Generated by JEB on 2019/08/01

PE: C:\Windows\System32\wscsvc.dll Base=0x180000000 SHA-256=8E636F9BA12D8E53D6214D7F84687694F32E2EFABC2E22818A59D6D656207E11
PDB: wscsvc.pdb GUID={351415B4-06AF-CB2F-80E9A082CFE35AB7} Age=1

1992 located named symbols:
0x18000A1B0: s_wscUpdateProductStatus
0x18003AE28: "NtQuerySystemInformation" ??_C@_0BJ@NDLOPGCH@NtQuerySystemInformation?$AA@
0x180048310: "__vectorcall ??_R0?AVResultException@wil@" ??_R0?AVResultException@wil@@@8
0x18002E12C: "public: virtual __cdecl CThirdPartyManager::~CThirdPartyManager(void) __ptr64" ??1CThirdPartyManager@@UEAA@XZ
0x18003E940: "SOFTWARE\Policies\Microsoft\Secu" ??_C@_1FI@OFNEODMM@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAS?$AAe?$AAc?$AAu@
0x180039F58: "__cdecl _imp_EventSetInformation" __imp_EventSetInformation
0x18000D8D0: ?EnsureCoalescedTimer_SetTimer@details@wil@@YAXAEAV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU_TP_TIMER@@P6AXPEAU1@@Z$1?Destroy@?$DestroyThreadPoolTimer@USystemThreadPoolMethods@details@wil@@$0A@@details@wil@@SAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@2@AEA_N_J@Z
0x180008E48: "public: long __cdecl CExternalBase::SetCompanyName(unsigned short const * __ptr64) __ptr64" ?SetCompanyName@CExternalBase@@QEAAJPEBG@Z
0x18003B3F8: "instanceGuid" ??_C@_1BK@BCBNJIKN@?$AAi?$AAn?$AAs?$AAt?$AAa?$AAn?$AAc?$AAe?$AAG?$AAu?$AAi?$AAd?$AA?$AA@
0x180045558: wkscli_NULL_THUNK_DATA_DLB
0x18004D158: wkscli_NULL_THUNK_DATA_DLA
0x1800451B8: wkscli_NULL_THUNK_DATA_DLN
0x180049048: "bool (__cdecl* __ptr64 wil::g_pfnIsDebuggerPresent)(void)" ?g_pfnIsDebuggerPresent@wil@@3P6A_NXZEA
0x180038220: "const CExternalBase::`vftable'" ??_7CExternalBase@@6B@
0x18003BC88: "illegal byte sequence" ??_C@_0BG@CDNPAGJK@illegal?5byte?5sequence?$AA@
0x180011484: "__cdecl _raise_securityfailure" __raise_securityfailure
0x180025FCC: "public: bool __cdecl wil::details_abi::heap_buffer::push_back(void const * __ptr64,unsigned __int64) __ptr64" ?push_back@heap_buffer@details_abi@wil@@QEAA_NPEBX_K@Z
0x180039BF0: api-ms-win-core-file-l1-1-0_NULL_THUNK_DATA
0x18003C0E0: "__cdecl _sz_wkscli_dll" __sz_wkscli_dll
0x180039F60: "__cdecl _imp_EventRegister" __imp_EventRegister
0x180010DCC: "public: __cdecl std::out_of_range::out_of_range(char const * __ptr64) __ptr64" ??0out_of_range@std@@QEAA@PEBD@Z
0x18003B770: "function not supported" ??_C@_0BH@KEFGLDAF@function?5not?5supported?$AA@
0x180025344: "void __cdecl wil::details::ReportFailure_Hr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long)" ?ReportFailure_Hr@details@wil@@YAXPEAXIPEBD110W4FailureType@2@J@Z
0x18003E1E8: "s_wscUnregisterSecurityProduct" ??_C@_1DO@LKIOLADC@?$AAs?$AA_?$AAw?$AAs?$AAc?$AAU?$AAn?$AAr?$AAe?$AAg?$AAi?$AAs?$AAt?$AAe?$AAr?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AA?$AA@
0x18003A138: "__cdecl _imp_EtwUnregisterTraceGuids" __imp_EtwUnregisterTraceGuids
0x180011840: "__cdecl FindPESection" _FindPESection
0x180010E04: "public: virtual __cdecl std::bad_alloc::~bad_alloc(void) __ptr64" ??1bad_alloc@std@@UEAA@XZ
0x18003B8B8: "connection_aborted" ??_C@_0BD@OJMJDIGI@connection_aborted?$AA@
0x18003A7A0: "h" ??_C@_13CACJPPAP@?$AAh?$AA?$AA@
0x180001DF4: "public: void __cdecl wil::details::FeatureStateManager::SubscribeToUsageFlush(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64)) __ptr64" ?SubscribeToUsageFlush@FeatureStateManager@details@wil@@QEAAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z@Z
0x180044FE0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_wkscli_dll" __DELAY_IMPORT_DESCRIPTOR_wkscli_dll
0x18000EC20: "public: void __cdecl wil::details_abi::RawUsageIndex::Swap(class wil::details_abi::RawUsageIndex & __ptr64) __ptr64" ?Swap@RawUsageIndex@details_abi@wil@@QEAAXAEAV123@@Z
0x180004034: "void __cdecl wil::details::ReleaseMutex(void * __ptr64)" ?ReleaseMutex@details@wil@@YAXPEAX@Z
0x180039F80: "__cdecl _imp_AllocateAndInitializeSid" __imp_AllocateAndInitializeSid
0x180039B78: "__cdecl _imp_OutputDebugStringW" __imp_OutputDebugStringW
0x18004D108: "__cdecl _imp_StringFromCLSID" __imp_StringFromCLSID
0x180002380: "long __cdecl StringCchCatW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCatW@@YAJPEAG_KPEBG@Z
0x18004D118: "__cdecl _imp_CoInitializeEx" __imp_CoInitializeEx
0x18002D824: "public: void * __ptr64 __cdecl CList<class CRecheckItem * __ptr64,class CRecheckItem * __ptr64>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CList@PEAVCRecheckItem@@PEAV1@@@QEAAPEAXI@Z
0x180010350: "__cdecl _delayLoadHelper2" __delayLoadHelper2
0x18003A090: "__cdecl _imp_??1exception@@UEAA@XZ" __imp_??1exception@@UEAA@XZ
0x18003EC50: "\StringFileInfo\%04X%04X\Product" ??_C@_1FA@JEHNIBKH@?$AA?2?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAF?$AAi?$AAl?$AAe?$AAI?$AAn?$AAf?$AAo?$AA?2?$AA?$CF?$AA0?$AA4?$AAX?$AA?$CF?$AA0?$AA4?$AAX?$AA?2?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt@
0x180045654: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x18003A088: "__cdecl _imp_??0exception@@QEAA@XZ" __imp_??0exception@@QEAA@XZ
0x18003BF68: "too many files open in system" ??_C@_0BO@HACHBEKI@too?5many?5files?5open?5in?5system?$AA@
0x18003BC58: "host unreachable" ??_C@_0BB@DHFDFGDM@host?5unreachable?$AA@
0x18000CB88: "public: class CExternalBase * __ptr64 __cdecl CList<class CExternalBase * __ptr64,class CExternalBase * __ptr64>::GetNext(struct _CListElement * __ptr64 & __ptr64) __ptr64" ?GetNext@?$CList@PEAVCExternalBase@@PEAV1@@@QEAAPEAVCExternalBase@@AEAPEAU_CListElement@@@Z
0x18000ED10: s_wscAntiVirusGetStatus
0x18004580C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-kernel32-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-kernel32-legacy-l1-1-0
0x18003DE60: "antivirusProductExe" ??_C@_1CI@JEINFPAM@?$AAa?$AAn?$AAt?$AAi?$AAv?$AAi?$AAr?$AAu?$AAs?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAE?$AAx?$AAe?$AA?$AA@
0x180002960: "enum FEATURE_ENABLED_STATE __cdecl wil::details::WilApiImpl_GetFeatureEnabledState(unsigned int,enum FEATURE_CHANGE_TIME)" ?WilApiImpl_GetFeatureEnabledState@details@wil@@YA?AW4FEATURE_ENABLED_STATE@@IW4FEATURE_CHANGE_TIME@@@Z
0x180048B38: "void (__cdecl* __ptr64 wil::details::g_pfnRethrow)(void)" ?g_pfnRethrow@details@wil@@3P6AXXZEA
0x18002BC50: s_wscMakeDefaultProductRequest
0x180011D91: "__cdecl _imp_load_RegOpenKeyW" __imp_load_RegOpenKeyW
0x1800371C0: "struct HBITMAP__ * __ptr64 __cdecl WARBIRD_DELAY_LOAD::CreateDIBSection(struct HDC__ * __ptr64,struct tagBITMAPINFO const * __ptr64,unsigned int,void * __ptr64 * __ptr64,void * __ptr64,unsigned long)" ?CreateDIBSection@WARBIRD_DELAY_LOAD@@YAPEAUHBITMAP__@@PEAUHDC__@@PEBUtagBITMAPINFO@@IPEAPEAXPEAXK@Z
0x18003E550: "productWantsWscNotifications" ??_C@_1DK@JMDMLJND@?$AAp?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAW?$AAa?$AAn?$AAt?$AAs?$AAW?$AAs?$AAc?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x18003DF28: WSC_SVC_AS_WMI_Change
0x180048B50: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x180011A68: "__cdecl _tailMerge_oleaut32_dll" __tailMerge_oleaut32_dll
0x18003BB18: "already connected" ??_C@_0BC@DFIBIBIL@already?5connected?$AA@
0x18002E574: "public: long __cdecl CThirdPartyManager::CopyProductPathToBuffer(unsigned long,unsigned short * __ptr64,unsigned long) __ptr64" ?CopyProductPathToBuffer@CThirdPartyManager@@QEAAJKPEAGK@Z
0x180003A80: "protected: virtual long __cdecl CWmiEventManagerAvFw::OnRegisterQueries(void) __ptr64" ?OnRegisterQueries@CWmiEventManagerAvFw@@MEAAJXZ
0x18003BE80: "operation would block" ??_C@_0BG@OEMDKMEE@operation?5would?5block?$AA@
0x180048370: "__cdecl _security_cookie_complement" __security_cookie_complement
0x18003C440: WPP_0adabbef2a723e7686814d2f587036e6_Traceguids
0x180045820: "__cdecl _IMPORT_DESCRIPTOR_VbsApi" __IMPORT_DESCRIPTOR_VbsApi
0x180004140: "public: unsigned long * __ptr64 __cdecl SP<unsigned char,class SP_HLOCAL<unsigned char> >::GetPtrAs<unsigned long>(void)const __ptr64" ??$GetPtrAs@K@?$SP@EV?$SP_HLOCAL@E@@@@QEBAPEAKXZ
0x180010A2C: "public: long __cdecl CAlertStatus::UnregisterNotification(struct _CListElement * __ptr64 * __ptr64) __ptr64" ?UnregisterNotification@CAlertStatus@@QEAAJPEAPEAU_CListElement@@@Z
0x18002BDB0: s_wscNotifyUserForNearExpiration
0x18002388C: "public: __cdecl wil::details_abi::RawUsageIndex::~RawUsageIndex(void) __ptr64" ??1RawUsageIndex@details_abi@wil@@QEAA@XZ
0x18003E620: "Wscenter.mof" ??_C@_1BK@KOCLKABN@?$AAW?$AAs?$AAc?$AAe?$AAn?$AAt?$AAe?$AAr?$AA?4?$AAm?$AAo?$AAf?$AA?$AA@
0x180038250: "const std::_System_error_category::`vftable'" ??_7_System_error_category@std@@6B@
0x18003B660: "WilStaging_02" ??_C@_0O@BKMDNGIM@WilStaging_02?$AA@
0x1800117E0: HvciScanCallback
0x180032870: "public: virtual void * __ptr64 __cdecl CWindowsFirewallDetectoid::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCWindowsFirewallDetectoid@@UEAAPEAXI@Z
0x18003A7D0: "ncalrpc" ??_C@_1BA@EONDGCCM@?$AAn?$AAc?$AAa?$AAl?$AAr?$AAp?$AAc?$AA?$AA@
0x18003E668: "TargetInstance" ??_C@_1BO@DKIBAEPC@?$AAT?$AAa?$AAr?$AAg?$AAe?$AAt?$AAI?$AAn?$AAs?$AAt?$AAa?$AAn?$AAc?$AAe?$AA?$AA@
0x180048DB0: "class CCriticalSection g_SetDefenderStatusCriticalSection" ?g_SetDefenderStatusCriticalSection@@3VCCriticalSection@@A
0x180027E24: "void __cdecl _TlgWriteActivityAutoStop<0,5>(struct _TlgProvider_t const * __ptr64,struct _GUID const * __ptr64)" ??$_TlgWriteActivityAutoStop@$0A@$04@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z
0x18003B340: "pathToSignedReportingExe" ??_C@_1DC@KMIDJCNO@?$AAp?$AAa?$AAt?$AAh?$AAT?$AAo?$AAS?$AAi?$AAg?$AAn?$AAe?$AAd?$AAR?$AAe?$AAp?$AAo?$AAr?$AAt?$AAi?$AAn?$AAg?$AAE?$AAx?$AAe?$AA?$AA@
0x180010F6C: "__cdecl CRT_INIT" _CRT_INIT
0x180039FC8: "__cdecl _imp_??0exception@@QEAA@AEBQEBD@Z" __imp_??0exception@@QEAA@AEBQEBD@Z
0x18003BF88: "too many links" ??_C@_0P@HCOMKFCC@too?5many?5links?$AA@
0x18000EBDC: "public: void __cdecl wil::details_abi::UsageIndexProperty::UpdateCount(unsigned int) __ptr64" ?UpdateCount@UsageIndexProperty@details_abi@wil@@QEAAXI@Z
0x180002F90: "void __cdecl wil::details::RecordFeatureUsageCallback(unsigned int,enum wil_details_ServiceReportingKind,unsigned int,union wil_details_FeaturePropertyCache * __ptr64,struct wil_details_RecordUsageResult * __ptr64)" ?RecordFeatureUsageCallback@details@wil@@YAXIW4wil_details_ServiceReportingKind@@IPEATwil_details_FeaturePropertyCache@@PEAUwil_details_RecordUsageResult@@@Z
0x180039D18: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x180039AA0: "__cdecl _imp_NdrServerCallAll" __imp_NdrServerCallAll
0x18003B788: "no lock available" ??_C@_0BC@NJECKMKE@no?5lock?5available?$AA@
0x180025E34: "void __cdecl wil::details::in1diag3::_FailFast_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?_FailFast_GetLastError@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x18003B7F0: "operation canceled" ??_C@_0BD@MOLBPMEA@operation?5canceled?$AA@
0x180028FDC: "void __cdecl WscRemoveRegKey(struct HKEY__ * __ptr64,unsigned short const * __ptr64)" ?WscRemoveRegKey@@YAXPEAUHKEY__@@PEBG@Z
0x180023514: "public: __cdecl wil::details_abi::SubscriptionList::SubscriptionList(void) __ptr64" ??0SubscriptionList@details_abi@wil@@QEAA@XZ
0x18000DAA0: "public: bool __cdecl wil::details_abi::heap_buffer::ensure(unsigned __int64) __ptr64" ?ensure@heap_buffer@details_abi@wil@@QEAA_N_K@Z
0x180011446: "__cdecl _CxxFrameHandler3" __CxxFrameHandler3
0x18002D460: "void __cdecl McTryDisable(void)" ?McTryDisable@@YAXXZ
0x18004D0A0: "__cdecl _imp_RegisterGPNotification" __imp_RegisterGPNotification
0x18000DC90: "long __cdecl wil::details::NtStatusToHr(long)" ?NtStatusToHr@details@wil@@YAJJ@Z
0x180048C40: "void * __ptr64 __ptr64 g_hHeap" ?g_hHeap@@3PEAXEA
0x180010D64: "public: __cdecl std::bad_alloc::bad_alloc(void) __ptr64" ??0bad_alloc@std@@QEAA@XZ
0x180039AA8: "__cdecl _imp_RpcServerRegisterIfEx" __imp_RpcServerRegisterIfEx
0x180032924: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> > > > __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,int,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> >,0> >::_Insert_at<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> & __ptr64,struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int>,void * __ptr64> * __ptr64,struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> & __ptr64,struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@PEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@HU?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@PEAX@1@AEAU?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@1@1@Z
0x180048BA8: "struct _SERVICE_STATUS g_serviceStatus" ?g_serviceStatus@@3U_SERVICE_STATUS@@A
0x180010490: WppControlCallback
0x18003AA58: "DisableAvCheck" ??_C@_1BO@HFPOELDM@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAA?$AAv?$AAC?$AAh?$AAe?$AAc?$AAk?$AA?$AA@
0x1800123F0: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x18002DCF0: "protected: virtual int __cdecl CLuaSettingsChecktoid::OnIsAlerted(void) __ptr64" ?OnIsAlerted@CLuaSettingsChecktoid@@MEAAHXZ
0x18003A7B0: "Security Center" ??_C@_1CA@MAGPFOEE@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?5?$AAC?$AAe?$AAn?$AAt?$AAe?$AAr?$AA?$AA@
0x180040A50: CLSID_MofCompiler
0x180045108: USERENV_NULL_THUNK_DATA_DLN
0x18004D050: "__cdecl _imp_CertFreeCertificateContext" __imp_CertFreeCertificateContext
0x180039B18: "__cdecl _imp_RpcEpUnregister" __imp_RpcEpUnregister
0x180039AB8: "__cdecl _imp_RpcServerRegisterAuthInfoW" __imp_RpcServerRegisterAuthInfoW
0x18004D140: "__cdecl _imp_ImageNtHeader" __imp_ImageNtHeader
0x1800371C0: "struct HDC__ * __ptr64 __cdecl WARBIRD_DELAY_LOAD::GetDC(struct HWND__ * __ptr64)" ?GetDC@WARBIRD_DELAY_LOAD@@YAPEAUHDC__@@PEAUHWND__@@@Z
0x180048B70: "long (__cdecl* __ptr64 g_wil_details_pfnRtlUnsubscribeWnfNotificationWaitForCompletion)(struct __WIL__WNF_USER_SUBSCRIPTION * __ptr64)" ?g_wil_details_pfnRtlUnsubscribeWnfNotificationWaitForCompletion@@3P6AJPEAU__WIL__WNF_USER_SUBSCRIPTION@@@ZEA
0x180039BD8: "__cdecl _imp_CreateFileW" __imp_CreateFileW
0x18002E4C8: "public: long __cdecl CThirdPartyManager::CopyProductNotificationToBuffer(unsigned long,unsigned short * __ptr64,unsigned long) __ptr64" ?CopyProductNotificationToBuffer@CThirdPartyManager@@QEAAJKPEAGK@Z
0x180025994: "long __cdecl wil::details::StringCchPrintfA(char * __ptr64,unsigned __int64,char const * __ptr64,...)" ?StringCchPrintfA@details@wil@@YAJPEAD_KPEBDZZ
0x180048270: "__vectorcall ??_R0?AVlogic_error@std@" ??_R0?AVlogic_error@std@@@8
0x18003C4C0: WPP_e2bcf805670d32d17734289492cd0ab6_Traceguids
0x18002F220: "public: long __cdecl CThirdPartyManager::ProductMatchesRemovedProduct(unsigned short * __ptr64,class CList<unsigned short * __ptr64,unsigned short * __ptr64> * __ptr64,int & __ptr64) __ptr64" ?ProductMatchesRemovedProduct@CThirdPartyManager@@QEAAJPEAGPEAV?$CList@PEAGPEAG@@AEAH@Z
