Generated by JEB on 2019/08/01

PE: C:\Windows\System32\CheckNetIsolation.exe Base=0x140000000 SHA-256=67BC058C8EA0B7FD21C412EFC0D2EECC4AFB67CF5BDC5981A8212E1AF8FDF49E
PDB: CheckNetIsolation.pdb GUID={72B3DEEA-E99A-1C96-A3A2E96D6C860AC6} Age=1

317 located named symbols:
0x1400032E0: "void __cdecl CniDebugReportSummarySession(void)" ?CniDebugReportSummarySession@@YAXXZ
0x14000417C: "__cdecl _raise_securityfailure" __raise_securityfailure
0x140003F90: "__cdecl FindPESection" _FindPESection
0x140009080: "__cdecl _imp_FwFree" __imp_FwFree
0x1400039D0: "__cdecl _delayLoadHelper2" __delayLoadHelper2
0x1400063D4: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x140003F80: "__cdecl wsetargv" _wsetargv
0x140007020: "__cdecl _security_cookie_complement" __security_cookie_complement
0x14000456F: "__cdecl _tailMerge_fwpolicyiomgr_dll" __tailMerge_fwpolicyiomgr_dll
0x1400058A0: "Not Used and Insecure " ??_C@_1DA@DMMKBOEI@?$AAN?$AAo?$AAt?$AA?5?$AAU?$AAs?$AAe?$AAd?$AA?5?$AAa?$AAn?$AAd?$AA?5?$AAI?$AAn?$AAs?$AAe?$AAc?$AAu?$AAr?$AAe?$AA?5?$AA?5?$AA?$AA@
0x140005378: "__cdecl _imp___wgetmainargs" __imp___wgetmainargs
0x140005158: "__cdecl tls_used" _tls_used
0x140007678: "__cdecl _hmod__api_ms_win_appmodel_identity_l1_2_0_dll" __hmod__api_ms_win_appmodel_identity_l1_2_0_dll
0x1400058F8: "Unable to load string message " ??_C@_1DO@IIPJDINB@?$AAU?$AAn?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAt?$AAo?$AA?5?$AAl?$AAo?$AAa?$AAd?$AA?5?$AAs?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?5?$AAm?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AA?6?$AA?$AA@
0x140005258: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x1400056A8: "-cac" ??_C@_19BCIJDMKD@?$AA?9?$AAc?$AAa?$AAc?$AA?$AA@
0x1400046B0: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x140005658: "-is" ??_C@_17KONPAGPB@?$AA?9?$AAi?$AAs?$AA?$AA@
0x140005348: "__cdecl _imp_FwpmFilterAdd0" __imp_FwpmFilterAdd0
0x140005DAC: "__cdecl Init_thread_epoch" _Init_thread_epoch
0x1400044E5: "__cdecl _imp_load_FwStringCopy" __imp_load_FwStringCopy
0x14000436C: "__cdecl _imp_load_AppContainerLookupMoniker" __imp_load_AppContainerLookupMoniker
0x140001070: "unsigned long __cdecl CniLoopbackExemptAppContainerAdd(void * __ptr64)" ?CniLoopbackExemptAppContainerAdd@@YAKPEAX@Z
0x1400070E8: "__cdecl commode" _commode
0x140005A10: "__cdecl _pfnDliFailureHook2" __pfnDliFailureHook2
0x140009088: "__cdecl _imp_FwStringCopy" __imp_FwStringCopy
0x140005228: api-ms-win-core-heap-l2-1-0_NULL_THUNK_DATA
0x140009018: "__cdecl _imp_AppContainerDeriveSidFromMoniker" __imp_AppContainerDeriveSidFromMoniker
0x140005198: "__cdecl _imp_FwEmptyWFAddresses" __imp_FwEmptyWFAddresses
0x140005298: "__cdecl _imp_SetEvent" __imp_SetEvent
0x140005428: "__cdecl _imp_RtlIsParentOfChildAppContainer" __imp_RtlIsParentOfChildAppContainer
0x140003E60: "long __cdecl __CxxUnhandledExceptionFilter(struct _EXCEPTION_POINTERS * __ptr64)" ?__CxxUnhandledExceptionFilter@@YAJPEAU_EXCEPTION_POINTERS@@@Z
