?__type_info_root_node@@3U__type_info_node@@A
0x180023AF0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18002CAF0: "__cdecl _imp_CStdStubBuffer_Invoke" __imp_CStdStubBuffer_Invoke
0x1800154A0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180024D80: "__cdecl Init_thread_wait" _Init_thread_wait
0x180014D10: ?get_Status@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x1800154A0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800061E0: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180015C70: ?Release@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x18002F0C0: "MicrosoftAccount.UserOperations." ??_C@_1JE@BBPIIBBD@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?4?$AAU?$AAs?$AAe?$AAr?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4@
0x1800155C0: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x180028A48: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18002FB58: AlternateIID___FIAsyncOperationCompletedHandler_1_HSTRING
0x18003E018: "__cdecl _imp_SHTaskPoolQueueTask" __imp_SHTaskPoolQueueTask
0x18002CFA0: "__cdecl _imp_RoReportFailedDelegate" __imp_RoReportFailedDelegate
0x18002CBB0: "__cdecl _imp_CoGetMalloc" __imp_CoGetMalloc
0x18002CC10: "__cdecl _imp_CStdStubBuffer2_Connect" __imp_CStdStubBuffer2_Connect
0x180014A00: ?Close@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180009930: "protected: virtual void __cdecl MSAClientTraceTelemetry::CreateConnectedAccountAsync::StopActivity(void) __ptr64" ?StopActivity@CreateConnectedAccountAsync@MSAClientTraceTelemetry@@MEAAXXZ
0x180001CC0: "int __cdecl wil::details::RecordFailFast(long)" ?RecordFailFast@details@wil@@YAHJ@Z
0x180014D10: ?get_Status@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?DeleteNgcContainerAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x18001C8A0: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800180E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18002D1D0: "__cdecl _imp_GetPersistedRegistryLocationW" __imp_GetPersistedRegistryLocationW
0x18001D830: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001F7D0: "public: void __cdecl MSAClientTraceTelemetry::AssociateAccountForUserAsync::StartActivity(void) __ptr64" ?StartActivity@AssociateAccountForUserAsync@MSAClientTraceTelemetry@@QEAAXXZ
0x18001AF20: ??1?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x1800070C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18002CFB0: "__cdecl _imp_IsErrorPropagationEnabled" __imp_IsErrorPropagationEnabled
0x18002E110: "%hs(%d) tid(%x) %08X %ws" ??_C@_1DC@MFHOKFOG@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?5?$AAt?$AAi?$AAd?$AA?$CI?$AA?$CF?$AAx?$AA?$CJ?$AA?5?$AA?$CF?$AA0?$AA8?$AAX?$AA?5?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x18001D120: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18002CBD8: "__cdecl _imp_CoCreateFreeThreadedMarshaler" __imp_CoCreateFreeThreadedMarshaler
0x18001A560: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18001D180: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180015980: ?InvokeFireCompletion@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18001EDD0: "public: void __cdecl MSAClientTraceTelemetry::SaveAuthStateForUserAsync::StartActivity(void) __ptr64" ?StartActivity@SaveAuthStateForUserAsync@MSAClientTraceTelemetry@@QEAAXXZ
0x18001D160: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18001DD20: "long __cdecl wil::details::ReportFailure_Win32(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,unsigned long)" ?ReportFailure_Win32@details@wil@@YAJPEAXIPEBD110W4FailureType@2@K@Z
0x180033720: ?_TlgEvent@?5??StartActivity@SaveAuthStateAsync@MSAClientTraceTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x1800259A2: "__cdecl _stdio_common_vswprintf" __stdio_common_vswprintf
0x180023A90: "[thunk]:public: virtual long __cdecl MicrosoftAccount::UserOperations::ExtensionForUser::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ExtensionForUser@UserOperations@MicrosoftAccount@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800023E0: "public: __cdecl wil::ResultException::ResultException(struct wil::FailureInfo const & __ptr64) __ptr64" ??0ResultException@wil@@QEAA@AEBUFailureInfo@1@@Z
0x1800156D4: ??1?$ComPtr@V?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800330D4: ?_TlgEvent@?5??StartActivity@CreateNgcKeyForUserAsync@MSAClientTraceTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x18001E8D0: "public: void __cdecl MSAClientTraceTelemetry::FindConnectedAccountSidForUserAsync::StartActivity(void) __ptr64" ?StartActivity@FindConnectedAccountSidForUserAsync@MSAClientTraceTelemetry@@QEAAXXZ