0x18002A4C0: "public: virtual bool __cdecl std::error_category::equivalent(int,class std::error_condition const & __ptr64)const __ptr64" ?equivalent@error_category@std@@UEBA_NHAEBVerror_condition@2@@Z
0x18002A130: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::assign(char const * __ptr64,unsigned __int64) __ptr64" ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAAEAV12@PEBD_K@Z
0x18002A304: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::assign(unsigned short const * __ptr64,unsigned __int64) __ptr64" ?assign@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@PEBG_K@Z
0x18002F420: "public: virtual void * __ptr64 __cdecl CExternalBase::`vector deleting destructor'(unsigned int) __ptr64" ??_ECExternalBase@@UEAAPEAXI@Z
0x18002D930: "public: virtual void * __ptr64 __cdecl CChecktoid::`vector deleting destructor'(unsigned int) __ptr64" ??_ECChecktoid@@UEAAPEAXI@Z
0x180010560: WPP_INIT_CONTROL_ARRAY
0x1800238AC: "public: virtual __cdecl wil::ResultException::~ResultException(void) __ptr64" ??1ResultException@wil@@UEAA@XZ
0x18003D5E8: "__cdecl TraceLoggingMetadata" _TraceLoggingMetadata
0x18002CD90: s_wscUpdateProductSubStatus
0x180010630: "public: virtual unsigned short const * __ptr64 __cdecl CExternalAntiVirus::OnGetClassName(void) __ptr64" ?OnGetClassName@CExternalAntiVirus@@UEAAPEBGXZ
0x180036408: "public: static long __cdecl CUtil::DeleteRegistryValue(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64)" ?DeleteRegistryValue@CUtil@@SAJPEAUHKEY__@@PEBG1@Z
0x18003B920: "bad_address" ??_C@_0M@IJGMGFGP@bad_address?$AA@
0x180007B34: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@PEAX@2@@Z
0x180010DA4: "public: __cdecl std::out_of_range::out_of_range(class std::out_of_range const & __ptr64) __ptr64" ??0out_of_range@std@@QEAA@AEBV01@@Z
0x180003580: "public: long __cdecl CRecheckQueue::Push(class CDetectoid * __ptr64,enum RECHECK_TYPE,struct _FILETIME const * __ptr64) __ptr64" ?Push@CRecheckQueue@@QEAAJPEAVCDetectoid@@W4RECHECK_TYPE@@PEBU_FILETIME@@@Z
0x18002D5C0: "int __cdecl wil_details_SetPropertyCacheUsageCallback(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64)" ?wil_details_SetPropertyCacheUsageCallback@@YAHPEATwil_details_FeaturePropertyCache@@PEAX@Z
0x18003E7D8: "INVALID STATE" ??_C@_1BM@DCLIGENE@?$AAI?$AAN?$AAV?$AAA?$AAL?$AAI?$AAD?$AA?5?$AAS?$AAT?$AAA?$AAT?$AAE?$AA?$AA@
0x180029CAC: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,0> >::_Lrotate(struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,void * __ptr64> * __ptr64) __ptr64" ?_Lrotate@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@PEAX@2@@Z
0x18003BF08: "result out of range" ??_C@_0BE@GOIPJJHG@result?5out?5of?5range?$AA@
0x18003E590: "onAccessScanningEnabled" ??_C@_1DA@JKOABLK@?$AAo?$AAn?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAS?$AAc?$AAa?$AAn?$AAn?$AAi?$AAn?$AAg?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x18003B8D0: "connection_refused" ??_C@_0BD@NGKCIFEP@connection_refused?$AA@
0x180012228: "public: void __cdecl SP<unsigned short * __ptr64,class SP_MEM<unsigned short * __ptr64> >::Attach(unsigned short * __ptr64 * __ptr64) __ptr64" ?Attach@?$SP@PEAGV?$SP_MEM@PEAG@@@@QEAAXPEAPEAG@Z
0x1800481B8: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> wil::details::g_processLocalData" ?g_processLocalData@details@wil@@3V?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@details_abi@2@A
0x1800371C0: "int __cdecl WARBIRD_DELAY_LOAD::EnumDisplaySettingsW(unsigned short const * __ptr64,unsigned long,struct _devicemodeW * __ptr64)" ?EnumDisplaySettingsW@WARBIRD_DELAY_LOAD@@YAHPEBGKPEAU_devicemodeW@@@Z
0x1800296E4: "public: struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@PEAX@2@XZ
0x180025DBC: "void __cdecl wil::details::WilRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x18003B598: WPP_93500985a9823ebd3e6d756db88b3b35_Traceguids
0x180028230: "public: virtual void * __ptr64 __cdecl std::error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_Eerror_category@std@@UEAAPEAXI@Z
0x18003BA28: "no_protocol_option" ??_C@_0BD@JHIHCGKP@no_protocol_option?$AA@
0x18004D020: "__cdecl _imp_RegDeleteKeyW" __imp_RegDeleteKeyW
0x18003C13C: "" ??_C@_00CNPNBAHC@?$AA@
0x180008800: "public: virtual int __cdecl CExternalAntiSpyware::IsAlerted(void) __ptr64" ?IsAlerted@CExternalAntiSpyware@@UEAAHXZ
0x180010C44: "public: __cdecl wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData>::~ProcessLocalStorage<struct wil::details_abi::ProcessLocalData>(void) __ptr64" ??1?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAA@XZ
0x18003A070: "__cdecl _imp_memmove_s" __imp_memmove_s
0x18003A158: "__cdecl _imp_EtwGetTraceLoggerHandle" __imp_EtwGetTraceLoggerHandle
0x180039E50: "__cdecl _imp_AcquireSRWLockShared" __imp_AcquireSRWLockShared
0x180040A48: "__cdecl _pfnDliFailureHook2" __pfnDliFailureHook2
0x1800491A8: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxunrmrlUhvxfirgbUorxvmhrmtUhkxzooUoryUyfrowPxorvmgPfnUlyquivUznwGEUhgwzucOlyq@spcall_client_um" __@@_PchSym_@00@KxulyqvxgPillgKxunrmrlUhvxfirgbUorxvmhrmtUhkxzooUoryUyfrowPxorvmgPfnUlyquivUznwGEUhgwzucOlyq@spcall_client_um
0x18003C2D8: "internal\sdk\inc\wil\Resource.h" ??_C@_0CA@JODPNKMF@internal?2sdk?2inc?2wil?2Resource?4h?$AA@
0x180039D90: "__cdecl _imp_RegDeleteKeyExW" __imp_RegDeleteKeyExW
0x180039C78: "__cdecl _imp_GetModuleFileNameA" __imp_GetModuleFileNameA
0x18003A778: "Local\SM0:%d:%d:%hs" ??_C@_1CI@EOLMILME@?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?2?$AAS?$AAM?$AA0?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAh?$AAs?$AA?$AA@
0x180048AB0: "__cdecl _hmod__USERENV_dll" __hmod__USERENV_dll
0x18003BBC0: "connection already in progress" ??_C@_0BP@KAIHPOGN@connection?5already?5in?5progress?$AA@
0x180048F60: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> wil::details::g_threadFailureCallbacks" ?g_threadFailureCallbacks@details@wil@@3V?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@A
0x180024D80: "public: void __cdecl wil::details::EnabledStateManager::OnStateChange(void) __ptr64" ?OnStateChange@EnabledStateManager@details@wil@@QEAAXXZ
0x180010100: "private: long __cdecl CThirdPartyMonitoring::RefreshDetectoidState(int,class CDetectoid * __ptr64,int * __ptr64) __ptr64" ?RefreshDetectoidState@CThirdPartyMonitoring@@AEAAJHPEAVCDetectoid@@PEAH@Z
0x180039D78: "__cdecl _imp_RegEnumValueW" __imp_RegEnumValueW
0x1800457D0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0
0x180023318: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<unsigned short const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64 * __ptr64)" ??$WriteResultString@PEBG@details@wil@@YAPEAEPEAE0PEBGPEAPEBG@Z
0x180010670: "protected: virtual long __cdecl CExternalAntiSpyware::OnInitialize(void) __ptr64" ?OnInitialize@CExternalAntiSpyware@@MEAAJXZ
0x180001330: "public: long __cdecl CWmiEventManager::Initialize(struct IWbemObjectSink * __ptr64) __ptr64" ?Initialize@CWmiEventManager@@QEAAJPEAUIWbemObjectSink@@@Z
0x18000C7C8: "void __cdecl LogAmPplVerifiedStatus(unsigned short const * __ptr64,long,unsigned short const * __ptr64,unsigned short const * __ptr64)" ?LogAmPplVerifiedStatus@@YAXPEBGJ00@Z
0x180039C40: api-ms-win-core-heap-l2-1-0_NULL_THUNK_DATA
0x18003AE90: ""%programfiles%\Windows Defender" ??_C@_1HC@IFLLNBPM@?$AA?$CC?$AA?$CF?$AAp?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAf?$AAi?$AAl?$AAe?$AAs?$AA?$CF?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr@
0x180045548: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA_DLB
0x18003B690: "permission denied" ??_C@_0BC@CIJDGCDI@permission?5denied?$AA@
0x18000E1B4: "public: bool __cdecl wil::details_abi::UsageIndexProperty::Read(unsigned char * __ptr64 & __ptr64,unsigned char * __ptr64) __ptr64" ?Read@UsageIndexProperty@details_abi@wil@@QEAA_NAEAPEAEPEAE@Z
0x180035F68: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> > > > __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,int,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> >,0> >::find(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64) __ptr64" ?find@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@HU?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@2@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@std@@@std@@@2@AEBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@2@@Z
0x18003E798: "SECURITY_PRODUCT_STATE_EXPIRED" ??_C@_1DO@MKILEKCF@?$AAS?$AAE?$AAC?$AAU?$AAR?$AAI?$AAT?$AAY?$AA_?$AAP?$AAR?$AAO?$AAD?$AAU?$AAC?$AAT?$AA_?$AAS?$AAT?$AAA?$AAT?$AAE?$AA_?$AAE?$AAX?$AAP?$AAI?$AAR?$AAE?$AAD?$AA?$AA@
0x180048AE0: "__cdecl _hmod__WINTRUST_dll" __hmod__WINTRUST_dll
0x18000C1E0: "public: long __cdecl CExternalBase::Initialize(unsigned short const * __ptr64) __ptr64" ?Initialize@CExternalBase@@QEAAJPEBG@Z
0x180028840: "long __cdecl IsDefenderAntivirusSupported(int * __ptr64)" ?IsDefenderAntivirusSupported@@YAJPEAH@Z
0x180010410: WppInitUm
0x1800371C0: "int __cdecl WARBIRD_DELAY_LOAD::GetObjectW(void * __ptr64,int,void * __ptr64)" ?GetObjectW@WARBIRD_DELAY_LOAD@@YAHPEAXH0@Z
0x180039E40: "__cdecl _imp_SetEvent" __imp_SetEvent
0x1800272E8: "void __cdecl SystemMonitoringCleanup(void)" ?SystemMonitoringCleanup@@YAXXZ
0x18000DDB0: "protected: void __cdecl wistd::_Func_class<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::_Tidy(void) __ptr64" ?_Tidy@?$_Func_class@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@IEAAXXZ
0x1800371C0: "void * __ptr64 __cdecl WARBIRD_DELAY_LOAD::GetCurrentObject(struct HDC__ * __ptr64,unsigned int)" ?GetCurrentObject@WARBIRD_DELAY_LOAD@@YAPEAXPEAUHDC__@@I@Z
0x18002AB70: "public: virtual class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > __cdecl std::_System_error_category::message(int)const __ptr64" ?message@_System_error_category@std@@UEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@H@Z
0x18002C850: s_wscSetDefaultProduct
0x18004D0C0: WINHTTP_NULL_THUNK_DATA_DLA
0x18002A9D4: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::erase(unsigned __int64) __ptr64" ?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAAEAV12@_K@Z
0x1800275AC: "__cdecl TlgWrite" _TlgWrite
0x1800371C0: "struct HBRUSH__ * __ptr64 __cdecl WARBIRD_DELAY_LOAD::CreateSolidBrush(unsigned long)" ?CreateSolidBrush@WARBIRD_DELAY_LOAD@@YAPEAUHBRUSH__@@K@Z
0x18003A1A0: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x180048B84: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x180011A50: NdrServerCall2
0x180039A88: "__cdecl _imp_FwActivate" __imp_FwActivate
0x18000A6E8: "public: __cdecl CRpcImpersonateClient::~CRpcImpersonateClient(void) __ptr64" ??1CRpcImpersonateClient@@QEAA@XZ
0x18003C220: "Msg:[%ws] " ??_C@_1BG@MCLOHHAM@?$AAM?$AAs?$AAg?$AA?3?$AA?$FL?$AA?$CF?$AAw?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x180031320: "protected: virtual long __cdecl CFirewallManager::OnWbemValidateClass(struct IWbemClassObject * __ptr64) __ptr64" ?OnWbemValidateClass@CFirewallManager@@MEAAJPEAUIWbemClassObject@@@Z
0x180011CF4: "__cdecl _imp_load_StringFromCLSID" __imp_load_StringFromCLSID
0x180039DE0: "__cdecl _imp_InitializeCriticalSection" __imp_InitializeCriticalSection
0x18003B518: "__cdecl GUID_0000015b_0000_0000_c000_000000000046" _GUID_0000015b_0000_0000_c000_000000000046
0x18003C340: "Expired" ??_C@_1BA@JFOFPECL@?$AAE?$AAx?$AAp?$AAi?$AAr?$AAe?$AAd?$AA?$AA@
0x180039CA0: "__cdecl _imp_FormatMessageW" __imp_FormatMessageW
0x180039AC8: "__cdecl _imp_RpcEpRegisterW" __imp_RpcEpRegisterW
0x180002D44: "long __cdecl wil_details_StagingConfig_Load(struct wil_details_StagingConfig * __ptr64,enum wil_FeatureStore,unsigned __int64,void * __ptr64,int)" ?wil_details_StagingConfig_Load@@YAJPEAUwil_details_StagingConfig@@W4wil_FeatureStore@@_KPEAXH@Z
0x180039C60: "__cdecl _imp_GetModuleHandleExW" __imp_GetModuleHandleExW
0x180011DC1: "__cdecl _imp_load_VariantInit" __imp_load_VariantInit
0x18003BB48: "argument out of domain" ??_C@_0BH@CGIMPKIM@argument?5out?5of?5domain?$AA@
0x18003B750: "no such file or directory" ??_C@_0BK@NDOCBPGE@no?5such?5file?5or?5directory?$AA@
0x18003BBA8: "connection aborted" ??_C@_0BD@MGNDDEGM@connection?5aborted?$AA@
0x18002BB80: s_wscLuaSettingsFix
0x18002E904: "public: long __cdecl CThirdPartyManager::CreateExternalBaseFromWbemProduct(struct IWbemClassObject * __ptr64,class CExternalBase * __ptr64 * __ptr64,class CList<unsigned short * __ptr64,unsigned short * __ptr64> * __ptr64) __ptr64" ?CreateExternalBaseFromWbemProduct@CThirdPartyManager@@QEAAJPEAUIWbemClassObject@@PEAPEAVCExternalBase@@PEAV?$CList@PEAGPEAG@@@Z
0x1800483A0: "unsigned char * `WarbirdUmGetEncryptionCipher'::`2'::EncryptionCipher" ?EncryptionCipher@?1??WarbirdUmGetEncryptionCipher@@9@4PAEA
0x180034298: "long __cdecl WscDSA_PublishNotification(enum WnfNotificationType,unsigned short const * __ptr64)" ?WscDSA_PublishNotification@@YAJW4WnfNotificationType@@PEBG@Z
0x180001DC0: "void __cdecl wil::details::WilApiImpl_SubscribeFeatureStateChangeNotification(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64)" ?WilApiImpl_SubscribeFeatureStateChangeNotification@details@wil@@YAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@Z
0x18003BC48: "file too large" ??_C@_0P@DNAJLBJK@file?5too?5large?$AA@
0x180003FD0: "protected: virtual long __cdecl CWindowsFirewallDetectoid::OnInitialize(void) __ptr64" ?OnInitialize@CWindowsFirewallDetectoid@@MEAAJXZ
0x18002B0C0: s_wscAntiSpywareGetStatus
0x180007550: "public: void __cdecl wil::details_abi::SubscriptionList::SubscribeUnderLock(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64) __ptr64" ?SubscribeUnderLock@SubscriptionList@details_abi@wil@@QEAAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@Z
0x1800333D8: "long __cdecl WscDSA_ChangeDefaultByGuid(class CWmiEventManagerAvFw * __ptr64,class CThirdPartyManager * __ptr64,unsigned short const * __ptr64,unsigned long)" ?WscDSA_ChangeDefaultByGuid@@YAJPEAVCWmiEventManagerAvFw@@PEAVCThirdPartyManager@@PEBGK@Z
0x180048BD0: "class CWmiEventManagerAvFw * __ptr64 __ptr64 g_pWmiEventManagerAvFw" ?g_pWmiEventManagerAvFw@@3PEAVCWmiEventManagerAvFw@@EA
0x1800334F0: "long __cdecl WscDSA_ChangeDefaultByPolicy(class CWmiEventManagerAvFw * __ptr64,class CThirdPartyManager * __ptr64)" ?WscDSA_ChangeDefaultByPolicy@@YAJPEAVCWmiEventManagerAvFw@@PEAVCThirdPartyManager@@@Z
0x18003BD30: "no buffer space" ??_C@_0BA@PFFCAOFK@no?5buffer?5space?$AA@
0x180023F88: "public: static void __cdecl wil::details::ThreadFailureCallbackHolder::GetContextAndNotifyFailure(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?GetContextAndNotifyFailure@ThreadFailureCallbackHolder@details@wil@@SAXPEAUFailureInfo@3@PEAD_K@Z