0x140005460: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x1400070F4: "__cdecl fmode" _fmode
0x140005660: "/is" ??_C@_17OMPKABIM@?$AA?1?$AAi?$AAs?$AA?$AA@
0x140009050: "__cdecl _imp_FwCriticalSectionCreate" __imp_FwCriticalSectionCreate
0x140006424: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-obsolete-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-obsolete-l1-1-0
0x1400045EE: "__cdecl _imp_load_FwSidAndAttributesFree" __imp_load_FwSidAndAttributesFree
0x140005DB0: "__cdecl tls_end" _tls_end
0x140003EBE: "__cdecl XcptFilter" _XcptFilter
0x140005468: "__cdecl _xc_a" __xc_a
0x14000452D: "__cdecl _imp_load_FwCriticalSectionLeave" __imp_load_FwCriticalSectionLeave
0x140005730: "Check Network Isolation Tool Deb" ??_C@_1FG@LLOCPHOO@?$AAC?$AAh?$AAe?$AAc?$AAk?$AA?5?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA?5?$AAI?$AAs?$AAo?$AAl?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAT?$AAo?$AAo?$AAl?$AA?5?$AAD?$AAe?$AAb@
0x140005840: "Missing, maybe intended" ??_C@_1DA@KPMANMID@?$AAM?$AAi?$AAs?$AAs?$AAi?$AAn?$AAg?$AA?0?$AA?5?$AAm?$AAa?$AAy?$AAb?$AAe?$AA?5?$AAi?$AAn?$AAt?$AAe?$AAn?$AAd?$AAe?$AAd?$AA?$AA@
0x140006500: "__cdecl _IMPORT_DESCRIPTOR_FirewallAPI" __IMPORT_DESCRIPTOR_FirewallAPI
0x140005980: "Allow inbound AppContainer loopb" ??_C@_1EI@LBBFDHFP@?$AAA?$AAl?$AAl?$AAo?$AAw?$AA?5?$AAi?$AAn?$AAb?$AAo?$AAu?$AAn?$AAd?$AA?5?$AAA?$AAp?$AAp?$AAC?$AAo?$AAn?$AAt?$AAa?$AAi?$AAn?$AAe?$AAr?$AA?5?$AAl?$AAo?$AAo?$AAp?$AAb@
0x140005300: "__cdecl _imp_ConvertStringSidToSidW" __imp_ConvertStringSidToSidW
0x1400060EC: "__cdecl _DELAY_IMPORT_DESCRIPTOR_FWPolicyIOMgr_dll" __DELAY_IMPORT_DESCRIPTOR_FWPolicyIOMgr_dll
0x140005680: "/p=" ??_C@_17LDOIHNNB@?$AA?1?$AAp?$AA?$DN?$AA?$AA@
0x140005718: "S-1-15-3-3" ??_C@_1BG@HBGGMOBN@?$AAS?$AA?9?$AA1?$AA?9?$AA1?$AA5?$AA?9?$AA3?$AA?9?$AA3?$AA?$AA@
0x1400054F0: "__cdecl _guard_iat_table" __guard_iat_table
0x14000453F: "__cdecl _imp_load_IsAddressesEmpty" __imp_load_IsAddressesEmpty
0x1400053F8: "__cdecl _imp_memset" __imp_memset
0x140005290: "__cdecl _imp_WaitForSingleObjectEx" __imp_WaitForSingleObjectEx
0x1400051A8: "__cdecl _imp_htonl" __imp_htonl
0x1400052A8: "__cdecl _imp_CreateEventW" __imp_CreateEventW
0x14000414F: "__cdecl initterm" _initterm
0x140005598: "AppContainer NOT FOUND" ??_C@_1CO@JDGGMKKI@?$AAA?$AAp?$AAp?$AAC?$AAo?$AAn?$AAt?$AAa?$AAi?$AAn?$AAe?$AAr?$AA?5?$AAN?$AAO?$AAT?$AA?5?$AAF?$AAO?$AAU?$AAN?$AAD?$AA?$AA@
0x1400064D8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x140007B18: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x1400052C0: "__cdecl _imp_Sleep" __imp_Sleep
0x140005498: "__cdecl _xi_z" __xi_z
0x1400053E8: "__cdecl _imp___iob_func" __imp___iob_func
0x140005200: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x140005520: FWPM_CONDITION_FLAGS
0x140005310: "__cdecl _imp_FwpmEngineSetOption0" __imp_FwpmEngineSetOption0