0x180014840: ?GetOnComplete@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@Windows@@@Z
0x18002CF10: "__cdecl _imp_InitOnceComplete" __imp_InitOnceComplete
0x180018D60: ??_G?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180033114: ?_TlgEvent@?BO@??StopActivity@CreateNgcKeyForUserAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x18002CDE0: "__cdecl _imp_OpenThreadToken" __imp_OpenThreadToken
0x180003944: "bool __cdecl Microsoft::WRL::Details::TerminateMap(class Microsoft::WRL::Details::ModuleBase * __ptr64,unsigned short const * __ptr64,bool)" ?TerminateMap@Details@WRL@Microsoft@@YA_NPEAVModuleBase@123@PEBG_N@Z
0x180001898: "unsigned short * __ptr64 __cdecl wil::details::LogStringPrintf(unsigned short * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,...)" ?LogStringPrintf@details@wil@@YAPEAGPEAGPEBG1ZZ
0x180014060: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_59d7aa9db9e2a619d6bf725a4a57cb4b>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x18002A5C0: ??_7?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x180010BE0: "public: virtual long __cdecl MicrosoftAccount::UserOperations::Extension::RegisterNgcKeyAsync(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,int,struct Windows::Foundation::IAsyncAction * __ptr64 * __ptr64) __ptr64" ?RegisterNgcKeyAsync@Extension@UserOperations@MicrosoftAccount@@UEAAJPEAUHSTRING__@@00HPEAPEAUIAsyncAction@Foundation@Windows@@@Z
0x180014650: ?FireCompletion@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x1800196CC: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x180015720: ?GetRuntimeClassName@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001D320: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x18002B1F8: "const MSAClientTraceTelemetry::GetTicketForOOBEForUser::`vftable'" ??_7GetTicketForOOBEForUser@MSAClientTraceTelemetry@@6B@
0x180015210: ?GetOnComplete@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x18001D420: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18002B018: "const Microsoft::WRL::RuntimeClass<struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@12@@
0x180014F40: ?v_ShouldSetNoWake@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x1800159D0: ?Run@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x1800293C0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180014F30: ?v_MustDoNoWake@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180014DE0: ?put_Id@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x18002D0C8: "__cdecl _imp__o__errno" __imp__o__errno
0x18003BAA0: "char const * __ptr64 (__cdecl* __ptr64 wil::details::g_pfnGetModuleName)(void)" ?g_pfnGetModuleName@details@wil@@3P6APEBDXZEA
0x180015420: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18002D0D8: "__cdecl _imp__configure_narrow_argv" __imp__configure_narrow_argv
0x180032FC9: ?_TlgEvent@?M@??StopActivity@RegisterNgcKeyAsync@MSAClientTraceTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x18002D230: "__cdecl _imp_RtlSetDaclSecurityDescriptor" __imp_RtlSetDaclSecurityDescriptor
0x180012590: "public: static void __cdecl OOBEHealthTelemetry::OOBEHealthMetric<unsigned char const & __ptr64,unsigned __int64,unsigned __int64,unsigned __int64 & __ptr64,unsigned short * __ptr64,unsigned short * __ptr64>(unsigned char const & __ptr64,unsigned __int64 &&,unsigned __int64,unsigned __int64 & __ptr64,unsigned short * __ptr64 &&,unsigned __int64 & __ptr64)" ??$OOBEHealthMetric@AEBE_K_KAEA_KPEAGPEAG@OOBEHealthTelemetry@@SAXAEBE$$QEA_K1AEA_K$$QEAPEAG3@Z
0x180016D00: ?Start@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateUserIdKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x18003B9E0: "__cdecl _hmod__api_ms_win_security_capability_l1_1_0_dll" __hmod__api_ms_win_security_capability_l1_1_0_dll
0x180038508: "__cdecl CTA2?AVbad_alloc@std@@" _CTA2?AVbad_alloc@std@@
0x180025E77: "__cdecl _tailMerge_api_ms_win_shcore_taskpool_l1_1_0_dll" __tailMerge_api_ms_win_shcore_taskpool_l1_1_0_dll
0x180005A40: "public: virtual long __cdecl UserOperationsDefaultImpl::RegisterNgcKey(struct HWND__ * __ptr64 const,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,int) __ptr64" ?RegisterNgcKey@UserOperationsDefaultImpl@@UEAAJQEAUHWND__@@PEBG11H@Z
0x18002B210: "const MSAClientTraceTelemetry::RegisterNgcKeyForUserAsync::`vftable'" ??_7RegisterNgcKeyForUserAsync@MSAClientTraceTelemetry@@6B@