0x18002A0F8: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::assign(char const * __ptr64) __ptr64" ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAAEAV12@PEBD@Z
0x18002A2D8: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::assign(unsigned short const * __ptr64) __ptr64" ?assign@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@PEBG@Z
0x180039FA8: "__cdecl _imp_RegisterServiceCtrlHandlerExW" __imp_RegisterServiceCtrlHandlerExW
0x18001181C: "__cdecl XcptFilter" _XcptFilter
0x18003BE18: "not connected" ??_C@_0O@GLMIBBEG@not?5connected?$AA@
0x18003A1A8: "__cdecl _xc_a" __xc_a
0x180001918: "public: static unsigned long __cdecl CLuaSettingsChecktoid::GetStatusRegistryOnly(unsigned short const * __ptr64)" ?GetStatusRegistryOnly@CLuaSettingsChecktoid@@SAKPEBG@Z
0x180049100: "void (__cdecl* __ptr64 g_wil_details_apiSubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64)" ?g_wil_details_apiSubscribeFeatureStateChangeNotification@@3P6AXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@ZEA
0x180002720: "int __cdecl wil_details_FeaturePropertyCache_ReportUsageToServiceDirect(union wil_details_FeaturePropertyCache * __ptr64,unsigned int,enum wil_details_ServiceReportingKind,unsigned int,unsigned __int64)" ?wil_details_FeaturePropertyCache_ReportUsageToServiceDirect@@YAHPEATwil_details_FeaturePropertyCache@@IW4wil_details_ServiceReportingKind@@I_K@Z
0x180039D00: "__cdecl _imp_CreateProcessW" __imp_CreateProcessW
0x180008EF0: "public: int __cdecl CExternalBase::SetProductOwner(enum ProductOwner) __ptr64" ?SetProductOwner@CExternalBase@@QEAAHW4ProductOwner@@@Z
0x1800328A8: "public: struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int>,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> > >::_Buynode<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,int> >(struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,int> &&) __ptr64" ??$_Buynode@U?$pair@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@?$_Tree_buy@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@PEAX@1@$$QEAU?$pair@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@1@@Z
0x180008800: "public: virtual int __cdecl CExternalAntiVirus::IsAlerted(void) __ptr64" ?IsAlerted@CExternalAntiVirus@@UEAAHXZ
0x1800321C0: "protected: virtual long __cdecl CSecurityVerificationManagerAv::OnCreateExternalBase(class CExternalBase * __ptr64 * __ptr64) __ptr64" ?OnCreateExternalBase@CSecurityVerificationManagerAv@@MEAAJPEAPEAVCExternalBase@@@Z
0x180049080: "void (__cdecl* __ptr64 wil::details::g_pfnOriginateCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnOriginateCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x18003DDF8: "firewallProductDisplayName" ??_C@_1DG@PEGFKKBJ@?$AAf?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAD?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x18003C150: "ReturnHr" ??_C@_08KFPKLAKH@ReturnHr?$AA@
0x18000CFE0: s_wscGetAlertStatus
0x18004D0F0: "__cdecl _imp_CoDisconnectContext" __imp_CoDisconnectContext
0x1800457F8: "__cdecl _IMPORT_DESCRIPTOR_FirewallAPI" __IMPORT_DESCRIPTOR_FirewallAPI
0x1800031B0: s_wscRegisterChangeNotification
0x180044F20: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_core_com_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_core_com_l1_1_0_dll
0x180039F28: "__cdecl _imp_GetFileVersionInfoSizeW" __imp_GetFileVersionInfoSizeW
0x180033F58: "int __cdecl WscDSA_IsGroupPolicyProduct(unsigned short const * __ptr64)" ?WscDSA_IsGroupPolicyProduct@@YAHPEBG@Z
0x180048C18: "class CSecureSettingsManager * __ptr64 __ptr64 g_pSecureSettingsManager" ?g_pSecureSettingsManager@@3PEAVCSecureSettingsManager@@EA
0x180011CD0: "__cdecl _imp_load_CoTaskMemFree" __imp_load_CoTaskMemFree
0x180024FB0: "void __cdecl wil::details::RecordSRUMFeatureUsage(unsigned int,unsigned int,unsigned int)" ?RecordSRUMFeatureUsage@details@wil@@YAXIII@Z
0x180036C18: WPP_SF_qSSdd
0x180045848: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-timezone-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-timezone-l1-1-0
0x180011D06: "__cdecl _imp_load_RegDeleteKeyW" __imp_load_RegDeleteKeyW
0x180027FFC: "public: __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64) __ptr64" ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAA@AEBV01@@Z
0x1800236EC: ??1?$function@$$A6A_NPEAX_K01I@Z@wistd@@QEAA@XZ
0x180024578: "public: static bool __cdecl wil::details::ThreadFailureCallbackHolder::GetThreadContext(struct wil::FailureInfo * __ptr64,class wil::details::ThreadFailureCallbackHolder * __ptr64,char * __ptr64,unsigned __int64)" ?GetThreadContext@ThreadFailureCallbackHolder@details@wil@@SA_NPEAUFailureInfo@3@PEAV123@PEAD_K@Z
0x18003C0F0: IID_IContextCallback
0x18004D130: "__cdecl _imp_ConvertStringSidToSidW" __imp_ConvertStringSidToSidW
0x18003DED8: "RaiseFailFastException" ??_C@_0BH@EEDPADAA@RaiseFailFastException?$AA@
0x1800371C0: "int __cdecl WARBIRD_DELAY_LOAD::InvalidateRect(struct HWND__ * __ptr64,struct tagRECT const * __ptr64,int)" ?InvalidateRect@WARBIRD_DELAY_LOAD@@YAHPEAUHWND__@@PEBUtagRECT@@H@Z
0x1800399B0: "const CWmiEventSinkProxy::`vftable'" ??_7CWmiEventSinkProxy@@6B@
0x18003DFC8: "TimerPeriod" ??_C@_1BI@KFJDPHNK@?$AAT?$AAi?$AAm?$AAe?$AAr?$AAP?$AAe?$AAr?$AAi?$AAo?$AAd?$AA?$AA@
0x18003B9E0: "network_down" ??_C@_0N@FCPALPJK@network_down?$AA@
0x1800105D0: s_wscAbortOfflineCleaning
0x180029D40: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,0> >::_Rrotate(struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,void * __ptr64> * __ptr64) __ptr64" ?_Rrotate@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@PEAX@2@@Z
0x180023284: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<char const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,char const * __ptr64,char const * __ptr64 * __ptr64)" ??$WriteResultString@PEBD@details@wil@@YAPEAEPEAE0PEBDPEAPEBD@Z
0x180011DAF: "__cdecl _imp_load_CLSIDFromString" __imp_load_CLSIDFromString
0x18003BDA0: "no stream resources" ??_C@_0BE@MKFDAFMP@no?5stream?5resources?$AA@
0x180003638: "public: struct _CListElement * __ptr64 __cdecl CList<class CRecheckItem * __ptr64,class CRecheckItem * __ptr64>::AddTail(class CRecheckItem * __ptr64) __ptr64" ?AddTail@?$CList@PEAVCRecheckItem@@PEAV1@@@QEAAPEAU_CListElement@@PEAVCRecheckItem@@@Z
0x18003B1B0: "S-1-5-80-1913148863-3492339771-4" ??_C@_1IA@HFIFEKHI@?$AAS?$AA?9?$AA1?$AA?9?$AA5?$AA?9?$AA8?$AA0?$AA?9?$AA1?$AA9?$AA1?$AA3?$AA1?$AA4?$AA8?$AA8?$AA6?$AA3?$AA?9?$AA3?$AA4?$AA9?$AA2?$AA3?$AA3?$AA9?$AA7?$AA7?$AA1?$AA?9?$AA4@
0x180048000: "void * __ptr64 * WARBIRD::g_FuncAddress" ?g_FuncAddress@WARBIRD@@3PAPEAXA
0x18003B9B8: "message_size" ??_C@_0N@HPMLKHPL@message_size?$AA@
0x180039A78: "__cdecl _imp_FWChangeNotificationCreate" __imp_FWChangeNotificationCreate
0x180039C28: api-ms-win-core-heap-l1-1-0_NULL_THUNK_DATA
0x180028260: "public: struct _CListElement * __ptr64 __cdecl CList<unsigned short * __ptr64,unsigned short * __ptr64>::AddHead(unsigned short * __ptr64) __ptr64" ?AddHead@?$CList@PEAGPEAG@@QEAAPEAU_CListElement@@PEAG@Z
0x180032870: "public: virtual void * __ptr64 __cdecl CWindowsFirewallDetectoid::`vector deleting destructor'(unsigned int) __ptr64" ??_ECWindowsFirewallDetectoid@@UEAAPEAXI@Z
0x1800343F4: "long __cdecl WscDSA_RemediateProduct(class CWmiEventManagerAvFw * __ptr64,class CThirdPartyManager * __ptr64,enum RemediationAction,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,int * __ptr64)" ?WscDSA_RemediateProduct@@YAJPEAVCWmiEventManagerAvFw@@PEAVCThirdPartyManager@@W4RemediationAction@@PEBG3KPEAH@Z
0x1800371C0: "struct HDC__ * __ptr64 __cdecl WARBIRD_DELAY_LOAD::GetDCEx(struct HWND__ * __ptr64,struct HRGN__ * __ptr64,unsigned long)" ?GetDCEx@WARBIRD_DELAY_LOAD@@YAPEAUHDC__@@PEAUHWND__@@PEAUHRGN__@@K@Z
0x18004D138: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA_DLA
0x18000FBF0: "public: struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@PEAX@2@XZ
0x180011A0B: "__cdecl lock" _lock
0x180049058: g_pfnResultLoggingCallback
0x18000B260: "protected: virtual long __cdecl CExternalAntiSpyware::OnCopyValuesFrom(class CExternalBase * __ptr64) __ptr64" ?OnCopyValuesFrom@CExternalAntiSpyware@@MEAAJPEAVCExternalBase@@@Z
0x18003E070: ""%programfiles%\Windows Defender" ??_C@_1HE@LHBBHOLC@?$AA?$CC?$AA?$CF?$AAp?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAf?$AAi?$AAl?$AAe?$AAs?$AA?$CF?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr@
0x1800482C0: "__vectorcall ??_R0?AVout_of_range@std@" ??_R0?AVout_of_range@std@@@8
0x180023C1C: "public: int __cdecl wil::details_abi::UsageIndexProperty::Compare(void * __ptr64,unsigned __int64)const __ptr64" ?Compare@UsageIndexProperty@details_abi@wil@@QEBAHPEAX_K@Z
0x180007438: "public: void __cdecl wil::details::FeatureStateManager::SubscribeToEnabledStateChanges(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64) __ptr64" ?SubscribeToEnabledStateChanges@FeatureStateManager@details@wil@@QEAAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@Z
0x18003C168: "FailFast" ??_C@_08IAOKKAJK@FailFast?$AA@
0x18003B8A0: "bad_file_descriptor" ??_C@_0BE@DLHHIBGN@bad_file_descriptor?$AA@
0x180012280: "public: void __cdecl SP<unsigned long,class SP_MEM<unsigned long> >::Reset(void) __ptr64" ?Reset@?$SP@KV?$SP_MEM@K@@@@QEAAXXZ
0x180010620: "public: virtual unsigned short const * __ptr64 __cdecl CExternalAntiSpyware::OnGetClassName(void) __ptr64" ?OnGetClassName@CExternalAntiSpyware@@UEAAPEBGXZ
0x18003A168: "__cdecl _imp_RtlNtStatusToDosErrorNoTeb" __imp_RtlNtStatusToDosErrorNoTeb
0x18002D8D8: "public: int __cdecl CAlertStatus::IsEnabledComponentAlerted(void) __ptr64" ?IsEnabledComponentAlerted@CAlertStatus@@QEAAHXZ
0x18002D79C: "public: __cdecl CAlertStatus::~CAlertStatus(void) __ptr64" ??1CAlertStatus@@QEAA@XZ
0x180040A38: "unsigned short const * const `public: static long __cdecl CUxDisplayStringsT<class CEmptyType>::GetAllPreferredStrings(unsigned short * __ptr64,unsigned int,unsigned short * __ptr64 * __ptr64 * __ptr64,int * __ptr64,struct _LANG_FONT_NAMES * __ptr64)'::`2'::wStringIds" ?wStringIds@?1??GetAllPreferredStrings@?$CUxDisplayStringsT@VCEmptyType@@@@SAJPEAGIPEAPEAPEAGPEAHPEAU_LANG_FONT_NAMES@@@Z@4QBGB
0x1800481D8: "public: static class std::_System_error_category std::_Error_objects<int>::_System_object" ?_System_object@?$_Error_objects@H@std@@2V_System_error_category@2@A
0x18003E6F0: "__InstanceDeletionEvent" ??_C@_1DA@IKACFPFD@?$AA_?$AA_?$AAI?$AAn?$AAs?$AAt?$AAa?$AAn?$AAc?$AAe?$AAD?$AAe?$AAl?$AAe?$AAt?$AAi?$AAo?$AAn?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?$AA@
0x1800117A9: "__cdecl callnewh" _callnewh
0x180008544: "public: long __cdecl CAlertStatus::SetComponentAlerted(unsigned long,int) __ptr64" ?SetComponentAlerted@CAlertStatus@@QEAAJKH@Z
0x180045518: WINHTTP_NULL_THUNK_DATA_DLB
0x18000D150: ServiceMain
0x180039C48: "__cdecl _imp_UnregisterWait" __imp_UnregisterWait
0x18003A648: "__cdecl _guard_iat_table" __guard_iat_table
0x180039CD8: api-ms-win-core-processenvironment-l1-1-0_NULL_THUNK_DATA
0x180010710: "int __cdecl WARBIRD_DELAY_LOAD::MulDiv(int,int,int)" ?MulDiv@WARBIRD_DELAY_LOAD@@YAHHHH@Z
0x180025B80: "unsigned int __cdecl wil::details::WilApiImpl_GetFeatureVariant(unsigned int,enum FEATURE_CHANGE_TIME,unsigned int * __ptr64,int * __ptr64)" ?WilApiImpl_GetFeatureVariant@details@wil@@YAIIW4FEATURE_CHANGE_TIME@@PEAIPEAH@Z
0x18003E0E8: "cval2" ??_C@_1M@BJOECNJJ@?$AAc?$AAv?$AAa?$AAl?$AA2?$AA?$AA@
0x180011E70: "__cdecl _imp_load_WinHttpTimeToSystemTime" __imp_load_WinHttpTimeToSystemTime
0x180049061: "bool wil::details::g_resultMessageCallbackSet" ?g_resultMessageCallbackSet@details@wil@@3_NA
0x1800117C1: memcpy
0x180010EFC: "void __cdecl std::_Xout_of_range(char const * __ptr64)" ?_Xout_of_range@std@@YAXPEBD@Z
0x18003B948: "operation_in_progress" ??_C@_0BG@DJGBJIIK@operation_in_progress?$AA@
0x1800040C0: "public: virtual int __cdecl CExternalFirewall::IsAlerted(void) __ptr64" ?IsAlerted@CExternalFirewall@@UEAAHXZ
0x1800481C8: "public: static class std::_Generic_error_category std::_Error_objects<int>::_Generic_object" ?_Generic_object@?$_Error_objects@H@std@@2V_Generic_error_category@2@A
0x18003DFB0: WPP_ThisDir_CTLGUID_SecurityCenter
0x180039C88: "__cdecl _imp_LoadLibraryExW" __imp_LoadLibraryExW
0x180003CCC: "public: void __cdecl SP<unsigned char,class SP_HLOCAL<unsigned char> >::Attach(unsigned char * __ptr64) __ptr64" ?Attach@?$SP@EV?$SP_HLOCAL@E@@@@QEAAXPEAE@Z
0x180012330: "__cdecl _GSHandlerCheck_EH" __GSHandlerCheck_EH
0x1800257FC: "public: void __cdecl wil::details_abi::ThreadLocalData::SetLastError(struct wil::FailureInfo const & __ptr64) __ptr64" ?SetLastError@ThreadLocalData@details_abi@wil@@QEAAXAEBUFailureInfo@3@@Z
0x18004D100: "__cdecl _imp_CLSIDFromString" __imp_CLSIDFromString
0x180039F38: "__cdecl _imp_EventWriteTransfer" __imp_EventWriteTransfer
0x18003DEB8: "kernelbase.dll" ??_C@_1BO@MFOKJHPK@?$AAk?$AAe?$AAr?$AAn?$AAe?$AAl?$AAb?$AAa?$AAs?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180010970: HANDLE_STATUSCHANGENOTIFICATION_rundown
0x1800491A0: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxuzwnrmUdhxUhixUxorvmgUhvierxvUdhxhexoryUlyquivUznwGEUhgwzucOlyq@wscsvclib" __@@_PchSym_@00@KxulyqvxgPillgKxuzwnrmUdhxUhixUxorvmgUhvierxvUdhxhexoryUlyquivUznwGEUhgwzucOlyq@wscsvclib
0x1800371C0: "int __cdecl WARBIRD_DELAY_LOAD::FillRect(struct HDC__ * __ptr64,struct tagRECT const * __ptr64,struct HBRUSH__ * __ptr64)" ?FillRect@WARBIRD_DELAY_LOAD@@YAHPEAUHDC__@@PEBUtagRECT@@PEAUHBRUSH__@@@Z
0x1800371C0: "int __cdecl WARBIRD_DELAY_LOAD::DeleteObject(void * __ptr64)" ?DeleteObject@WARBIRD_DELAY_LOAD@@YAHPEAX@Z
0x18003A0B8: "__cdecl _imp_memset" __imp_memset
0x18002F420: "public: virtual void * __ptr64 __cdecl CExternalBase::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCExternalBase@@UEAAPEAXI@Z
0x18000AE50: "protected: long __cdecl CThirdPartyManager::CreateExternalBaseFromNewStore(struct IWbemClassObject * __ptr64,class CExternalBase * __ptr64 * __ptr64,class CList<unsigned short * __ptr64,unsigned short * __ptr64> * __ptr64) __ptr64" ?CreateExternalBaseFromNewStore@CThirdPartyManager@@IEAAJPEAUIWbemClassObject@@PEAPEAVCExternalBase@@PEAV?$CList@PEAGPEAG@@@Z
0x1800025D0: "private: static enum wil_details_CachedFeatureEnabledState __cdecl wil::Feature<struct __WilFeatureTraits_Feature_MicrocodeAbTesting>::GetCachedFeatureEnabledState(bool)" ?GetCachedFeatureEnabledState@?$Feature@U__WilFeatureTraits_Feature_MicrocodeAbTesting@@@wil@@CA?AW4wil_details_CachedFeatureEnabledState@@_N@Z