0x1400055E8: "LoopbackExempt" ??_C@_1BO@CBBLIOJG@?$AAL?$AAo?$AAo?$AAp?$AAb?$AAa?$AAc?$AAk?$AAE?$AAx?$AAe?$AAm?$AAp?$AAt?$AA?$AA@
0x14000415B: "__cdecl _C_specific_handler" __C_specific_handler
0x140005330: "__cdecl _imp_FwpmNetEventUnsubscribe0" __imp_FwpmNetEventUnsubscribe0
0x140005350: "__cdecl _imp_FwpmEngineGetOption0" __imp_FwpmEngineGetOption0
0x1400052A0: "__cdecl _imp_ReleaseSRWLockExclusive" __imp_ReleaseSRWLockExclusive
0x1400058E4: " " ??_C@_13LBAGMAIH@?$AA?6?$AA?$AA@
0x1400060CC: "__cdecl _DELAY_IMPORT_DESCRIPTOR_fwbase_dll" __DELAY_IMPORT_DESCRIPTOR_fwbase_dll
0x140005180: "__cdecl _imp_NetworkIsolationEnumAppContainers" __imp_NetworkIsolationEnumAppContainers
0x140009048: "__cdecl _imp_FwArrayAppend" __imp_FwArrayAppend
0x1400051C0: "__cdecl _imp_SetConsoleCtrlHandler" __imp_SetConsoleCtrlHandler
0x140005218: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x140005358: fwpuclnt_NULL_THUNK_DATA
0x140004630: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x140009060: "__cdecl _imp_FwCriticalSectionEnter" __imp_FwCriticalSectionEnter
0x140003F73: "__cdecl amsg_exit" _amsg_exit
0x140005A08: "__cdecl _DefaultResolveDelayLoadedAPIFlags" __DefaultResolveDelayLoadedAPIFlags
0x140002FA0: "long __cdecl CniCopyIPv4Range(void * __ptr64,void * __ptr64)" ?CniCopyIPv4Range@@YAJPEAX0@Z
0x140005700: "S-1-15-3-2" ??_C@_1BG@MJNKKJHI@?$AAS?$AA?9?$AA1?$AA?9?$AA1?$AA5?$AA?9?$AA3?$AA?9?$AA2?$AA?$AA@
0x1400053F0: "__cdecl _imp_exit" __imp_exit
0x140005280: "__cdecl _imp_lstrcmpiW" __imp_lstrcmpiW
0x140006140: FWPolicyIOMgr_NULL_THUNK_DATA_DLN
0x1400055C8: "/?" ??_C@_15BAIPABEI@?$AA?1?$AA?$DP?$AA?$AA@
0x140005668: "-n=" ??_C@_17MIBBBJEH@?$AA?9?$AAn?$AA?$DN?$AA?$AA@
0x140009040: "__cdecl _imp_FwHResultToWindowsError" __imp_FwHResultToWindowsError
0x140009028: "__cdecl _imp_AppContainerLookupMoniker" __imp_AppContainerLookupMoniker
0x140005688: "-f=" ??_C@_17CEECJLCK@?$AA?9?$AAf?$AA?$DN?$AA?$AA@
0x140009078: "__cdecl _imp_FwAlloc" __imp_FwAlloc
0x140005208: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x140004400: "__cdecl _imp_load_AppContainerFreeMemory" __imp_load_AppContainerFreeMemory
0x140005250: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x140007B08: "__cdecl _native_startup_lock" __native_startup_lock
0x1400057D0: "InternetClientServer " ??_C@_1DG@HHHJBOBP@?$AAI?$AAn?$AAt?$AAe?$AAr?$AAn?$AAe?$AAt?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AA?5?$AA?5?$AA?5?$AA?5?$AA?5?$AA?5?$AA?$AA@
0x140005798: "InternetClient " ??_C@_1DG@KHPGLEKA@?$AAI?$AAn?$AAt?$AAe?$AAr?$AAn?$AAe?$AAt?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AA?5?$AA?5?$AA?5?$AA?5?$AA?5?$AA?5?$AA?5?$AA?5?$AA?5?$AA?5?$AA?5?$AA?5?$AA?$AA@
0x140003EA0: "__cdecl _CxxSetUnhandledExceptionFilter" __CxxSetUnhandledExceptionFilter
0x1400053C0: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x140005614: "-a" ??_C@_15HGJFNINC@?$AA?9?$AAa?$AA?$AA@