0x18001D410: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UIAsyncAction@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x18001D4D0: "[thunk]:public: virtual long __cdecl MicrosoftAccount::UserOperations::Extension::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@Extension@UserOperations@MicrosoftAccount@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180038A74: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x18001D2C0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180030440: "__cdecl GUID_b79a741f_7fb5_50ae_9e99_911201ec3d41" _GUID_b79a741f_7fb5_50ae_9e99_911201ec3d41
0x18002D100: "__cdecl _imp___std_type_info_destroy_list" __imp___std_type_info_destroy_list
0x180013C60: "public: __cdecl MicrosoftAccount::UserOperations::Extension::Extension(void) __ptr64" ??0Extension@UserOperations@MicrosoftAccount@@QEAA@XZ
0x18002A078: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x18001D2F0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180007170: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::WeakReferenceImpl::`vector deleting destructor'(unsigned int) __ptr64" ??_EWeakReferenceImpl@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x18002D0E0: "__cdecl _imp__o__cexit" __imp__o__cexit
0x1800259A2: "__cdecl o___stdio_common_vswprintf" _o___stdio_common_vswprintf
0x180028268: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct IUserOperations,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct IUserOperations,struct IWeakReferenceSource,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIUserOperations@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIUserOperations@@UIWeakReferenceSource@@VFtmBase@23@@Details@12@@
0x180029D80: ??_7?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x18003BACC: "bool volatile `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_fModuleValid" ?s_fModuleValid@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4_NC
0x1800301E8: "RegisterNgcKeyAsync" ??_C@_0BE@EBLLADFG@RegisterNgcKeyAsync?$AA@
0x18002D098: "__cdecl _imp_free" __imp_free
0x18002CFD8: "__cdecl _imp_WindowsCreateString" __imp_WindowsCreateString
0x18001D590: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x18002AAF0: "const Microsoft::WRL::RuntimeClass<struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `IInspectable'}" ??_7?$RuntimeClass@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIInspectable@@@
0x180028F58: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@I@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180006024: "public: __cdecl CCoTaskMemPtr<unsigned char>::~CCoTaskMemPtr<unsigned char>(void) __ptr64" ??1?$CCoTaskMemPtr@E@@QEAA@XZ
0x18002CF30: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x180029B50: ??_7?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x180030FF8: "GetTicketForOOBEForUser" ??_C@_0BI@KLIEGEHH@GetTicketForOOBEForUser?$AA@
0x1800201D0: "public: void __cdecl MSAClientTraceTelemetry::DeleteNgcContainerForUserAsync::StartActivity(void) __ptr64" ?StartActivity@DeleteNgcContainerForUserAsync@MSAClientTraceTelemetry@@QEAAXXZ
0x18001D760: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18001D140: ?Release@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x180003114: "private: static long __cdecl wil::details_abi::SemaphoreValue::TryGetValueInternal(unsigned short const * __ptr64,bool,unsigned __int64 * __ptr64,bool * __ptr64)" ?TryGetValueInternal@SemaphoreValue@details_abi@wil@@CAJPEBG_NPEA_KPEA_N@Z
0x18001C584: ??0?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x180004B80: "public: static long __cdecl CTCoAllocPolicy::Alloc(void * __ptr64,unsigned long,unsigned __int64,void * __ptr64 * __ptr64)" ?Alloc@CTCoAllocPolicy@@SAJPEAXK_KPEAPEAX@Z
0x180015760: ?Complete@?$AsyncOperation@UIAsyncAction@Foundation@Windows@@UIAsyncActionCompletedHandler@23@VCNoResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x18002E094: "LogHr" ??_C@_05OILEHMGB@LogHr?$AA@
0x18002DD40: "ext-ms-win-ntuser-window-l1-1-1" ??_C@_1EA@PGANHBFF@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAn?$AAt?$AAu?$AAs?$AAe?$AAr?$AA?9?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AA?9?$AAl?$AA1?$AA?9?$AA1?$AA?9?$AA1?$AA?$AA@
0x18001D000: ?CheckExecutionEnvironment@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18002CDB0: "__cdecl _imp_OpenProcessToken" __imp_OpenProcessToken
0x18002E630: "__cdecl GUID_d7f9888f_e3fc_49b0_9ea6_a85b5f392a4f" _GUID_d7f9888f_e3fc_49b0_9ea6_a85b5f392a4f