0x18002D930: "public: virtual void * __ptr64 __cdecl CChecktoid::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCChecktoid@@UEAAPEAXI@Z
0x180039E60: "__cdecl _imp_WaitForSingleObjectEx" __imp_WaitForSingleObjectEx
0x18003B0A0: "SOFTWARE\Microsoft\Security Cent" ??_C@_1FM@BLCHOBGO@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?5?$AAC?$AAe?$AAn?$AAt@
0x180039DE8: "__cdecl _imp_WaitForMultipleObjectsEx" __imp_WaitForMultipleObjectsEx
0x180039E00: "__cdecl _imp_CreateEventW" __imp_CreateEventW
0x1800119FF: "__cdecl initterm" _initterm
0x180048384: g_header_init_InitializeResultExceptions
0x18002EEE8: "public: long __cdecl CThirdPartyManager::OutOfBoxProductPresent(int & __ptr64) __ptr64" ?OutOfBoxProductPresent@CThirdPartyManager@@QEAAJAEAH@Z
0x18003B7B8: "resource unavailable try again" ??_C@_0BP@LKNGHENJ@resource?5unavailable?5try?5again?$AA@
0x18002ABC0: "public: virtual char const * __ptr64 __cdecl std::_Iostream_error_category::name(void)const __ptr64" ?name@_Iostream_error_category@std@@UEBAPEBDXZ
0x18004D058: "__cdecl _imp_CryptHashPublicKeyInfo" __imp_CryptHashPublicKeyInfo
0x18003BCC8: "invalid seek" ??_C@_0N@OHAFKDEK@invalid?5seek?$AA@
0x180008640: "public: struct _CListElement * __ptr64 __cdecl CList<class CExternalBase * __ptr64,class CExternalBase * __ptr64>::GetHeadPosition(void)const __ptr64" ?GetHeadPosition@?$CList@PEAVCExternalBase@@PEAV1@@@QEBAPEAU_CListElement@@XZ
0x180010D3C: "public: __cdecl std::bad_alloc::bad_alloc(class std::bad_alloc const & __ptr64) __ptr64" ??0bad_alloc@std@@QEAA@AEBV01@@Z
0x18003BD58: "no link" ??_C@_07PLECNNKG@no?5link?$AA@
0x180039B10: "__cdecl _imp_RpcServerInqDefaultPrincNameW" __imp_RpcServerInqDefaultPrincNameW
0x180045780: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x18003E178: "disable" ??_C@_1BA@FAEOFGFP@?$AAd?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x180048B10: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x18000A708: "public: int __cdecl CRpcImpersonateClient::IsDefender(void) __ptr64" ?IsDefender@CRpcImpersonateClient@@QEAAHXZ
0x180039E80: "__cdecl _imp_Sleep" __imp_Sleep
0x180044D80: "__cdecl CT??_R0?AVlogic_error@std@@@8??0logic_error@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVlogic_error@std@@@8??0logic_error@std@@QEAA@AEBV01@@Z24
0x1800106A0: "public: virtual unsigned long __cdecl CWmiEventSinkProxy::Release(void) __ptr64" ?Release@CWmiEventSinkProxy@@UEAAKXZ
0x18002E9C4: "public: long __cdecl CThirdPartyManager::GetNumberOfProducts(unsigned long & __ptr64) __ptr64" ?GetNumberOfProducts@CThirdPartyManager@@QEAAJAEAK@Z
0x18003A250: "__cdecl _xi_z" __xi_z
0x180048B80: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x180039EB8: "__cdecl _imp_GetSystemTime" __imp_GetSystemTime
0x18003A7E0: "SELECT * FROM __InstanceOperatio" ??_C@_1BEM@MFBCDJLP@?$AAS?$AAE?$AAL?$AAE?$AAC?$AAT?$AA?5?$AA?$CK?$AA?5?$AAF?$AAR?$AAO?$AAM?$AA?5?$AA_?$AA_?$AAI?$AAn?$AAs?$AAt?$AAa?$AAn?$AAc?$AAe?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x180039BB8: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x180049078: g_pfnThrowPlatformException
0x180028230: "public: virtual void * __ptr64 __cdecl std::error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gerror_category@std@@UEAAPEAXI@Z
0x18003DFA0: "wscsvc" ??_C@_1O@BONFFDII@?$AAw?$AAs?$AAc?$AAs?$AAv?$AAc?$AA?$AA@
0x1800254A8: "public: void __cdecl wil::details_abi::ThreadLocalFailureInfo::Set(struct wil::FailureInfo const & __ptr64,unsigned int) __ptr64" ?Set@ThreadLocalFailureInfo@details_abi@wil@@QEAAXAEBUFailureInfo@3@I@Z
0x18003A0E0: "__cdecl _imp_wcscmp" __imp_wcscmp
0x180048CFC: "long volatile `void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)'::`2'::s_failureId" ?s_failureId@?1??LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@3@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@3@@Z@4JC
0x1800371C0: "struct HBITMAP__ * __ptr64 __cdecl WARBIRD_DELAY_LOAD::CreateCompatibleBitmap(struct HDC__ * __ptr64,int,int)" ?CreateCompatibleBitmap@WARBIRD_DELAY_LOAD@@YAPEAUHBITMAP__@@PEAUHDC__@@HH@Z
0x180044DA8: "__cdecl TI3?AVlength_error@std@@" _TI3?AVlength_error@std@@
0x18003BDF8: "not a socket" ??_C@_0N@POEIPGGF@not?5a?5socket?$AA@
0x18003B608: "RegisterSecurityCenterBroker" ??_C@_0BN@GHFMKACI@RegisterSecurityCenterBroker?$AA@
0x18003B238: "windowsdefender://" ??_C@_1CG@CACJNLDB@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAd?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?3?$AA?1?$AA?1?$AA?$AA@
0x18003A140: "__cdecl _imp_EtwRegisterTraceGuidsW" __imp_EtwRegisterTraceGuidsW
0x180011776: "__cdecl _C_specific_handler" __C_specific_handler
0x180001D74: "private: static int __cdecl CLuaSettingsChecktoid::IsRebootNeeded(void)" ?IsRebootNeeded@CLuaSettingsChecktoid@@CAHXZ
0x18004D048: "__cdecl _imp_CryptMsgGetAndVerifySigner" __imp_CryptMsgGetAndVerifySigner
0x18000FAE0: MIDL_user_free
0x180039E30: "__cdecl _imp_ReleaseSRWLockExclusive" __imp_ReleaseSRWLockExclusive
0x180032340: "protected: virtual void __cdecl CSecurityVerificationManagerFw::OnUpdateCLSID(struct _GUID & __ptr64) __ptr64" ?OnUpdateCLSID@CSecurityVerificationManagerFw@@MEAAXAEAU_GUID@@@Z
0x180032260: "protected: virtual long __cdecl CSecurityVerificationManagerFw::OnCreateExternalBase(class CExternalBase * __ptr64 * __ptr64) __ptr64" ?OnCreateExternalBase@CSecurityVerificationManagerFw@@MEAAJPEAPEAVCExternalBase@@@Z
0x180011B96: "__cdecl _imp_load_RegisterGPNotification" __imp_load_RegisterGPNotification
0x18003C288: " " ??_C@_13LBAGMAIH@?$AA?6?$AA?$AA@
0x180039DF0: "__cdecl _imp_CreateSemaphoreExW" __imp_CreateSemaphoreExW
0x180038150: "const CWindowsFirewallDetectoid::`vftable'" ??_7CWindowsFirewallDetectoid@@6B@
0x18002A430: "public: virtual class std::error_condition __cdecl std::_System_error_category::default_error_condition(int)const __ptr64" ?default_error_condition@_System_error_category@std@@UEBA?AVerror_condition@2@H@Z
0x180049050: "bool wil::g_fIsDebuggerPresent" ?g_fIsDebuggerPresent@wil@@3_NA
0x180024F90: "int __cdecl wil::details::RecordReturn(long)" ?RecordReturn@details@wil@@YAHJ@Z
0x180012254: "void __cdecl wil::details::FreeProcessHeap(void * __ptr64)" ?FreeProcessHeap@details@wil@@YAXPEAX@Z
0x180039D60: api-ms-win-core-psapi-l1-1-0_NULL_THUNK_DATA
0x180008840: "protected: virtual long __cdecl CExternalAntiVirus::OnCloneCreate(class CExternalBase * __ptr64 * __ptr64) __ptr64" ?OnCloneCreate@CExternalAntiVirus@@MEAAJPEAPEAVCExternalBase@@@Z
0x18003E330: "SYSTEM\CurrentControlSet\Control" ??_C@_1LO@ECPMOFPF@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x18003A048: "__cdecl _imp__onexit" __imp__onexit
0x18002ECEC: "public: long __cdecl CThirdPartyManager::MultipleOutOfBoxProductProtected(int & __ptr64) __ptr64" ?MultipleOutOfBoxProductProtected@CThirdPartyManager@@QEAAJAEAH@Z
0x18002EB28: "public: long __cdecl CThirdPartyManager::IsRegisteredProduct(class CExternalBase * __ptr64,int & __ptr64) __ptr64" ?IsRegisteredProduct@CThirdPartyManager@@QEAAJPEAVCExternalBase@@AEAH@Z
0x18002AA10: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::erase(unsigned __int64,unsigned __int64) __ptr64" ?erase@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@_K0@Z
0x18003E838: "productEnabled" ??_C@_1BO@LOGMBLKN@?$AAp?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x18003BEE8: "resource deadlock would occur" ??_C@_0BO@BJBOMOEJ@resource?5deadlock?5would?5occur?$AA@
0x1800117CD: memmove
0x18003B490: "SecurityCenter" ??_C@_1BO@FIMODMLA@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAC?$AAe?$AAn?$AAt?$AAe?$AAr?$AA?$AA@
0x180039C18: "__cdecl _imp_HeapFree" __imp_HeapFree
0x180048BC8: "class CAlertStatus * __ptr64 __ptr64 g_pAlertStatus" ?g_pAlertStatus@@3PEAVCAlertStatus@@EA
0x18002FB04: "private: static long __cdecl CWmiEventManager::CompileMofFile(void)" ?CompileMofFile@CWmiEventManager@@CAJXZ
0x180048D48: WPP_REGISTRATION_GUIDS
0x18003BCE8: "message size" ??_C@_0N@IFLPBIOP@message?5size?$AA@
0x18003652C: "public: static long __cdecl CUtil::GetRegistryStringValue(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64,unsigned long * __ptr64)" ?GetRegistryStringValue@CUtil@@SAJPEAUHKEY__@@PEBG1PEAGPEAK@Z
0x18002FF64: "public: long __cdecl CWmiEventManager::GetWbemServices(int,struct IWbemServices * __ptr64 * __ptr64) __ptr64" ?GetWbemServices@CWmiEventManager@@QEAAJHPEAPEAUIWbemServices@@@Z
0x18003E270: "(unknown)" ??_C@_1BE@CIGHCOHA@?$AA?$CI?$AAu?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?$CJ?$AA?$AA@
0x18003B670: "RtlDllShutdownInProgress" ??_C@_0BJ@FLFGNKIC@RtlDllShutdownInProgress?$AA@
0x18002AB30: "public: virtual class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > __cdecl std::_Iostream_error_category::message(int)const __ptr64" ?message@_Iostream_error_category@std@@UEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@H@Z
0x180048C60: "bool g_bEnforceAmppl" ?g_bEnforceAmppl@@3_NA
0x180023C50: "private: long __cdecl wil::details_abi::SemaphoreValue::CreateFromValueInternal(unsigned short const * __ptr64,bool,unsigned __int64) __ptr64" ?CreateFromValueInternal@SemaphoreValue@details_abi@wil@@AEAAJPEBG_N_K@Z
0x180029D1C: "public: static struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int>,void * __ptr64> * __ptr64 __cdecl std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> > >::_Min(struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int>,void * __ptr64> * __ptr64)" ?_Min@?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@std@@@std@@SAPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@PEAX@2@PEAU32@@Z
0x18003ECA0: "\StringFileInfo\040904E4\Product" ??_C@_1FA@ELOFCFEK@?$AA?2?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAF?$AAi?$AAl?$AAe?$AAI?$AAn?$AAf?$AAo?$AA?2?$AA0?$AA4?$AA0?$AA9?$AA0?$AA4?$AAE?$AA4?$AA?2?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt@
0x18000A76C: "public: __cdecl CRpcImpersonateClient::CRpcImpersonateClient(void * __ptr64) __ptr64" ??0CRpcImpersonateClient@@QEAA@PEAX@Z
0x1800371C0: "struct HWND__ * __ptr64 __cdecl WARBIRD_DELAY_LOAD::GetDesktopWindow(void)" ?GetDesktopWindow@WARBIRD_DELAY_LOAD@@YAPEAUHWND__@@XZ
0x18004D0C8: "__cdecl _imp_WTHelperProvDataFromStateData" __imp_WTHelperProvDataFromStateData
0x18003A670: CLSID_WbemLocator
0x180025080: "public: void __cdecl wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData>::Release(void) __ptr64" ?Release@?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@QEAAXXZ
0x180039C08: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x18003C3E8: "Enabled" ??_C@_1BA@NPJPKIM@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x18003E5D8: "versionNumber" ??_C@_1BM@NGPCDFNL@?$AAv?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AAN?$AAu?$AAm?$AAb?$AAe?$AAr?$AA?$AA@
0x1800352D0: "long __cdecl WscDSA_StatusUpdateCallback(class CWmiEventManagerAvFw * __ptr64,class CThirdPartyManager * __ptr64,enum _SECURITY_PRODUCT_STATE,class CExternalBase * __ptr64)" ?WscDSA_StatusUpdateCallback@@YAJPEAVCWmiEventManagerAvFw@@PEAVCThirdPartyManager@@W4_SECURITY_PRODUCT_STATE@@PEAVCExternalBase@@@Z
0x18002D87C: "public: struct _CListElement * __ptr64 __cdecl CList<struct STATUSCHANGENOTIFICATION * __ptr64,struct STATUSCHANGENOTIFICATION * __ptr64>::GetHeadPosition(void)const __ptr64" ?GetHeadPosition@?$CList@PEAUSTATUSCHANGENOTIFICATION@@PEAU1@@@QEBAPEAU_CListElement@@XZ
0x180039D68: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x18003BBE0: "connection refused" ??_C@_0BD@PJLIIJEL@connection?5refused?$AA@
0x1800122CC: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x180011E94: "__cdecl _imp_load_CoDisconnectContext" __imp_load_CoDisconnectContext
0x1800349FC: "long __cdecl WscDSA_SaveDefaultByPolicy(class CWmiEventManagerAvFw * __ptr64,class CThirdPartyManager * __ptr64,int * __ptr64)" ?WscDSA_SaveDefaultByPolicy@@YAJPEAVCWmiEventManagerAvFw@@PEAVCThirdPartyManager@@PEAH@Z
0x180028AAC: "void __cdecl WscCleanup(void)" ?WscCleanup@@YAXXZ
0x1800371C0: "int __cdecl WARBIRD_DELAY_LOAD::LCIDToLocaleName(unsigned long,unsigned short * __ptr64,int,unsigned long)" ?LCIDToLocaleName@WARBIRD_DELAY_LOAD@@YAHKPEAGHK@Z
0x180039D58: "__cdecl _imp_QueryFullProcessImageNameW" __imp_QueryFullProcessImageNameW
0x18002A92C: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::erase(unsigned __int64,unsigned __int64) __ptr64" ?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAAEAV12@_K0@Z
0x18003ADD0: "Microsoft-Windows-Defender-Antiv" ??_C@_1FI@KIBAJKPJ@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?9?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?9?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?9?$AAA?$AAn?$AAt?$AAi?$AAv@
0x180048D50: "struct WARBIRD::_MODULE_INFO * WARBIRD::g_arModuleInfo" ?g_arModuleInfo@WARBIRD@@3PAU_MODULE_INFO@1@A
0x180008B50: "public: virtual void * __ptr64 __cdecl CExternalFirewall::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCExternalFirewall@@UEAAPEAXI@Z
0x180039DB8: "__cdecl _imp_RegEnumKeyExW" __imp_RegEnumKeyExW
0x180011DD3: "__cdecl _imp_load_VariantClear" __imp_load_VariantClear
0x18003DF10: "wil" ??_C@_03KGBNGMMC@wil?$AA@
0x180048B40: "void (__cdecl* __ptr64 wil::details::g_pfnThrowResultException)(struct wil::FailureInfo const & __ptr64)" ?g_pfnThrowResultException@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x180048B78: "long (__cdecl* __ptr64 g_wil_details_pfnNtUpdateWnfStateData)(struct __WIL__WNF_STATE_NAME const * __ptr64,void const * __ptr64,unsigned long,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long,unsigned long)" ?g_wil_details_pfnNtUpdateWnfStateData@@3P6AJPEBU__WIL__WNF_STATE_NAME@@PEBXKPEBU__WIL__WNF_TYPE_ID@@1KK@ZEA
0x18003AA78: "NtQueryWnfStateData" ??_C@_0BE@KACOKPLP@NtQueryWnfStateData?$AA@
0x180008950: "public: long __cdecl CDetectoid::Initialize(void) __ptr64" ?Initialize@CDetectoid@@QEAAJXZ
0x18003DF48: WSC_SVC_Stop_End
0x18003C328: MS_WSC_SRV_Provider
0x1800450C8: CRYPT32_NULL_THUNK_DATA_DLN
0x180010B3C: "public: __cdecl CCriticalSection::~CCriticalSection(void) __ptr64" ??1CCriticalSection@@QEAA@XZ
0x180045870: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-psapi-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-psapi-l1-1-0
0x180048D20: WPP_MAIN_CB
0x180048FB0: "public: static class std::locale::id std::num_put<char,class std::back_insert_iterator<class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > > >::id" ?id@?$num_put@DV?$back_insert_iterator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@std@@@std@@2V0locale@2@A
0x180044EB0: "__cdecl CT??_R0?AVResultException@wil@@@8??0ResultException@wil@@QEAA@AEBV01@@Z200" _CT??_R0?AVResultException@wil@@@8??0ResultException@wil@@QEAA@AEBV01@@Z200