0x140006330: api-ms-win-appmodel-identity-l1-2-0_NULL_THUNK_DATA_DLB
0x140005410: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x140005240: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x1400052D0: "__cdecl _imp_SleepConditionVariableSRW" __imp_SleepConditionVariableSRW
0x1400051F8: "__cdecl _imp_GetLastError" __imp_GetLastError
0x1400052F8: "__cdecl _imp_ConvertSidToStringSidW" __imp_ConvertSidToStringSidW
0x14000460C: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x140007670: "__cdecl tls_index" _tls_index
0x140005440: "__cdecl _imp_EtwTraceMessage" __imp_EtwTraceMessage
0x1400053D0: "__cdecl _imp__commode" __imp__commode
0x140005DA8: "__cdecl tls_start" _tls_start
0x140003690: CniDebugWaitForInput
0x140005390: "__cdecl _imp___setusermatherr" __imp___setusermatherr
0x1400054A8: "__cdecl _xl_z" __xl_z
0x140004424: "__cdecl _imp_load_FwFree" __imp_load_FwFree
0x140006528: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0
0x140005260: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x1400053B0: "__cdecl _imp_swprintf_s" __imp_swprintf_s
0x140002FB0: "long __cdecl CniCopyIPv6Range(void * __ptr64,void * __ptr64)" ?CniCopyIPv6Range@@YAJPEAX0@Z
0x140005698: "-v" ??_C@_15LLFLLHPE@?$AA?9?$AAv?$AA?$AA@
0x140005608: "Debug" ??_C@_1M@OPFBIOCF@?$AAD?$AAe?$AAb?$AAu?$AAg?$AA?$AA@
0x140005A08: "__cdecl _ResolveDelayLoadedAPIFlags" __ResolveDelayLoadedAPIFlags
0x140004040: "__cdecl ValidateImageBase" _ValidateImageBase
0x1400044D3: "__cdecl _imp_load_FwArrayErase" __imp_load_FwArrayErase
0x140005634: "-c" ??_C@_15NMJMBAFJ@?$AA?9?$AAc?$AA?$AA@
0x140001220: "unsigned long __cdecl CniLoopbackExemptAppContainerDelete(void * __ptr64)" ?CniLoopbackExemptAppContainerDelete@@YAKPEAX@Z
0x140009030: api-ms-win-appmodel-identity-l1-2-0_NULL_THUNK_DATA_DLA
0x14000649C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x140002690: WPP_SF_
0x140007680: "__cdecl _hmod__fwbase_dll" __hmod__fwbase_dll
0x1400052B0: "__cdecl _imp_AcquireSRWLockExclusive" __imp_AcquireSRWLockExclusive
0x14000610C: "__cdecl _NULL_DELAY_IMPORT_DESCRIPTOR" __NULL_DELAY_IMPORT_DESCRIPTOR
0x140005790: "Drop" ??_C@_04DJCMGLJH@Drop?$AA@
0x140005320: "__cdecl _imp_FwpmEngineOpen0" __imp_FwpmEngineOpen0
0x1400052C8: "__cdecl _imp_WakeAllConditionVariable" __imp_WakeAllConditionVariable
0x140005288: api-ms-win-core-string-obsolete-l1-1-0_NULL_THUNK_DATA
0x1400070F0: "__cdecl newmode" _newmode
0x140005338: "__cdecl _imp_FwpmEngineClose0" __imp_FwpmEngineClose0
0x140004348: "__cdecl _acrt_iob_func" __acrt_iob_func
0x1400053A0: "__cdecl _imp__initterm" __imp__initterm
0x140005370: "__cdecl _imp___set_app_type" __imp___set_app_type
0x140006514: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1
0x1400056D0: WPP_3bd573febf043990b4bb846c9c3fc424_Traceguids
0x140006438: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-console-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-console-l1-1-0