0x180014840: ?GetOnComplete@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?RegisterNgcKeyAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@Windows@@@Z
0x1800155C0: ?GetOnProgress@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateStubAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x180009D64: "public: void __cdecl MSAClientTraceTelemetry::CreateConnectedAccountAsync::StartActivity(void) __ptr64" ?StartActivity@CreateConnectedAccountAsync@MSAClientTraceTelemetry@@QEAAXXZ
0x180013FC0: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_336fbd69f7dfe2dd04adee85a33dff48>@@@Internal@Windows@@VCNoResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x1800196CC: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x18002B258: "const MSAClientTraceTelemetry::CreateUserIdKeyForUserAsync::`vftable'" ??_7CreateUserIdKeyForUserAsync@MSAClientTraceTelemetry@@6B@
0x18000603C: "public: __cdecl Microsoft::WRL::ComPtr<struct ICredentialSerializationProvider>::~ComPtr<struct ICredentialSerializationProvider>(void) __ptr64" ??1?$ComPtr@UICredentialSerializationProvider@@@WRL@Microsoft@@QEAA@XZ
0x180038A10: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0
0x180029318: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x18001D720: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtension,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtension@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180014F30: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180015C80: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180015270: ?PutOnComplete@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?AssociateAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x18002CF08: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x180025C20: NdrOleFree
0x18002597E: "__cdecl o___std_exception_destroy" _o___std_exception_destroy
0x180014840: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@I@Foundation@Windows@@@Z
0x180038B50: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x18003BA50: "void (__cdecl* __ptr64 wil::details::g_pfnGetContextAndNotifyFailure)(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?g_pfnGetContextAndNotifyFailure@details@wil@@3P6AXPEAUFailureInfo@2@PEAD_K@ZEA
0x1800259DE: "__cdecl execute_onexit_table" _execute_onexit_table
0x180019150: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800181C0: ?Complete@?$AsyncOperation@U?$IAsyncOperation@I@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@I@23@V?$CBasicResult@I$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?CreateConnectedAccountAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x180009D20: "protected: virtual bool __cdecl MSAClientTraceTelemetry::ExtCheckCallerHasCapability::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@ExtCheckCallerHasCapability@MSAClientTraceTelemetry@@MEAA_NJ@Z
0x18002DF00: "ext-ms-win-session-usermgr-l1-1-" ??_C@_1EE@HAOPKKMN@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?9?$AAu?$AAs?$AAe?$AAr?$AAm?$AAg?$AAr?$AA?9?$AAl?$AA1?$AA?9?$AA1?$AA?9@
0x180038868: ext-ms-win-session-usermgr-l1-1-0_NULL_THUNK_DATA_DLB
0x180023090: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct MicrosoftAccount::UserOperations::IExtensionForUser,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIExtensionForUser@UserOperations@MicrosoftAccount@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18002A1A0: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?FindConnectedAccountSidAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x1800197A0: ?FireProgress@?$AsyncBaseWithProgressFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?SaveAuthStateAsyncActionName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x18002594E: memset
0x180038C2C: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x18003B280: g_header_init_InitializeResultHeader
0x18002AEA8: "const MSAClientTraceTelemetry::AssociateAccountAsync::`vftable'" ??_7AssociateAccountAsync@MSAClientTraceTelemetry@@6B@
0x18001D370: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?CreateNgcKeyForUserAsyncOperationName@UserOperations@MicrosoftAccount@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18003B388: "unsigned __int64 `__local_stdio_scanf_options'::`2'::_OptionsStorage" ?_OptionsStorage@?1??__local_stdio_scanf_options@@9@4_KA
0x18002E680: "__cdecl GUID_ea297d29_fc9f_41ef_a2e0_666891b01c6e" _GUID_ea297d29_fc9f_41ef_a2e0_666891b01c6e

[JEB Decompiler by PNF Software]