0x180003F40: "void * __ptr64 __cdecl MemoryAlloc(unsigned __int64)" ?MemoryAlloc@@YAPEAX_K@Z
0x1800348A0: "long __cdecl WscDSA_SaveDefaultByGuid(class CWmiEventManagerAvFw * __ptr64,class CThirdPartyManager * __ptr64,unsigned short const * __ptr64)" ?WscDSA_SaveDefaultByGuid@@YAJPEAVCWmiEventManagerAvFw@@PEAVCThirdPartyManager@@PEBG@Z
0x18002D930: "public: virtual void * __ptr64 __cdecl CLuaSettingsChecktoid::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCLuaSettingsChecktoid@@UEAAPEAXI@Z
0x180008DF4: "public: long __cdecl CExternalBase::SetPath(unsigned short const * __ptr64) __ptr64" ?SetPath@CExternalBase@@QEAAJPEBG@Z
0x180045834: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0
0x180036DE4: "void __cdecl AddBackCompatFW(unsigned long & __ptr64)" ?AddBackCompatFW@@YAXAEAK@Z
0x180039DB0: "__cdecl _imp_RegSetValueExW" __imp_RegSetValueExW
0x180048518: "public: static class std::locale::id std::num_put<wchar_t,class std::back_insert_iterator<class std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> > > >::id" ?id@?$num_put@_WV?$back_insert_iterator@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@std@@@std@@2V0locale@2@A
0x180011828: "__cdecl amsg_exit" _amsg_exit
0x180002C5C: "int __cdecl wil_details_StagingConfig_AreAnyFeaturesConfigured(struct wil_details_StagingConfig * __ptr64)" ?wil_details_StagingConfig_AreAnyFeaturesConfigured@@YAHPEAUwil_details_StagingConfig@@@Z
0x180039FE8: "__cdecl _imp__callnewh" __imp__callnewh
0x180035B98: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> > > > __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,int,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> > > >,class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@HU?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@2@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@std@@@std@@@2@0@Z
0x18003C0A0: "__cdecl _sz_WINHTTP_dll" __sz_WINHTTP_dll
0x180010600: "int __cdecl WARBIRD_DELAY_LOAD::GdiGradientFill(struct HDC__ * __ptr64,struct _TRIVERTEX * __ptr64,unsigned long,void * __ptr64,unsigned long,unsigned long)" ?GdiGradientFill@WARBIRD_DELAY_LOAD@@YAHPEAUHDC__@@PEAU_TRIVERTEX@@KPEAXKK@Z
0x18003E6B8: "__InstanceModificationEvent" ??_C@_1DI@DHBIOBOF@?$AA_?$AA_?$AAI?$AAn?$AAs?$AAt?$AAa?$AAn?$AAc?$AAe?$AAM?$AAo?$AAd?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?$AA@
0x1800098C0: "public: int __cdecl CThirdPartyManager::IsAlerted(void) __ptr64" ?IsAlerted@CThirdPartyManager@@QEAAHXZ
0x18003628C: "long __cdecl WscRemediateProduct(class CThirdPartyManager * __ptr64,enum RemediationAction,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,int * __ptr64)" ?WscRemediateProduct@@YAJPEAVCThirdPartyManager@@W4RemediationAction@@PEBG2KPEAH@Z
0x180035C60: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> > > > __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,int,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@HU?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@2@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@std@@@std@@@2@@Z
0x18003B528: WSC_SVC_Start_Begin
0x180010E70: "public: virtual void * __ptr64 __cdecl std::out_of_range::`vector deleting destructor'(unsigned int) __ptr64" ??_Eout_of_range@std@@UEAAPEAXI@Z
0x18003BB98: "broken pipe" ??_C@_0M@KPHOFDBE@broken?5pipe?$AA@
0x18002591C: "long __cdecl StringCchCopyA(char * __ptr64,unsigned __int64,char const * __ptr64)" ?StringCchCopyA@@YAJPEAD_KPEBD@Z
0x180029E18: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::append(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?append@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@AEBV12@_K1@Z
0x180040A44: "__cdecl _DefaultResolveDelayLoadedAPIFlags" __DefaultResolveDelayLoadedAPIFlags
0x180027314: "int __cdecl UpgradeNotificationRequired(void)" ?UpgradeNotificationRequired@@YAHXZ
0x180039B80: "__cdecl _imp_DebugBreak" __imp_DebugBreak
0x18003BA40: "not_connected" ??_C@_0O@GBCLHHD@not_connected?$AA@
0x180032300: "protected: virtual void __cdecl CSecurityVerificationManagerAs::OnUpdateCLSID(struct _GUID & __ptr64) __ptr64" ?OnUpdateCLSID@CSecurityVerificationManagerAs@@MEAAXAEAU_GUID@@@Z
0x180032320: "protected: virtual void __cdecl CSecurityVerificationManagerAv::OnUpdateCLSID(struct _GUID & __ptr64) __ptr64" ?OnUpdateCLSID@CSecurityVerificationManagerAv@@MEAAXAEAU_GUID@@@Z
0x18000D590: "void __cdecl VelocityPollerStartup(void)" ?VelocityPollerStartup@@YAXXZ
0x180024FF4: "public: void __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Release(void) __ptr64" ?Release@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAXXZ
0x18000353C: "public: long __cdecl CList<unsigned short * __ptr64,unsigned short * __ptr64>::Initialize(void) __ptr64" ?Initialize@?$CList@PEAGPEAG@@QEAAJXZ
0x18003E720: "SECURITY_PRODUCT_STATE_OFF" ??_C@_1DG@BIIAKHNE@?$AAS?$AAE?$AAC?$AAU?$AAR?$AAI?$AAT?$AAY?$AA_?$AAP?$AAR?$AAO?$AAD?$AAU?$AAC?$AAT?$AA_?$AAS?$AAT?$AAA?$AAT?$AAE?$AA_?$AAO?$AAF?$AAF?$AA?$AA@
0x18003DFF0: "true" ??_C@_19FKLFLPMF@?$AAt?$AAr?$AAu?$AAe?$AA?$AA@
0x180039E98: "__cdecl _imp_CreateWaitableTimerW" __imp_CreateWaitableTimerW
0x1800371C0: "void * __ptr64 __cdecl WARBIRD_DELAY_LOAD::SelectObject(struct HDC__ * __ptr64,void * __ptr64)" ?SelectObject@WARBIRD_DELAY_LOAD@@YAPEAXPEAUHDC__@@PEAX@Z
0x18003DF18: WSC_SVC_FW_WMI_Change
0x18003BAA8: "timed_out" ??_C@_09NCHNLHPG@timed_out?$AA@
0x180008C80: "public: virtual void * __ptr64 __cdecl CExternalAntiVirus::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCExternalAntiVirus@@UEAAPEAXI@Z
0x180048AA8: "__cdecl _hmod__api_ms_win_core_com_l1_1_0_dll" __hmod__api_ms_win_core_com_l1_1_0_dll
0x18003EB68: "UpgradeTime" ??_C@_1BI@HBBAJIAE@?$AAU?$AAp?$AAg?$AAr?$AAa?$AAd?$AAe?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x180049020: "void (__cdecl* __ptr64 g_wil_details_internalUnsubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?g_wil_details_internalUnsubscribeFeatureStateChangeNotification@@3P6AXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@ZEA
0x180048C50: "void * __ptr64 __ptr64 g_hEventSessionLogonEvent" ?g_hEventSessionLogonEvent@@3PEAXEA
0x18003A930: "WQL" ??_C@_17NDCOOGJO@?$AAW?$AAQ?$AAL?$AA?$AA@
0x18003DDC0: "antivirusProductDisplayName" ??_C@_1DI@BNOLGMGN@?$AAa?$AAn?$AAt?$AAi?$AAv?$AAi?$AAr?$AAu?$AAs?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAD?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x18002D824: "public: void * __ptr64 __cdecl CList<struct STATUSCHANGENOTIFICATION * __ptr64,struct STATUSCHANGENOTIFICATION * __ptr64>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CList@PEAUSTATUSCHANGENOTIFICATION@@PEAU1@@@QEAAPEAXI@Z
0x180031738: "public: __cdecl Microsoft::WRL::ComPtr<struct IShieldProcessLauncher>::~ComPtr<struct IShieldProcessLauncher>(void) __ptr64" ??1?$ComPtr@UIShieldProcessLauncher@@@WRL@Microsoft@@QEAA@XZ
0x1800371C0: "int __cdecl WARBIRD_DELAY_LOAD::GetDIBits(struct HDC__ * __ptr64,struct HBITMAP__ * __ptr64,unsigned int,unsigned int,void * __ptr64,struct tagBITMAPINFO * __ptr64,unsigned int)" ?GetDIBits@WARBIRD_DELAY_LOAD@@YAHPEAUHDC__@@PEAUHBITMAP__@@IIPEAXPEAUtagBITMAPINFO@@I@Z
0x180039E08: "__cdecl _imp_ReleaseSemaphore" __imp_ReleaseSemaphore
0x18003BFEF: "struct std::nothrow_t const std::nothrow" ?nothrow@std@@3Unothrow_t@1@B
0x18003E520: "productHasNotifiedUser" ??_C@_1CO@LPFFGGAD@?$AAp?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAH?$AAa?$AAs?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAe?$AAd?$AAU?$AAs?$AAe?$AAr?$AA?$AA@
0x18003BEB8: "protocol not supported" ??_C@_0BH@JPPPLHJB@protocol?5not?5supported?$AA@
0x180048AD0: "__cdecl _hmod__api_ms_win_security_sddl_l1_1_0_dll" __hmod__api_ms_win_security_sddl_l1_1_0_dll
0x180029BB8: "public: bool __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::_Grow(unsigned __int64,bool) __ptr64" ?_Grow@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAA_N_K_N@Z
0x18000C830: "public: static long __cdecl CSecurityVerificationManager::IsCallerAMPPL(bool * __ptr64)" ?IsCallerAMPPL@CSecurityVerificationManager@@SAJPEA_N@Z
0x180004130: SvchostPushServiceGlobals
0x180029C24: "public: bool __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Inside(char const * __ptr64) __ptr64" ?_Inside@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAA_NPEBD@Z
0x180039ED8: "__cdecl _imp_CloseThreadpoolTimer" __imp_CloseThreadpoolTimer
0x18003AE60: "RtlSubscribeWnfStateChangeNotifi" ??_C@_0CH@DLHFNNLE@RtlSubscribeWnfStateChangeNotifi@
0x180023ED0: "void __cdecl wil::details::DebugBreak(void)" ?DebugBreak@details@wil@@YAXXZ
0x18002A3C0: "public: int __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::compare(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64)const __ptr64" ?compare@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEBAHAEBV12@@Z
0x180008AC0: "protected: virtual long __cdecl CAntiSpywareManager::OnExternalBaseCreate(class CExternalBase * __ptr64 * __ptr64) __ptr64" ?OnExternalBaseCreate@CAntiSpywareManager@@MEAAJPEAPEAVCExternalBase@@@Z
0x180003348: "public: long __cdecl CThirdPartyMonitoring::Initialize(class CFirewallManager * __ptr64,class CAntiVirusManager * __ptr64,class CAntiSpywareManager * __ptr64,class CAlertStatus * __ptr64) __ptr64" ?Initialize@CThirdPartyMonitoring@@QEAAJPEAVCFirewallManager@@PEAVCAntiVirusManager@@PEAVCAntiSpywareManager@@PEAVCAlertStatus@@@Z
0x180034F8C: "long __cdecl WscDSA_StartDefaultApplyThreadAfterReboot(class CWmiEventManagerAvFw * __ptr64,class CThirdPartyManager * __ptr64)" ?WscDSA_StartDefaultApplyThreadAfterReboot@@YAJPEAVCWmiEventManagerAvFw@@PEAVCThirdPartyManager@@@Z
0x180048AB8: "__cdecl _hmod__CRYPT32_dll" __hmod__CRYPT32_dll
0x180029B44: "public: bool __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Grow(unsigned __int64,bool) __ptr64" ?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAA_N_K_N@Z
0x18003BB00: "address not available" ??_C@_0BG@DHPCNBJB@address?5not?5available?$AA@
0x18003A020: "__cdecl _imp__lock" __imp__lock
0x18000BB50: "public: virtual long __cdecl CAntiVirusManager::CreateExternalBaseForInboxProduct(class CExternalBase * __ptr64 * __ptr64) __ptr64" ?CreateExternalBaseForInboxProduct@CAntiVirusManager@@UEAAJPEAPEAVCExternalBase@@@Z
0x180010530: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_2f784ef15c303f2c8d3bec493a729414>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@@details@2@_NPEAX_KPEAX_KIU_Nil@2@U52@@wistd@@UEAAPEAXI@Z
0x18002B6A0: s_wscIcfEnable
0x1800116CC: atexit
0x180010670: "protected: virtual long __cdecl CExternalFirewall::OnInitialize(void) __ptr64" ?OnInitialize@CExternalFirewall@@MEAAJXZ
0x180010600: "int __cdecl WARBIRD_DELAY_LOAD::DrawTextExW(struct HDC__ * __ptr64,unsigned short * __ptr64,int,struct tagRECT * __ptr64,unsigned int,struct tagDRAWTEXTPARAMS * __ptr64)" ?DrawTextExW@WARBIRD_DELAY_LOAD@@YAHPEAUHDC__@@PEAGHPEAUtagRECT@@IPEAUtagDRAWTEXTPARAMS@@@Z
0x18000DAD0: "public: bool __cdecl wil::details_abi::heap_buffer::reserve(unsigned __int64) __ptr64" ?reserve@heap_buffer@details_abi@wil@@QEAA_N_K@Z
0x180049018: "enum FEATURE_ENABLED_STATE (__cdecl* __ptr64 g_wil_details_internalGetFeatureEnabledState)(unsigned int,enum FEATURE_CHANGE_TIME)" ?g_wil_details_internalGetFeatureEnabledState@@3P6A?AW4FEATURE_ENABLED_STATE@@IW4FEATURE_CHANGE_TIME@@@ZEA
0x18003BFE0: "bad allocation" ??_C@_0P@GHFPNOJB@bad?5allocation?$AA@
0x180049088: "bool wil::details::g_processShutdownInProgress" ?g_processShutdownInProgress@details@wil@@3_NA
0x18002F578: "public: long __cdecl CExternalBase::RemoveFromPersistentStore(struct IWbemServices * __ptr64) __ptr64" ?RemoveFromPersistentStore@CExternalBase@@QEAAJPEAUIWbemServices@@@Z
0x18003E0F8: "\/:*?#"<>|" ??_C@_1BG@CBLMEHCJ@?$AA?2?$AA?1?$AA?3?$AA?$CK?$AA?$DP?$AA?$CD?$AA?$CC?$AA?$DM?$AA?$DO?$AA?$HM?$AA?$AA@
0x180033AB0: "unsigned long __cdecl WscDSA_DisableThread(struct _DisableThreadArgs * __ptr64)" ?WscDSA_DisableThread@@YAKPEAU_DisableThreadArgs@@@Z
0x180048CF8: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x180044DC8: "__cdecl CTA3?AVlength_error@std@@" _CTA3?AVlength_error@std@@
0x1800034C0: "public: long __cdecl CRecheckQueue::Initialize(void) __ptr64" ?Initialize@CRecheckQueue@@QEAAJXZ
0x180031FA8: "public: long __cdecl CSecurityVerificationManager::GetIsWHQLSigned(unsigned short const * __ptr64) __ptr64" ?GetIsWHQLSigned@CSecurityVerificationManager@@QEAAJPEBG@Z
0x180010600: "int __cdecl WARBIRD_DELAY_LOAD::GdiAlphaBlend(struct HDC__ * __ptr64,int,int,int,int,struct HDC__ * __ptr64,int,int,int,int,struct _BLENDFUNCTION)" ?GdiAlphaBlend@WARBIRD_DELAY_LOAD@@YAHPEAUHDC__@@HHHH0HHHHU_BLENDFUNCTION@@@Z
0x18003B5C0: "SOFTWARE\Microsoft\Security Cent" ??_C@_1EG@LPAAHCFO@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?5?$AAC?$AAe?$AAn?$AAt@
0x180024F74: "int __cdecl wil::details::RecordLog(long)" ?RecordLog@details@wil@@YAHJ@Z
0x180049130: "void (__cdecl* __ptr64 g_wil_details_pfnFeatureLoggingHook)(unsigned int,struct FEATURE_LOGGED_TRAITS const * __ptr64,struct FEATURE_ERROR const * __ptr64,int,enum wil_ReportingKind const * __ptr64,enum wil_VariantReportingKind const * __ptr64,unsigned char,unsigned __int64)" ?g_wil_details_pfnFeatureLoggingHook@@3P6AXIPEBUFEATURE_LOGGED_TRAITS@@PEBUFEATURE_ERROR@@HPEBW4wil_ReportingKind@@PEBW4wil_VariantReportingKind@@E_K@ZEA
0x18004D120: "__cdecl _imp_CoUninitialize" __imp_CoUninitialize
0x180039FB8: api-ms-win-service-core-l1-1-0_NULL_THUNK_DATA
0x180025118: "void __cdecl wil::details::ReportFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,enum wil::details::ReportFailureOptions)" ?ReportFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBGW4ReportFailureOptions@12@@Z
0x18003DF0C: "%ws" ??_C@_03BMPLCLAP@?$CFws?$AA@
0x180039DF8: "__cdecl _imp_EnterCriticalSection" __imp_EnterCriticalSection
0x18002A8A4: "public: unsigned __int64 __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,0> >::erase(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@$0A@@std@@@std@@QEAA_KAEBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@2@@Z
0x180039F50: "__cdecl _imp_EventActivityIdControl" __imp_EventActivityIdControl
0x180048B20: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> * __ptr64 __ptr64 wil::details_abi::g_pProcessLocalData" ?g_pProcessLocalData@details_abi@wil@@3PEAV?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@12@EA
0x180039E68: "__cdecl _imp_ReleaseSRWLockShared" __imp_ReleaseSRWLockShared
0x18003B9C8: "filename_too_long" ??_C@_0BC@LEEIKBAL@filename_too_long?$AA@
0x1800106D0: "protected: virtual long __cdecl CWindowsFirewallDetectoid::OnCreateWaitHandles(void) __ptr64" ?OnCreateWaitHandles@CWindowsFirewallDetectoid@@MEAAJXZ