0x14000562C: "/d" ??_C@_15MIDIJOL@?$AA?1?$AAd?$AA?$AA@
0x1400044F7: "__cdecl _imp_load_FwCriticalSectionCreate" __imp_load_FwCriticalSectionCreate
0x140007AF8: "__cdecl _onexitend" __onexitend
0x140005360: "__cdecl _imp__exit" __imp__exit
0x140005458: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x140005670: "/n=" ??_C@_17IKDEBODK@?$AA?1?$AAn?$AA?$DN?$AA?$AA@
0x140009020: "__cdecl _imp_AppContainerFreeMemory" __imp_AppContainerFreeMemory
0x1400056E0: "NULL" ??_C@_04HIBGFPH@NULL?$AA@
0x140005248: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x140005948: "Allow AC loopback Inbound" ??_C@_1DE@JBGHFPGA@?$AAA?$AAl?$AAl?$AAo?$AAw?$AA?5?$AAA?$AAC?$AA?5?$AAl?$AAo?$AAo?$AAp?$AAb?$AAa?$AAc?$AAk?$AA?5?$AAI?$AAn?$AAb?$AAo?$AAu?$AAn?$AAd?$AA?$AA@
0x1400053A8: "__cdecl _imp__wsetlocale" __imp__wsetlocale
0x140005678: "-p=" ??_C@_17PBMNHKKM@?$AA?9?$AAp?$AA?$DN?$AA?$AA@
0x140005318: "__cdecl _imp_FwpmNetEventSubscribe4" __imp_FwpmNetEventSubscribe4
0x1400056C8: ".%d" ??_C@_17JFAEKECD@?$AA?4?$AA?$CF?$AAd?$AA?$AA@
0x140007010: "__cdecl Init_global_epoch" _Init_global_epoch
0x1400052F0: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x140005480: "__cdecl _xi_a" __xi_a
0x1400052E8: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x1400051E0: "__cdecl _imp_ResolveDelayLoadedAPI" __imp_ResolveDelayLoadedAPI
0x140003F80: "__cdecl matherr" _matherr
0x140004430: "__cdecl _tailMerge_fwbase_dll" __tailMerge_fwbase_dll
0x140001E00: wmain
0x1400058D0: "Not Used" ??_C@_1BC@PGICHKIC@?$AAN?$AAo?$AAt?$AA?5?$AAU?$AAs?$AAe?$AAd?$AA?$AA@
0x140004551: "__cdecl _imp_load_FwAlloc" __imp_load_FwAlloc
0x140005938: WPP_46c06832cf0e3347be097c8aca72f51b_Traceguids
0x140005644: "-s" ??_C@_15IMIFEHMG@?$AA?9?$AAs?$AA?$AA@
0x140007000: WPP_GLOBAL_Control
0x1400063B0: FWPolicyIOMgr_NULL_THUNK_DATA_DLB
0x1400064C4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x140001010: WPP_SF_D
0x14000451B: "__cdecl _imp_load_FwCriticalSectionEnter" __imp_load_FwCriticalSectionEnter
0x140007690: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUmvgUnkhhexUxspmvgrhlozgrlmUlyquivUznwGEUkivxlnkOlyq@CheckNetIsolation" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUmvgUnkhhexUxspmvgrhlozgrlmUlyquivUznwGEUkivxlnkOlyq@CheckNetIsolation
0x1400053B8: "__cdecl _imp_towupper" __imp_towupper
0x140005430: "__cdecl _imp_RtlFreeSid" __imp_RtlFreeSid
0x140005808: "PrivateNetworkClientServer" ??_C@_1DG@CENMFPIF@?$AAP?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AA?$AA@
0x14000564C: "/s" ??_C@_15MBENOGMN@?$AA?1?$AAs?$AA?$AA@
0x140003D40: "__cdecl _security_check_cookie" __security_check_cookie
0x1400051B8: "__cdecl _imp_GetConsoleOutputCP" __imp_GetConsoleOutputCP
0x140005478: "__cdecl _xc_z" __xc_z
0x140006410: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0
0x140005268: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x140002730: "unsigned long __cdecl CniDebugGetAppCapabilities(void)" ?CniDebugGetAppCapabilities@@YAKXZ