0x18003C3C8: "invalid map/set<T> iterator" ??_C@_0BM@PAPJHAGI@invalid?5map?1set?$DMT?$DO?5iterator?$AA@
0x18003B6F8: "io error" ??_C@_08GLNPIFBN@io?5error?$AA@
0x180039DC8: api-ms-win-core-registry-l1-1-0_NULL_THUNK_DATA
0x180029CFC: "public: static struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > >::_Max(struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,void * __ptr64> * __ptr64)" ?_Max@?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@std@@@std@@SAPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@PEAX@2@PEAU32@@Z
0x18003E9F0: "changed to " ??_C@_1BI@EKHIFDHE@?$AAc?$AAh?$AAa?$AAn?$AAg?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AA?$AA@
0x18000C0B0: "public: long __cdecl CExternalBase::SetTimestamp(unsigned short const * __ptr64) __ptr64" ?SetTimestamp@CExternalBase@@QEAAJPEBG@Z
0x1800320F0: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct IShieldProcessLauncher>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UIShieldProcessLauncher@@@WRL@Microsoft@@IEAAKXZ
0x18003A9C8: "ROOT\SecurityCenter2" ??_C@_1CK@GBKDLOOG@?$AAR?$AAO?$AAO?$AAT?$AA?2?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAC?$AAe?$AAn?$AAt?$AAe?$AAr?$AA2?$AA?$AA@
0x180048BA0: "struct SERVICE_STATUS_HANDLE__ * __ptr64 __ptr64 g_serviceStatusHandle" ?g_serviceStatusHandle@@3PEAUSERVICE_STATUS_HANDLE__@@EA
0x180008B90: "public: virtual void * __ptr64 __cdecl CExternalAntiSpyware::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCExternalAntiSpyware@@UEAAPEAXI@Z
0x18003BE98: "owner dead" ??_C@_0L@BLPOFLNJ@owner?5dead?$AA@
0x180039BD0: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x180039F20: "__cdecl _imp_GetFileVersionInfoW" __imp_GetFileVersionInfoW
0x180039C50: api-ms-win-core-kernel32-legacy-l1-1-0_NULL_THUNK_DATA
0x1800381F0: "const CExternalAntiSpyware::`vftable'" ??_7CExternalAntiSpyware@@6B@
0x180027E78: "public: __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,0> >::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,0> >(class std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,0> > const & __ptr64,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > const & __ptr64) __ptr64" ??0?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@$0A@@std@@@std@@QEAA@AEBV01@AEBV?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@1@@Z
0x180011DF1: "__cdecl _tailMerge_winhttp_dll" __tailMerge_winhttp_dll
0x1800117E9: "public: __cdecl exception::exception(char const * __ptr64 const & __ptr64) __ptr64" ??0exception@@QEAA@AEBQEBD@Z
0x180010D0C: "char const * __ptr64 __cdecl std::_Winerror_map(int)" ?_Winerror_map@std@@YAPEBDH@Z
0x180027674: "public: struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > >::_Buynode<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > & __ptr64>(struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > & __ptr64) __ptr64" ??$_Buynode@AEAU?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@?$_Tree_buy@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@PEAX@1@AEAU?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@1@@Z
0x18003C070: "__cdecl _sz_ADVAPI32_dll" __sz_ADVAPI32_dll
0x1800371C0: "struct HDC__ * __ptr64 __cdecl WARBIRD_DELAY_LOAD::CreateCompatibleDC(struct HDC__ * __ptr64)" ?CreateCompatibleDC@WARBIRD_DELAY_LOAD@@YAPEAUHDC__@@PEAU2@@Z
0x18003B820: "permission_denied" ??_C@_0BC@FNODOBAE@permission_denied?$AA@
0x180039CF0: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x180011A23: "__cdecl _dllonexit" __dllonexit
0x180011C21: "__cdecl _imp_load_UnregisterGPNotification" __imp_load_UnregisterGPNotification
0x180032D6C: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,int,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> >,0> >::_Insert_nohint<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> & __ptr64,struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int>,void * __ptr64> * __ptr64>(bool,struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> & __ptr64,struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@PEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@HU?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@2@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@1@PEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@PEAX@1@@Z
0x18002D1B4: "int __cdecl VelocityGetRegDword(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long * __ptr64)" ?VelocityGetRegDword@@YAHPEAUHKEY__@@PEBG1PEAK@Z
0x180028FA4: "int __cdecl WscReadyToProvideStatusForProduct(enum _SECURITY_PRODUCT_TYPE)" ?WscReadyToProvideStatusForProduct@@YAHW4_SECURITY_PRODUCT_TYPE@@@Z
0x180012228: "public: void __cdecl SP<unsigned long,class SP_MEM<unsigned long> >::Attach(unsigned long * __ptr64) __ptr64" ?Attach@?$SP@KV?$SP_MEM@K@@@@QEAAXPEAK@Z
0x180009F60: "public: long __cdecl CThirdPartyManager::AddExternalProduct(class CExternalBase * __ptr64) __ptr64" ?AddExternalProduct@CThirdPartyManager@@QEAAJPEAVCExternalBase@@@Z
0x180008E9C: "public: long __cdecl CExternalBase::SetVersionNumber(unsigned short const * __ptr64) __ptr64" ?SetVersionNumber@CExternalBase@@QEAAJPEBG@Z
0x1800106F0: "protected: virtual void __cdecl CWindowsFirewallDetectoid::OnDestroyWaitHandles(void) __ptr64" ?OnDestroyWaitHandles@CWindowsFirewallDetectoid@@MEAAXXZ
0x180044F40: "__cdecl _DELAY_IMPORT_DESCRIPTOR_USERENV_dll" __DELAY_IMPORT_DESCRIPTOR_USERENV_dll
0x18003E618: """ ??_C@_13NEIAEHFG@?$AA?$CC?$AA?$AA@
0x180012228: "public: void __cdecl SP<unsigned char,class SP_MEM<unsigned char> >::Attach(unsigned char * __ptr64) __ptr64" ?Attach@?$SP@EV?$SP_MEM@E@@@@QEAAXPEAE@Z
0x18003DEF0: "RtlNtStatusToDosErrorNoTeb" ??_C@_0BL@JCIJNLFN@RtlNtStatusToDosErrorNoTeb?$AA@
0x180048390: "unsigned __int64 `WarbirdUmGetDecryptionKey'::`2'::nDecryptionKey" ?nDecryptionKey@?1??WarbirdUmGetDecryptionKey@@9@4_KA
0x180048AF0: "__cdecl _native_startup_lock" __native_startup_lock
0x1800029D4: "bool __cdecl wil::details::IsFeatureConfigured(struct wil_FeatureState * __ptr64,unsigned int,bool,enum wil_FeatureStore)" ?IsFeatureConfigured@details@wil@@YA_NPEAUwil_FeatureState@@I_NW4wil_FeatureStore@@@Z
0x180035B08: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,int,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@HU?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@PEAX@2@@Z
0x18003DF38: WSC_SVC_AV_WMI_Change
0x180010600: s_wscPing
0x18002F944: "public: int __cdecl CExternalBase::SetSubStatus(enum WSC_SECURITY_SUBSTATUS_TYPE,enum WSC_SECURITY_PRODUCT_SUBSTATUS) __ptr64" ?SetSubStatus@CExternalBase@@QEAAHW4WSC_SECURITY_SUBSTATUS_TYPE@@W4WSC_SECURITY_PRODUCT_SUBSTATUS@@@Z
0x180012188: DllMain
0x1800324CC: "public: virtual __cdecl CWmiEventSinkProxy::~CWmiEventSinkProxy(void) __ptr64" ??1CWmiEventSinkProxy@@UEAA@XZ
0x1800371C0: "unsigned __int64 __cdecl WARBIRD_DELAY_LOAD::GetTickCount64(void)" ?GetTickCount64@WARBIRD_DELAY_LOAD@@YA_KXZ
0x180048BE0: "int g_bRunning" ?g_bRunning@@3HA
0x18003B880: "connection_already_in_progress" ??_C@_0BP@FOJJHMCC@connection_already_in_progress?$AA@
0x180049090: "bool (__cdecl* __ptr64 wil::g_pfnWilFailFast)(struct wil::FailureInfo const & __ptr64)" ?g_pfnWilFailFast@wil@@3P6A_NAEBUFailureInfo@1@@ZEA
0x180048CF4: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x18004D008: "__cdecl _imp_RegOpenKeyW" __imp_RegOpenKeyW
0x180048508: "private: static long volatile wil::details::ThreadFailureCallbackHolder::s_telemetryId" ?s_telemetryId@ThreadFailureCallbackHolder@details@wil@@0JC
0x180048440: "unsigned __int64 `WarbirdUmGetEncryptionKey'::`2'::nEncryptionKey" ?nEncryptionKey@?1??WarbirdUmGetEncryptionKey@@9@4_KA
0x1800088D0: "protected: virtual long __cdecl CAntiVirusManager::OnExternalBaseCreate(class CExternalBase * __ptr64 * __ptr64) __ptr64" ?OnExternalBaseCreate@CAntiVirusManager@@MEAAJPEAPEAVCExternalBase@@@Z
0x18003E5F8: ".instanceGuid="" ??_C@_1CA@HLOMNDKD@?$AA?4?$AAi?$AAn?$AAs?$AAt?$AAa?$AAn?$AAc?$AAe?$AAG?$AAu?$AAi?$AAd?$AA?$DN?$AA?$CC?$AA?$AA@
0x180039B08: "__cdecl _imp_RpcServerInqBindings" __imp_RpcServerInqBindings
0x180049190: ?data@?1??GetFeaturePropertyCache@?$Feature@U__WilFeatureTraits_Feature_MicrocodeAbTesting@@@wil@@CAAEATwil_details_FeaturePropertyCache@@XZ@4T4@A
0x180002580: "int __cdecl McPollingRequested(void)" ?McPollingRequested@@YAHXZ
0x18000CD34: "public: long __cdecl CThirdPartyManager::GetProductAtOffset(unsigned long,class CExternalBase * __ptr64 * __ptr64) __ptr64" ?GetProductAtOffset@CThirdPartyManager@@QEAAJKPEAPEAVCExternalBase@@@Z
0x18003A030: "__cdecl _imp__wcsicmp" __imp__wcsicmp
0x180027854: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,0> >::_Insert_at<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > & __ptr64,struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,void * __ptr64> * __ptr64,struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > & __ptr64,struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@PEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@PEAX@1@AEAU?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@1@1@Z
0x1800490C0: "char * `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_szModule" ?s_szModule@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4PADA
0x180034C5C: "long __cdecl WscDSA_SaveDefaultByPtr(class CWmiEventManagerAvFw * __ptr64,class CThirdPartyManager * __ptr64,class CExternalBase * __ptr64)" ?WscDSA_SaveDefaultByPtr@@YAJPEAVCWmiEventManagerAvFw@@PEAVCThirdPartyManager@@PEAVCExternalBase@@@Z
0x18003A060: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x180011FCE: "__cdecl _imp_load_CryptMsgClose" __imp_load_CryptMsgClose
0x180030E08: "public: void __cdecl CWmiEventSinkAvFw::Shutdown(void) __ptr64" ?Shutdown@CWmiEventSinkAvFw@@QEAAXXZ
0x18003A160: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x1800491A4: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxuzwnrmUdhxUhixUxorvmgUhvierxvUdhxkilgvxgrlmoryUlyquivUznwGEUhgwzucOlyq@wscprotectionlib" __@@_PchSym_@00@KxulyqvxgPillgKxuzwnrmUdhxUhixUxorvmgUhvierxvUdhxkilgvxgrlmoryUlyquivUznwGEUhgwzucOlyq@wscprotectionlib
0x180039C90: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x180010CDC: "char const * __ptr64 __cdecl std::_Syserror_map(int)" ?_Syserror_map@std@@YAPEBDH@Z
0x180009F10: s_wscGeneralSecurityGetStatus
0x18003B6A8: "file exists" ??_C@_0M@MIDIAGJP@file?5exists?$AA@
0x18004D040: "__cdecl _imp_CertCloseStore" __imp_CertCloseStore
0x18003BCA0: "inappropriate io control operati" ??_C@_0CD@BNPLBMNA@inappropriate?5io?5control?5operati@
0x180045758: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0
0x1800074DC: "private: void __cdecl wil::details::FeatureStateManager::EnsureSubscribedToProcessWideUsageFlushUnderLock(void) __ptr64" ?EnsureSubscribedToProcessWideUsageFlushUnderLock@FeatureStateManager@details@wil@@AEAAXXZ
0x1800039A0: "int __cdecl wil_details_SetEnabledAndHasNotificationStateCallback(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64)" ?wil_details_SetEnabledAndHasNotificationStateCallback@@YAHPEATwil_details_FeaturePropertyCache@@PEAX@Z
0x180045088: ADVAPI32_NULL_THUNK_DATA_DLN
0x180002A90: "public: void __cdecl wil::details::EnabledStateManager::SubscribeFeaturePropertyCacheToEnabledStateChanges(union wil_details_FeaturePropertyCache * __ptr64,enum wil_FeatureChangeTime) __ptr64" ?SubscribeFeaturePropertyCacheToEnabledStateChanges@EnabledStateManager@details@wil@@QEAAXPEATwil_details_FeaturePropertyCache@@W4wil_FeatureChangeTime@@@Z
0x18003B808: "too many files open" ??_C@_0BE@GHAFMPAH@too?5many?5files?5open?$AA@
0x18000353C: "public: long __cdecl CList<class CDetectoid * __ptr64,class CDetectoid * __ptr64>::Initialize(void) __ptr64" ?Initialize@?$CList@PEAVCDetectoid@@PEAV1@@@QEAAJXZ
0x1800454E8: ADVAPI32_NULL_THUNK_DATA_DLB
0x18004D028: ADVAPI32_NULL_THUNK_DATA_DLA
0x1800072E8: "struct HINSTANCE__ * __ptr64 __cdecl wil_details_GetNtDllModuleHandle(void)" ?wil_details_GetNtDllModuleHandle@@YAPEAUHINSTANCE__@@XZ
0x18003A108: "__cdecl _imp_WinSqmAddToStream" __imp_WinSqmAddToStream
0x180039BB0: "__cdecl _imp_GetLastError" __imp_GetLastError
0x180010CA4: "void * __ptr64 __cdecl operator new(unsigned __int64)" ??2@YAPEAX_K@Z
0x18000EB60: "private: void __cdecl wil::details_abi::FeatureStateData::RetrieveUsageUnderLock(struct wil::details_abi::UsageIndexes & __ptr64) __ptr64" ?RetrieveUsageUnderLock@FeatureStateData@details_abi@wil@@AEAAXAEAUUsageIndexes@23@@Z
0x180039BF8: "__cdecl _imp_DuplicateHandle" __imp_DuplicateHandle
0x180010EA8: "void __cdecl std::_Xbad_alloc(void)" ?_Xbad_alloc@std@@YAXXZ
0x180039F68: api-ms-win-eventing-provider-l1-1-0_NULL_THUNK_DATA
0x180010E1C: "public: virtual __cdecl std::length_error::~length_error(void) __ptr64" ??1length_error@std@@UEAA@XZ
0x18003BA18: "no_buffer_space" ??_C@_0BA@FDIJKJCL@no_buffer_space?$AA@
0x180008B50: "public: virtual void * __ptr64 __cdecl CExternalFirewall::`vector deleting destructor'(unsigned int) __ptr64" ??_ECExternalFirewall@@UEAAPEAXI@Z
0x180048E40: g_WarbirdSecureFunctionsLock
0x180007320: ?EnsureSubscribedToStateChangesUnderLock@FeatureStateManager@details@wil@@CAXAEAV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU__WIL__WNF_USER_SUBSCRIPTION@@P6AXPEAU1@@Z$1?UnsubscribeWilWnf@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@3@U__WIL__WNF_STATE_NAME@@PEAX@Z
0x180048360: "__cdecl _native_dllmain_reason" __native_dllmain_reason
0x1800122A8: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x180039E70: "__cdecl _imp_OpenSemaphoreW" __imp_OpenSemaphoreW
0x180048E00: "class std::map<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > > g_RemovedButNotUpgradableProducts" ?g_RemovedButNotUpgradableProducts@@3V?$map@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@@std@@A
0x18003C4F0: "unsigned short const * const `private: static long __cdecl CUxDisplayStringsT<class CEmptyType>::GetFontsForLCIDIndex(unsigned int,struct _LANG_FONT_NAMES * __ptr64)'::`2'::wszFontArray" ?wszFontArray@?1??GetFontsForLCIDIndex@?$CUxDisplayStringsT@VCEmptyType@@@@CAJIPEAU_LANG_FONT_NAMES@@@Z@4QBGB
0x18003B508: WSC_SVC_Start_Running
0x18003E310: "map/set<T> too long" ??_C@_0BE@JONHPENG@map?1set?$DMT?$DO?5too?5long?$AA@
0x180003A98: "protected: long __cdecl CWmiEventManager::RegisterQuery(unsigned short const * __ptr64) __ptr64" ?RegisterQuery@CWmiEventManager@@IEAAJPEBG@Z
0x180001630: "public: virtual long __cdecl CWmiEventSinkAvFw::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CWmiEventSinkAvFw@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18003BBF8: "connection reset" ??_C@_0BB@IECNJNOI@connection?5reset?$AA@
0x18003E998: "DefaultAntivirusGuid" ??_C@_1CK@PAHBLIC@?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAA?$AAn?$AAt?$AAi?$AAv?$AAi?$AAr?$AAu?$AAs?$AAG?$AAu?$AAi?$AAd?$AA?$AA@