0x1400064EC: "__cdecl _IMPORT_DESCRIPTOR_fwpuclnt" __IMPORT_DESCRIPTOR_fwpuclnt
0x1400044C1: "__cdecl _imp_load_FwHResultToWindowsError" __imp_load_FwHResultToWindowsError
0x1400053D8: "__cdecl _imp_?terminate@@YAXXZ" __imp_?terminate@@YAXXZ
0x1400052E0: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x140007A10: "unsigned short * __ptr64 * wszCniStrings" ?wszCniStrings@@3PAPEAGA
0x140006160: api-ms-win-appmodel-identity-l1-2-0_NULL_THUNK_DATA_DLN
0x1400051D0: "__cdecl _imp_DelayLoadFailureHook" __imp_DelayLoadFailureHook
0x1400056B8: "/cac" ??_C@_19BGHMOMJO@?$AA?1?$AAc?$AAa?$AAc?$AA?$AA@
0x140005278: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x1400054B0: "__cdecl _guard_fids_table" __guard_fids_table
0x140009068: "__cdecl _imp_FwCriticalSectionLeave" __imp_FwCriticalSectionLeave
0x140005400: msvcrt_NULL_THUNK_DATA
0x140005050: "__cdecl load_config_used" _load_config_used
0x140005870: "Used and Declared " ??_C@_1DA@IOACGDGN@?$AAU?$AAs?$AAe?$AAd?$AA?5?$AAa?$AAn?$AAd?$AA?5?$AAD?$AAe?$AAc?$AAl?$AAa?$AAr?$AAe?$AAd?$AA?5?$AA?5?$AA?5?$AA?5?$AA?5?$AA?5?$AA?$AA@
0x1400063E8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-sddl-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-sddl-l1-1-0
0x1400051E8: api-ms-win-core-delayload-l1-1-1_NULL_THUNK_DATA
0x1400051D8: api-ms-win-core-delayload-l1-1-0_NULL_THUNK_DATA
0x140005380: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x140005540: "__cdecl _sz_api_ms_win_appmodel_identity_l1_2_0_dll" __sz_api_ms_win_appmodel_identity_l1_2_0_dll
0x14000563C: "/c" ??_C@_15JBFELBFC@?$AA?1?$AAc?$AA?$AA@
0x140005238: "__cdecl _imp_LoadStringW" __imp_LoadStringW
0x140005408: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x140005270: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x1400070EC: "__cdecl dowildcard" _dowildcard
0x140005438: "__cdecl _imp_RtlEqualSid" __imp_RtlEqualSid
0x1400056E8: "S-1-15-3-1" ??_C@_1BG@NLGPAGJG@?$AAS?$AA?9?$AA1?$AA?9?$AA1?$AA5?$AA?9?$AA3?$AA?9?$AA1?$AA?$AA@
0x140003660: "int __cdecl CniDebugInputHandler(unsigned long)" ?CniDebugInputHandler@@YAHK@Z
0x140005420: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x140005A10: "__cdecl _pfnDefaultDliFailureHook2" __pfnDefaultDliFailureHook2
0x140009010: FWPolicyIOMgr_NULL_THUNK_DATA_DLA
0x140004170: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x140003ECC: RtlpImageNtHeader
0x140005624: "-d" ??_C@_15EBELCIOA@?$AA?9?$AAd?$AA?$AA@
0x140005030: "unsigned short const * __ptr64 * wszCapabilityNames" ?wszCapabilityNames@@3PAPEBGA
0x140006474: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x140005448: "__cdecl _imp_RtlIpv4AddressToStringW" __imp_RtlIpv4AddressToStringW
0x140005418: "__cdecl _imp_RtlIpv6AddressToStringW" __imp_RtlIpv6AddressToStringW
0x140005230: "__cdecl _imp_GetModuleHandleW" __imp_GetModuleHandleW