0x18003C030: "__cdecl _sz_api_ms_win_core_com_l1_1_0_dll" __sz_api_ms_win_core_com_l1_1_0_dll
0x180048BF0: "void * __ptr64 __ptr64 g_hThreadSystemMonitor" ?g_hThreadSystemMonitor@@3PEAXEA
0x18003A180: "__cdecl _imp_EtwTraceMessage" __imp_EtwTraceMessage
0x1800103E0: "public: class CDetectoid * __ptr64 __cdecl CList<class CDetectoid * __ptr64,class CDetectoid * __ptr64>::GetNext(struct _CListElement * __ptr64 & __ptr64) __ptr64" ?GetNext@?$CList@PEAVCDetectoid@@PEAV1@@@QEAAPEAVCDetectoid@@AEAPEAU_CListElement@@@Z
0x180002B94: "int __cdecl wil_QueryFeatureState(struct wil_FeatureState * __ptr64,unsigned int,int,enum wil_FeatureStore,int * __ptr64)" ?wil_QueryFeatureState@@YAHPEAUwil_FeatureState@@IHW4wil_FeatureStore@@PEAH@Z
0x1800316B0: "protected: virtual long __cdecl CAntiSpywareManager::OnWbemValidateClass(struct IWbemClassObject * __ptr64) __ptr64" ?OnWbemValidateClass@CAntiSpywareManager@@MEAAJPEAUIWbemClassObject@@@Z
0x18003E130: "%ls\upgrade.exe" ??_C@_1CA@JKIABNF@?$AA?$CF?$AAl?$AAs?$AA?2?$AAu?$AAp?$AAg?$AAr?$AAa?$AAd?$AAe?$AA?4?$AAe?$AAx?$AAe?$AA?$AA@
0x18003A0C8: "__cdecl _imp_memcmp" __imp_memcmp
0x18003BD60: "no message available" ??_C@_0BF@PBGGPKKE@no?5message?5available?$AA@
0x180026138: "public: void __cdecl wil::details::shared_buffer::reset(void) __ptr64" ?reset@shared_buffer@details@wil@@QEAAXXZ
0x18002D480: "void __cdecl McTryEnable(void)" ?McTryEnable@@YAXXZ
0x18003DE88: "firewallProductExe" ??_C@_1CG@KJOJNFFF@?$AAf?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAE?$AAx?$AAe?$AA?$AA@
0x180039B60: "__cdecl _imp_HvciGetConfig" __imp_HvciGetConfig
0x18002D930: "public: virtual void * __ptr64 __cdecl CLuaSettingsChecktoid::`vector deleting destructor'(unsigned int) __ptr64" ??_ECLuaSettingsChecktoid@@UEAAPEAXI@Z
0x180026A00: "unsigned long __cdecl AntivirusExpiredMonitoringThreadProc(void * __ptr64)" ?AntivirusExpiredMonitoringThreadProc@@YAKPEAX@Z
0x1800356F8: "int __cdecl WscDSA_VerifyInputGuid(unsigned short const * __ptr64)" ?WscDSA_VerifyInputGuid@@YAHPEBG@Z
0x18002A4A0: "public: virtual bool __cdecl std::error_category::equivalent(class std::error_code const & __ptr64,int)const __ptr64" ?equivalent@error_category@std@@UEBA_NAEBVerror_code@2@H@Z
0x180039B50: "__cdecl _imp_HvciIncompatibilityScanGetResult" __imp_HvciIncompatibilityScanGetResult
0x18003E150: "disabled" ??_C@_1BC@LGPIFEA@?$AAd?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x18003B628: "SecurityCenterBroker.dll" ??_C@_1DC@LNMIDIGC@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAC?$AAe?$AAn?$AAt?$AAe?$AAr?$AAB?$AAr?$AAo?$AAk?$AAe?$AAr?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180007AF8: "public: void __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,0> >::clear(void) __ptr64" ?clear@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@$0A@@std@@@std@@QEAAXXZ
0x18003B3C0: "productState" ??_C@_1BK@MKCDHNID@?$AAp?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x180012016: "__cdecl _imp_load_RegisterEventSourceW" __imp_load_RegisterEventSourceW
0x180048C64: "unsigned long g_dwProductStatusInitiated" ?g_dwProductStatusInitiated@@3KA
0x180045188: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA_DLN
0x180048382: g_header_init_InitializeStagingHeaderInternalApi
0x180010E70: "public: virtual void * __ptr64 __cdecl std::out_of_range::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gout_of_range@std@@UEAAPEAXI@Z
0x18003B418: "NULL" ??_C@_19CIJIHAKK@?$AAN?$AAU?$AAL?$AAL?$AA?$AA@
0x180045480: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA_DLB
0x180038CC0: "const std::out_of_range::`vftable'" ??_7out_of_range@std@@6B@
0x18004D128: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA_DLA
0x1800458E8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0
0x180039CE0: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x180039E20: "__cdecl _imp_WaitForSingleObject" __imp_WaitForSingleObject
0x18004D060: "__cdecl _imp_CertVerifyCertificateChainPolicy" __imp_CertVerifyCertificateChainPolicy
0x180007630: "void __cdecl WscInitSystemOnBootThreadProc(void * __ptr64)" ?WscInitSystemOnBootThreadProc@@YAXPEAX@Z
0x18003B9F0: "network_reset" ??_C@_0O@EHNDLHIG@network_reset?$AA@
0x18003E028: "unknown error" ??_C@_0O@BFJCFAAK@unknown?5error?$AA@
0x18000E860: "public: void __cdecl wil::details_abi::FeatureStateData::RecordUsage(void) __ptr64" ?RecordUsage@FeatureStateData@details_abi@wil@@QEAAXXZ
0x180011CE2: "__cdecl _imp_load_CryptHashPublicKeyInfo" __imp_load_CryptHashPublicKeyInfo
0x180008F30: "long __cdecl WscServiceStartup(int)" ?WscServiceStartup@@YAJH@Z
0x18003E000: "false" ??_C@_1M@HLGKFCJM@?$AAf?$AAa?$AAl?$AAs?$AAe?$AA?$AA@
0x1800371C0: "int __cdecl WARBIRD_DELAY_LOAD::GetUserObjectInformationW(void * __ptr64,int,void * __ptr64,unsigned long,unsigned long * __ptr64)" ?GetUserObjectInformationW@WARBIRD_DELAY_LOAD@@YAHPEAXH0KPEAK@Z
0x180008C80: "public: virtual void * __ptr64 __cdecl CExternalAntiVirus::`vector deleting destructor'(unsigned int) __ptr64" ??_ECExternalAntiVirus@@UEAAPEAXI@Z
0x180039DA8: "__cdecl _imp_RegDeleteValueW" __imp_RegDeleteValueW
0x18003512C: "long __cdecl WscDSA_StartDisableThread(class CWmiEventManagerAvFw * __ptr64,class CThirdPartyManager * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64)" ?WscDSA_StartDisableThread@@YAJPEAVCWmiEventManagerAvFw@@PEAVCThirdPartyManager@@PEBG22@Z
0x18000FC38: "public: void __cdecl wil::details::EnabledStateManager::OnTimer(void) __ptr64" ?OnTimer@EnabledStateManager@details@wil@@QEAAXXZ
0x180008A30: "protected: virtual long __cdecl CExternalFirewall::OnCloneCreate(class CExternalBase * __ptr64 * __ptr64) __ptr64" ?OnCloneCreate@CExternalFirewall@@MEAAJPEAPEAVCExternalBase@@@Z
0x180040A44: "__cdecl _ResolveDelayLoadedAPIFlags" __ResolveDelayLoadedAPIFlags
0x18003C450: WPP_c924e6c9e6bb3541251783f3c3402dec_Traceguids
0x18003A068: "__cdecl _imp_??_V@YAXPEAX@Z" __imp_??_V@YAXPEAX@Z
0x1800118F0: "__cdecl ValidateImageBase" _ValidateImageBase
0x180003CFC: "public: long __cdecl CThirdPartyMonitoring::StartMonitoring(void * __ptr64) __ptr64" ?StartMonitoring@CThirdPartyMonitoring@@QEAAJPEAX@Z
0x180009E20: "public: virtual long __cdecl CAntiSpywareManager::CreateExternalBaseForInboxProduct(class CExternalBase * __ptr64 * __ptr64) __ptr64" ?CreateExternalBaseForInboxProduct@CAntiSpywareManager@@UEAAJPEAPEAVCExternalBase@@@Z
0x18003C110: IID_IUnknown
0x180011784: "void * __ptr64 __cdecl operator new(unsigned __int64,struct std::nothrow_t const & __ptr64)" ??2@YAPEAX_KAEBUnothrow_t@std@@@Z
0x18000E630: "private: unsigned char * __ptr64 __cdecl wil::details_abi::RawUsageIndex::FindInsertionPointOrIncrement(struct wil::details_abi::UsageIndexProperty & __ptr64,unsigned char * __ptr64,void * __ptr64,unsigned __int64,unsigned int) __ptr64" ?FindInsertionPointOrIncrement@RawUsageIndex@details_abi@wil@@AEAAPEAEAEAUUsageIndexProperty@23@PEAEPEAX_KI@Z
0x18000D870: "protected: virtual long __cdecl CAntiSpywareManager::OnInitialize(void) __ptr64" ?OnInitialize@CAntiSpywareManager@@MEAAJXZ
0x180004060: "protected: virtual unsigned short * __ptr64 __cdecl CWmiEventManagerAvFw::OnAllocNamespace(int) __ptr64" ?OnAllocNamespace@CWmiEventManagerAvFw@@MEAAPEAGH@Z
0x180011718: "public: __cdecl exception::exception(class exception const & __ptr64) __ptr64" ??0exception@@QEAA@AEBV0@@Z
0x180002408: "long __cdecl StringCchCopyW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCopyW@@YAJPEAG_KPEBG@Z
0x180048B28: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> * __ptr64 __ptr64 wil::details::g_pThreadFailureCallbacks" ?g_pThreadFailureCallbacks@details@wil@@3PEAV?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@EA
0x18003BF48: "text file busy" ??_C@_0P@IPFDMIFL@text?5file?5busy?$AA@
0x1800260E0: ?reset@?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?ReleaseMutex@details@wil@@YAX0@ZU?$integral_constant@_K$01@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@QEAAXPEAX@Z
0x18003B4F8: WSC_SVC_Start_End
0x18003E1A0: "s_wscRegisterSecurityProduct" ??_C@_1DK@COICMIPP@?$AAs?$AA_?$AAw?$AAs?$AAc?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAe?$AAr?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AA?$AA@
0x180007734: WPP_SF_SDIII
0x180025CC0: "void __cdecl wil::details::WilDynamicLoadRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilDynamicLoadRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x18003E188: "Undefined" ??_C@_1BE@NGPHOPKF@?$AAU?$AAn?$AAd?$AAe?$AAf?$AAi?$AAn?$AAe?$AAd?$AA?$AA@
0x180011F43: "__cdecl _imp_load_NetGetJoinInformation" __imp_load_NetGetJoinInformation
0x18003E2E8: "string too long" ??_C@_0BA@JFNIOLAK@string?5too?5long?$AA@
0x180036F0C: "void __cdecl SqmWriteDefenderAction(unsigned long,unsigned long,unsigned long)" ?SqmWriteDefenderAction@@YAXKKK@Z
0x18003BB70: "bad file descriptor" ??_C@_0BE@MPJPGCEO@bad?5file?5descriptor?$AA@
0x180049000: "void (__cdecl* __ptr64 g_wil_details_RecordSRUMFeatureUsage)(unsigned int,unsigned int,unsigned int)" ?g_wil_details_RecordSRUMFeatureUsage@@3P6AXIII@ZEA
0x18002AD20: WPP_SF_SIII
0x180010530: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_2f784ef15c303f2c8d3bec493a729414>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@@details@2@_NPEAX_KPEAX_KIU_Nil@2@U52@@wistd@@UEAAPEAXI@Z
0x18003C2A8: "RtlUnsubscribeWnfNotificationWai" ??_C@_0CP@IJFJHHED@RtlUnsubscribeWnfNotificationWai@
0x18003C1B8: "(caller: %p) " ??_C@_1BM@EAHLIJPA@?$AA?$CI?$AAc?$AAa?$AAl?$AAl?$AAe?$AAr?$AA?3?$AA?5?$AA?$CF?$AAp?$AA?$CJ?$AA?5?$AA?$AA@
0x180045668: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x1800371C0: "unsigned long __cdecl WARBIRD_DELAY_LOAD::SleepEx(unsigned long,int)" ?SleepEx@WARBIRD_DELAY_LOAD@@YAKKH@Z
0x180038D18: "const CWmiEventManager::`vftable'" ??_7CWmiEventManager@@6B@
0x180048B88: "struct HINSTANCE__ * __ptr64 __ptr64 g_hBroker" ?g_hBroker@@3PEAUHINSTANCE__@@EA
0x18000D450: "long __cdecl SetWin32ServiceStatus(unsigned long,unsigned long,unsigned long,unsigned long,unsigned long)" ?SetWin32ServiceStatus@@YAJKKKKK@Z
0x18000FC90: "private: void __cdecl wil::details::EnabledStateManager::RecordCachedUsageUnderLock(void) __ptr64" ?RecordCachedUsageUnderLock@EnabledStateManager@details@wil@@AEAAXXZ
0x180010C10: "public: void __cdecl wil::manually_managed_shutdown_aware_object<class wil::details::EnabledStateManager>::Destroy(void) __ptr64" ?Destroy@?$manually_managed_shutdown_aware_object@VEnabledStateManager@details@wil@@@wil@@QEAAXXZ
0x18003DEB0: "\" ??_C@_13FPGAJAPJ@?$AA?2?$AA?$AA@
0x180035504: "long __cdecl WscDSA_UpdateStore(class CWmiEventManagerAvFw * __ptr64,class CExternalBase * __ptr64,class CExternalBase * __ptr64)" ?WscDSA_UpdateStore@@YAJPEAVCWmiEventManagerAvFw@@PEAVCExternalBase@@1@Z
0x1800101C8: WPP_SF_
0x18003E2F8: "invalid string position" ??_C@_0BI@CFPLBAOH@invalid?5string?5position?$AA@
0x18000CEC0: "public: int __cdecl CExternalBase::SetProductState(enum ProductState) __ptr64" ?SetProductState@CExternalBase@@QEAAHW4ProductState@@@Z
0x180039C20: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x180033D18: "int __cdecl WscDSA_GetGuidFromRegistry(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64,unsigned long * __ptr64)" ?WscDSA_GetGuidFromRegistry@@YAHPEAUHKEY__@@PEBG1PEAGPEAK@Z
0x180039C70: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x18003D520: "HvciOptin" ??_C@_1BE@MFLJJPNG@?$AAH?$AAv?$AAc?$AAi?$AAO?$AAp?$AAt?$AAi?$AAn?$AA?$AA@
0x18003BE68: "operation not supported" ??_C@_0BI@LNEGIFLN@operation?5not?5supported?$AA@
0x18003A7A8: "_p0" ??_C@_17ONNCDEJM@?$AA_?$AAp?$AA0?$AA?$AA@
0x18002F2A4: "public: long __cdecl CThirdPartyManager::RemoveExternalProduct(class CExternalBase * __ptr64) __ptr64" ?RemoveExternalProduct@CThirdPartyManager@@QEAAJPEAVCExternalBase@@@Z
0x18003EB50: "DisplayName" ??_C@_1BI@EEKPCHLN@?$AAD?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180039B68: VbsApi_NULL_THUNK_DATA
0x180008BD0: "public: virtual __cdecl CExternalBase::~CExternalBase(void) __ptr64" ??1CExternalBase@@UEAA@XZ
0x1800399E0: "const CWmiEventSinkAvFw::`vftable'" ??_7CWmiEventSinkAvFw@@6B@
0x180039E38: "__cdecl _imp_AcquireSRWLockExclusive" __imp_AcquireSRWLockExclusive
0x180045040: "__cdecl _NULL_DELAY_IMPORT_DESCRIPTOR" __NULL_DELAY_IMPORT_DESCRIPTOR
0x18000D914: "void __cdecl wil::details_abi::RecordWnfUsageIndex(struct __WIL__WNF_STATE_NAME const * __ptr64,unsigned __int64,class wil::details_abi::RawUsageIndex const & __ptr64)" ?RecordWnfUsageIndex@details_abi@wil@@YAXPEBU__WIL__WNF_STATE_NAME@@_KAEBVRawUsageIndex@12@@Z
0x180023F1C: "public: void __cdecl wil::details_abi::SemaphoreValue::Destroy(void) __ptr64" ?Destroy@SemaphoreValue@details_abi@wil@@QEAAXXZ
0x180048D00: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x1800481D0: "public: static class std::_Iostream_error_category std::_Error_objects<int>::_Iostream_object" ?_Iostream_object@?$_Error_objects@H@std@@2V_Iostream_error_category@2@A
0x180039D38: "__cdecl _imp_OpenProcess" __imp_OpenProcess
0x18003EA28: " /enable" ??_C@_1BC@EKEPMKAP@?$AA?5?$AA?1?$AAe?$AAn?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x18003BDE8: "not a directory" ??_C@_0BA@DOCPFFJG@not?5a?5directory?$AA@
0x180008B90: "public: virtual void * __ptr64 __cdecl CExternalAntiSpyware::`vector deleting destructor'(unsigned int) __ptr64" ??_ECExternalAntiSpyware@@UEAAPEAXI@Z
0x180048AD8: "__cdecl _hmod__wkscli_dll" __hmod__wkscli_dll
0x180039F90: "__cdecl _imp_GetSidSubAuthority" __imp_GetSidSubAuthority
0x1800111B0: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x180011A40: NdrServerCallAll
0x1800381C0: "const CExternalFirewall::`vftable'" ??_7CExternalFirewall@@6B@
0x18003A018: "__cdecl _imp__initterm" __imp__initterm
0x18002AAF0: "public: virtual class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > __cdecl std::_Generic_error_category::message(int)const __ptr64" ?message@_Generic_error_category@std@@UEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@H@Z
0x1800456F4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0
0x180039E58: "__cdecl _imp_CreateMutexExW" __imp_CreateMutexExW
0x180010680: "public: virtual unsigned long __cdecl CWmiEventSinkProxy::AddRef(void) __ptr64" ?AddRef@CWmiEventSinkProxy@@UEAAKXZ
0x180002EB8: "private: static enum wil_details_CachedFeatureEnabledState __cdecl wil::Feature<struct __WilFeatureTraits_Feature_HvciEverywhereInsiderOptIn>::GetCurrentFeatureEnabledState(bool,enum wil_details_CachedHasNotificationState * __ptr64,int * __ptr64)" ?GetCurrentFeatureEnabledState@?$Feature@U__WilFeatureTraits_Feature_HvciEverywhereInsiderOptIn@@@wil@@CA?AW4wil_details_CachedFeatureEnabledState@@_NPEAW4wil_details_CachedHasNotificationState@@PEAH@Z