0x1400037C0: "unsigned long __cdecl CniLoadMuiStringTable(unsigned long,unsigned long * __ptr64,unsigned short * __ptr64 * __ptr64)" ?CniLoadMuiStringTable@@YAKKPEAKPEAPEAG@Z
0x14000561C: "/a" ??_C@_15DLFNHJNJ@?$AA?1?$AAa?$AA?$AA@
0x140005398: "__cdecl _imp_fprintf" __imp_fprintf
0x140005388: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x140005450: ntdll_NULL_THUNK_DATA
0x140007030: "unsigned long * CniStringsIds" ?CniStringsIds@@3PAKA
0x140003D64: "__cdecl Init_thread_footer" _Init_thread_footer
0x140005510: FWPM_CONDITION_ALE_PACKAGE_ID
0x14000644C: "__cdecl _IMPORT_DESCRIPTOR_WS2_32" __IMPORT_DESCRIPTOR_WS2_32
0x140004600: "__cdecl _iob_func" __iob_func
0x140005530: FWPM_CONDITION_NET_EVENT_TYPE
0x140006460: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x140001060: "void __cdecl CniEmptySidAndAttributes(void * __ptr64)" ?CniEmptySidAndAttributes@@YAXPEAX@Z
0x140005188: "__cdecl _imp_NetworkIsolationGetAppContainerConfig" __imp_NetworkIsolationGetAppContainerConfig
0x140007018: "__cdecl _security_cookie" __security_cookie
0x140005500: FWPM_LAYER_ALE_AUTH_RECV_ACCEPT_V4
0x140006350: fwbase_NULL_THUNK_DATA_DLB
0x140009090: fwbase_NULL_THUNK_DATA_DLA
0x1400061C0: fwbase_NULL_THUNK_DATA_DLN
0x1400051B0: WS2_32_NULL_THUNK_DATA
0x140009070: "__cdecl _imp_IsAddressesEmpty" __imp_IsAddressesEmpty
0x140005570: "__cdecl _sz_fwbase_dll" __sz_fwbase_dll
0x140005210: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x140005220: "__cdecl _imp_LocalFree" __imp_LocalFree
0x140002E90: "void __cdecl CniDebugStopSession(void)" ?CniDebugStopSession@@YAXXZ
0x140004509: "__cdecl _imp_load_FwCriticalSectionDestroy" __imp_load_FwCriticalSectionDestroy
0x140007014: "__cdecl _defaultmatherr" __defaultmatherr
0x1400063FC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x1400054A0: "__cdecl _xl_a" __xl_a
0x140002A40: "unsigned long __cdecl CniDebugStartSession(void * __ptr64,int)" ?CniDebugStartSession@@YAKPEAXH@Z
0x1400055D0: "-?" ??_C@_15FNEHKAED@?$AA?9?$AA?$DP?$AA?$AA@
0x140009000: "__cdecl _imp_FwSidCopy" __imp_FwSidCopy
0x140007B00: "__cdecl _onexitbegin" __onexitbegin
0x140004563: "__cdecl _imp_load_FwSidCopy" __imp_load_FwSidCopy
0x140009038: "__cdecl _imp_FwArrayErase" __imp_FwArrayErase
0x1400051F0: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x140001050: "long __cdecl CniShallowCopySidAndAttributes(void * __ptr64,void * __ptr64)" ?CniShallowCopySidAndAttributes@@YAJPEAX0@Z
0x140003DD4: "__cdecl Init_thread_header" _Init_thread_header
0x140005328: "__cdecl _imp_FwpmFreeMemory0" __imp_FwpmFreeMemory0
0x1400051C8: api-ms-win-core-console-l1-1-0_NULL_THUNK_DATA
0x140004074: "__cdecl _security_init_cookie" __security_init_cookie
0x140005580: "__cdecl _sz_FWPolicyIOMgr_dll" __sz_FWPolicyIOMgr_dll
0x140005368: "__cdecl _imp__cexit" __imp__cexit
0x140003F28: "__cdecl get_image_app_type" _get_image_app_type
0x1400063C0: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x140005308: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA
0x1400053E0: "__cdecl _imp_wprintf" __imp_wprintf
0x140003D10: wmainCRTStartup
0x140004412: "__cdecl _imp_load_AppContainerDeriveSidFromMoniker" __imp_load_AppContainerDeriveSidFromMoniker
0x1400059C8: "Could not add exemption: 0x%x " ??_C@_0BP@LFLCFHBJ@Could?5not?5add?5exemption?3?50x?$CFx?6?$AA@
0x140005788: "Allow" ??_C@_05IEPODGEO@Allow?$AA@
0x140009008: "__cdecl _imp_FwSidAndAttributesFree" __imp_FwSidAndAttributesFree
0x140005190: "__cdecl _imp_NetworkIsolationSetAppContainerConfig" __imp_NetworkIsolationSetAppContainerConfig
0x140009058: "__cdecl _imp_FwCriticalSectionDestroy" __imp_FwCriticalSectionDestroy
0x1400055D8: "Help" ??_C@_19BNBKBBLP@?$AAH?$AAe?$AAl?$AAp?$AA?$AA@
0x1400076F0: "struct CNI_DEBUG_COMPONENT_ gCniDebug" ?gCniDebug@@3UCNI_DEBUG_COMPONENT_@@A
0x1400041C0: "__cdecl _report_gsfailure" __report_gsfailure
0x1400058E8: WPP_e6c68ba2a73e3ce70dff34899219c93f_Traceguids
0x140007B10: "__cdecl _native_startup_state" __native_startup_state
0x1400060AC: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_appmodel_identity_l1_2_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_appmodel_identity_l1_2_0_dll
0x1400056A0: "/v" ??_C@_15PGJDBGPP@?$AA?1?$AAv?$AA?$AA@
0x1400013E0: "unsigned long __cdecl CniLoopbackExemptAppContainerShow(void)" ?CniLoopbackExemptAppContainerShow@@YAKXZ
0x1400053C8: "__cdecl _imp__fmode" __imp__fmode
0x140005010: "unsigned short const * __ptr64 * wszCapabilityStatusOptions" ?wszCapabilityStatusOptions@@3PAPEBGA
0x1400064B0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x140005340: "__cdecl _imp_FwpmProviderAdd0" __imp_FwpmProviderAdd0
0x1400015C0: "unsigned long __cdecl CniParseParameterTokens(int,unsigned short * __ptr64 * __ptr64,enum CNI_MOD_TYPE * __ptr64,enum _CNI_LOOPBACKEX_OP_TYPE * __ptr64,unsigned long * __ptr64,void * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64)" ?CniParseParameterTokens@@YAKHPEAPEAGPEAW4CNI_MOD_TYPE@@PEAW4_CNI_LOOPBACKEX_OP_TYPE@@PEAKPEAPEAX0@Z
0x140003FE0: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x1400052D8: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x140005690: "/f=" ??_C@_17GGGHJMFH@?$AA?1?$AAf?$AA?$DN?$AA?$AA@
0x140004378: "__cdecl _tailMerge_api_ms_win_appmodel_identity_l1_2_0_dll" __tailMerge_api_ms_win_appmodel_identity_l1_2_0_dll
0x140002FD0: "void __cdecl CniDebugNetEventCallback(void * __ptr64,struct FWPM_NET_EVENT5_ * __ptr64)" ?CniDebugNetEventCallback@@YAXPEAXPEAUFWPM_NET_EVENT5_@@@Z
0x1400051A0: FirewallAPI_NULL_THUNK_DATA
0x1400052B8: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x140006488: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x140007688: "__cdecl _hmod__FWPolicyIOMgr_dll" __hmod__FWPolicyIOMgr_dll
0x1400026C0: WPP_SF_s
0x1400044AF: "__cdecl _imp_load_FwArrayAppend" __imp_load_FwArrayAppend
0x140004691: memset
0x14000653C: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR

[JEB Decompiler by PNF Software]