0x18003C308: "internal\sdk\inc\wil/Staging.h" ??_C@_0BP@KCGEFLDE@internal?2sdk?2inc?2wil?1Staging?4h?$AA@
0x18002439C: "unsigned long __cdecl wil::details::GetLastErrorFail(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64)" ?GetLastErrorFail@details@wil@@YAKPEAXIPEBD110@Z
0x180039AB0: "__cdecl _imp_RpcImpersonateClient" __imp_RpcImpersonateClient
0x180048FC0: "public: static class std::locale::id std::num_put<unsigned short,class std::back_insert_iterator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >::id" ?id@?$num_put@GV?$back_insert_iterator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@2V0locale@2@A
0x1800371C0: "int __cdecl WARBIRD_DELAY_LOAD::DeleteDC(struct HDC__ * __ptr64)" ?DeleteDC@WARBIRD_DELAY_LOAD@@YAHPEAUHDC__@@@Z
0x18002E1E0: "public: void * __ptr64 __cdecl CList<class CExternalBase * __ptr64,class CExternalBase * __ptr64>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CList@PEAVCExternalBase@@PEAV1@@@QEAAPEAXI@Z
0x180008330: "private: long __cdecl CThirdPartyMonitoring::DetectPresenceAndFillHandleArrays(int) __ptr64" ?DetectPresenceAndFillHandleArrays@CThirdPartyMonitoring@@AEAAJH@Z
0x180032120: "protected: virtual long __cdecl CSecurityVerificationManagerAs::OnCreateExternalBase(class CExternalBase * __ptr64 * __ptr64) __ptr64" ?OnCreateExternalBase@CSecurityVerificationManagerAs@@MEAAJPEAPEAVCExternalBase@@@Z
0x180039BC8: "__cdecl _imp_SetLastError" __imp_SetLastError
0x18003E490: "SOFTWARE\Policies\Microsoft\Wind" ??_C@_1FK@MLHABFNJ@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd@
0x180039FF0: "__cdecl _imp__ultow_s" __imp__ultow_s
0x180012107: "__cdecl _tailMerge_dbghelp_dll" __tailMerge_dbghelp_dll
0x18002D6C0: "void __cdecl HvciTryDisable(void)" ?HvciTryDisable@@YAXXZ
0x1800458D4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1
0x180048B48: "unsigned char (__cdecl* __ptr64 `unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)'::`2'::s_pfnRtlDllShutdownInProgress)(void)" ?s_pfnRtlDllShutdownInProgress@?1??RtlDllShutdownInProgress@details@wil@@YAEXZ@4P6AEXZEA
0x180044D20: "__cdecl TI2?AVbad_alloc@std@@" _TI2?AVbad_alloc@std@@
0x18004D0B0: "__cdecl _imp_WinHttpTimeToSystemTime" __imp_WinHttpTimeToSystemTime
0x180027790: "protected: struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,0> >::_Copy_nodes<struct std::integral_constant<bool,0> >(struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,void * __ptr64> * __ptr64,struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,void * __ptr64> * __ptr64,struct std::integral_constant<bool,0>) __ptr64" ??$_Copy_nodes@U?$integral_constant@_N$0A@@std@@@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@$0A@@std@@@std@@IEAAPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@PEAX@1@PEAU21@0U?$integral_constant@_N$0A@@1@@Z
0x1800371C0: "int __cdecl WARBIRD_DELAY_LOAD::GetSystemMetrics(int)" ?GetSystemMetrics@WARBIRD_DELAY_LOAD@@YAHH@Z
0x180023960: "public: void * __ptr64 __cdecl wil::details::EnabledStateManager::`scalar deleting destructor'(unsigned int) __ptr64" ??_GEnabledStateManager@details@wil@@QEAAPEAXI@Z
0x180038000: "const CLuaSettingsChecktoid::`vftable'" ??_7CLuaSettingsChecktoid@@6B@
0x18002903C: "long __cdecl WscSetUpgradeTime(void)" ?WscSetUpgradeTime@@YAJXZ
0x180039C58: "__cdecl _imp_GetModuleFileNameW" __imp_GetModuleFileNameW
0x1800085C4: "void __cdecl DeleteRemovedProductsList(class CList<unsigned short * __ptr64,unsigned short * __ptr64> * __ptr64)" ?DeleteRemovedProductsList@@YAXPEAV?$CList@PEAGPEAG@@@Z
0x18002D244: "void __cdecl VelocityPollerExit(void)" ?VelocityPollerExit@@YAXXZ
0x18001170C: "public: virtual __cdecl exception::~exception(void) __ptr64" ??1exception@@UEAA@XZ
0x180004150: "bool __cdecl IsDefenderDisabledByGSKU(void)" ?IsDefenderDisabledByGSKU@@YA_NXZ
0x1800335E0: "long __cdecl WscDSA_CloneDefaultProduct(class CThirdPartyManager * __ptr64,class CExternalBase * __ptr64 * __ptr64)" ?WscDSA_CloneDefaultProduct@@YAJPEAVCThirdPartyManager@@PEAPEAVCExternalBase@@@Z
0x18003B3E0: "displayName" ??_C@_1BI@LKHJNJMH@?$AAd?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1800451A8: dbghelp_NULL_THUNK_DATA_DLN
0x18003064C: "public: void __cdecl CThirdPartyMonitoring::Shutdown(void) __ptr64" ?Shutdown@CThirdPartyMonitoring@@QEAAXXZ
0x18000DD30: "public: __cdecl wil::details_abi::RawUsageIndex::RawUsageIndex(unsigned short,unsigned short,enum wil::details_abi::CountSize,unsigned short,enum wil::details_abi::CountSize) __ptr64" ??0RawUsageIndex@details_abi@wil@@QEAA@GGW4CountSize@12@G0@Z
0x18003EA40: " /disable" ??_C@_1BE@COFMKNE@?$AA?5?$AA?1?$AAd?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x18003A950: "SOFTWARE\Microsoft\Security Cent" ??_C@_1EO@CFKFJLOB@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?5?$AAC?$AAe?$AAn?$AAt@
0x180045730: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0
0x180031A2C: "public: static long __cdecl CSecurityVerificationManager::GetCallerProcessPath(void * __ptr64,unsigned short * __ptr64 * __ptr64)" ?GetCallerProcessPath@CSecurityVerificationManager@@SAJPEAXPEAPEAG@Z
0x18002EE04: "public: long __cdecl CThirdPartyManager::OutOfBoxProductEnabled(int & __ptr64) __ptr64" ?OutOfBoxProductEnabled@CThirdPartyManager@@QEAAJAEAH@Z
0x1800371C0: "int __cdecl WARBIRD_DELAY_LOAD::MultiByteToWideChar(unsigned int,unsigned long,char const * __ptr64,int,unsigned short * __ptr64,int)" ?MultiByteToWideChar@WARBIRD_DELAY_LOAD@@YAHIKPEBDHPEAGH@Z
0x18003B7D8: "cross device link" ??_C@_0BC@PPHBOELF@cross?5device?5link?$AA@
0x180044ED8: "__cdecl CT??_R0?AVexception@@@8??0exception@@QEAA@AEBV0@@Z24" _CT??_R0?AVexception@@@8??0exception@@QEAA@AEBV0@@Z24
0x180048DF0: "class std::map<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > > g_ExpiredProducts" ?g_ExpiredProducts@@3V?$map@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@@std@@A
0x180008D50: "protected: virtual int __cdecl CWindowsFirewallDetectoid::OnDetectPresence(void) __ptr64" ?OnDetectPresence@CWindowsFirewallDetectoid@@MEAAHXZ
0x180029C68: "public: bool __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::_Inside(unsigned short const * __ptr64) __ptr64" ?_Inside@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAA_NPEBG@Z
0x180038D48: "const CDetectoid::`vftable'" ??_7CDetectoid@@6B@
0x18003C4E0: "Default" ??_C@_1BA@GHOECOCL@?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AA?$AA@
0x180049198: "struct HINSTANCE__ * __ptr64 __ptr64 g_hSelfDll" ?g_hSelfDll@@3PEAUHINSTANCE__@@EA
0x180010B00: "public: __cdecl std::map<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > >::~map<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > >(void) __ptr64" ??1?$map@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@@std@@QEAA@XZ
0x180048C28: "class CFirewallManager * __ptr64 __ptr64 g_pFirewallManager" ?g_pFirewallManager@@3PEAVCFirewallManager@@EA
0x180002580: "int __cdecl McPoll(void)" ?McPoll@@YAHXZ
0x18003B438: "s_wscUpdateProductStatus" ??_C@_1DC@JDDJODKL@?$AAs?$AA_?$AAw?$AAs?$AAc?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x180048B00: "__cdecl _onexitend" __onexitend
0x18000E3A0: "private: bool __cdecl wil::details_abi::RawUsageIndex::RecordUsageInternal(void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int) __ptr64" ?RecordUsageInternal@RawUsageIndex@details_abi@wil@@AEAA_NPEAX_K01I@Z
0x180039D20: "__cdecl _imp_CreateThread" __imp_CreateThread
0x18003ED00: "unsigned char const * const `public: static long __cdecl CUxDisplayStringsT<class CEmptyType>::GetAllPreferredStrings(unsigned short * __ptr64,unsigned int,unsigned short * __ptr64 * __ptr64 * __ptr64,int * __ptr64,struct _LANG_FONT_NAMES * __ptr64)'::`2'::bEncryptedStringBuffer" ?bEncryptedStringBuffer@?1??GetAllPreferredStrings@?$CUxDisplayStringsT@VCEmptyType@@@@SAJPEAGIPEAPEAPEAGPEAHPEAU_LANG_FONT_NAMES@@@Z@4QBEB
0x18003BC30: "executable format error" ??_C@_0BI@BNCLIGPB@executable?5format?5error?$AA@
0x180011A17: "__cdecl unlock" _unlock
0x180007E90: "public: static unsigned long __cdecl CThirdPartyMonitoring::MonitoringThreadProcEntry(void * __ptr64 * __ptr64)" ?MonitoringThreadProcEntry@CThirdPartyMonitoring@@SAKPEAPEAX@Z
0x18003A198: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x18000FBC0: "public: __cdecl std::map<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > >::map<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > >(void) __ptr64" ??0?$map@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@@std@@QEAA@XZ
0x1800120D7: "__cdecl _imp_load_WTHelperProvDataFromStateData" __imp_load_WTHelperProvDataFromStateData
0x180001E8C: "private: bool __cdecl wil::details::FeatureStateManager::EnsureStateData(void) __ptr64" ?EnsureStateData@FeatureStateManager@details@wil@@AEAA_NXZ
0x180001C60: "private: static int __cdecl CLuaSettingsChecktoid::IsTokenSplit(void * __ptr64)" ?IsTokenSplit@CLuaSettingsChecktoid@@CAHPEAX@Z
0x18003EA18: " *not*" ??_C@_1O@IIPPELCA@?$AA?5?$AA?$CK?$AAn?$AAo?$AAt?$AA?$CK?$AA?$AA@
0x180011D12: "__cdecl _tailMerge_advapi32_dll" __tailMerge_advapi32_dll
0x180039B40: "__cdecl _imp_VbsIsCapable" __imp_VbsIsCapable
0x180039FE0: "__cdecl _imp__CxxThrowException" __imp__CxxThrowException
0x180039A48: "const CThirdPartyManager::`vftable'" ??_7CThirdPartyManager@@6B@
0x18000EBB0: "public: bool __cdecl wil::details_abi::UsageIndexProperty::AddToCount(unsigned int) __ptr64" ?AddToCount@UsageIndexProperty@details_abi@wil@@QEAA_NI@Z
0x18003B2F0: "{D68DDC3A-831F-4fae-9E44-DA132C1" ??_C@_1EO@FFMEOPN@?$AA?$HL?$AAD?$AA6?$AA8?$AAD?$AAD?$AAC?$AA3?$AAA?$AA?9?$AA8?$AA3?$AA1?$AAF?$AA?9?$AA4?$AAf?$AAa?$AAe?$AA?9?$AA9?$AAE?$AA4?$AA4?$AA?9?$AAD?$AAA?$AA1?$AA3?$AA2?$AAC?$AA1@
0x1800371C0: "struct HFONT__ * __ptr64 __cdecl WARBIRD_DELAY_LOAD::CreateFontIndirectW(struct tagLOGFONTW const * __ptr64)" ?CreateFontIndirectW@WARBIRD_DELAY_LOAD@@YAPEAUHFONT__@@PEBUtagLOGFONTW@@@Z
0x180011740: "public: virtual void * __ptr64 __cdecl type_info::`vector deleting destructor'(unsigned int) __ptr64" ??_Etype_info@@UEAAPEAXI@Z
0x18003DFC0: "NULL" ??_C@_04HIBGFPH@NULL?$AA@
0x18000EAD4: "public: void __cdecl wil::details_abi::UsageIndexes::Record(void) __ptr64" ?Record@UsageIndexes@details_abi@wil@@QEAAXXZ
0x180039CE8: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x18003BE28: "not supported" ??_C@_0O@NHEDABJP@not?5supported?$AA@
0x18003E168: "enable" ??_C@_1O@DIHMNIPC@?$AAe?$AAn?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x1800262D0: "int __cdecl wil_details_SetHasNotificationStateCallback(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64)" ?wil_details_SetHasNotificationStateCallback@@YAHPEATwil_details_FeaturePropertyCache@@PEAX@Z
0x180034E60: "long __cdecl WscDSA_StartDefaultApplyThread(class CWmiEventManagerAvFw * __ptr64,class CThirdPartyManager * __ptr64,unsigned long)" ?WscDSA_StartDefaultApplyThread@@YAJPEAVCWmiEventManagerAvFw@@PEAVCThirdPartyManager@@K@Z
0x180039EE0: "__cdecl _imp_CreateThreadpoolTimer" __imp_CreateThreadpoolTimer
0x180044F00: "__cdecl _DELAY_IMPORT_DESCRIPTOR_OLEAUT32_dll" __DELAY_IMPORT_DESCRIPTOR_OLEAUT32_dll
0x18003C090: CLSID_ContextSwitcher
0x180048AE8: "__cdecl _hmod__dbghelp_dll" __hmod__dbghelp_dll
0x18003A0F8: netutils_NULL_THUNK_DATA
0x18004D000: "__cdecl _imp_RegisterEventSourceW" __imp_RegisterEventSourceW
0x180012254: "void __cdecl MemoryFree(void * __ptr64)" ?MemoryFree@@YAXPEAX@Z
0x18003BC10: "destination address required" ??_C@_0BN@KDMIFEIP@destination?5address?5required?$AA@
0x180039F88: "__cdecl _imp_GetTokenInformation" __imp_GetTokenInformation
0x180048C20: "class CAntiSpywareManager * __ptr64 __ptr64 g_pAntiSpywareManager" ?g_pAntiSpywareManager@@3PEAVCAntiSpywareManager@@EA
0x18003A130: "__cdecl _imp_EtwEventRegister" __imp_EtwEventRegister
0x1800454C0: CRYPT32_NULL_THUNK_DATA_DLB
0x18003B6E0: "device or resource busy" ??_C@_0BI@NGCEHDD@device?5or?5resource?5busy?$AA@
0x180038CE8: "const std::error_category::`vftable'" ??_7error_category@std@@6B@
0x180010600: "int __cdecl WARBIRD_DELAY_LOAD::RedrawWindow(struct HWND__ * __ptr64,struct tagRECT const * __ptr64,struct HRGN__ * __ptr64,unsigned int)" ?RedrawWindow@WARBIRD_DELAY_LOAD@@YAHPEAUHWND__@@PEBUtagRECT@@PEAUHRGN__@@I@Z
0x1800371DC: "public: void __cdecl SH<void * __ptr64,class SH_HANDLE>::Reset(void) __ptr64" ?Reset@?$SH@PEAXVSH_HANDLE@@@@QEAAXXZ
0x18003C350: "AntiVirusProduct" ??_C@_1CC@NBEPFPEI@?$AAA?$AAn?$AAt?$AAi?$AAV?$AAi?$AAr?$AAu?$AAs?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AA?$AA@
0x180011AE7: "__cdecl _imp_load_CoCreateInstance" __imp_load_CoCreateInstance
0x1800239E0: "public: virtual void * __ptr64 __cdecl wil::ResultException::`vector deleting destructor'(unsigned int) __ptr64" ??_EResultException@wil@@UEAAPEAXI@Z
0x180008140: "private: long __cdecl CThirdPartyMonitoring::InitializeMonitoringHkeyNotifications(void) __ptr64" ?InitializeMonitoringHkeyNotifications@CThirdPartyMonitoring@@AEAAJXZ
0x180039B70: "__cdecl _imp_IsDebuggerPresent" __imp_IsDebuggerPresent
0x180011F4F: "__cdecl _tailMerge_wkscli_dll" __tailMerge_wkscli_dll
0x18003BA60: "operation_not_supported" ??_C@_0BI@ICEIDKLJ@operation_not_supported?$AA@
0x180039ED0: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x18003A240: "__cdecl _xi_a" __xi_a
0x180025C88: "void __cdecl wil::details::WilApi_UnsubscribeFeatureStateChangeNotification(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?WilApi_UnsubscribeFeatureStateChangeNotification@details@wil@@YAXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@Z
0x1800279C0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,0> >::_Insert_hint<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > & __ptr64,struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > > >,struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > & __ptr64,struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@PEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@std@@@std@@@1@AEAU?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@1@PEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@PEAX@1@@Z
0x18003B860: "address_family_not_supported" ??_C@_0BN@LCBDHODA@address_family_not_supported?$AA@
0x18003C3F8: "AntiSpywareProduct" ??_C@_1CG@MAGIPNON@?$AAA?$AAn?$AAt?$AAi?$AAS?$AAp?$AAy?$AAw?$AAa?$AAr?$AAe?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AA?$AA@
0x180039D40: api-ms-win-core-processthreads-l1-1-1_NULL_THUNK_DATA
0x180010A9C: "public: void __cdecl CList<struct STATUSCHANGENOTIFICATION * __ptr64,struct STATUSCHANGENOTIFICATION * __ptr64>::RemoveAt(struct _CListElement * __ptr64) __ptr64" ?RemoveAt@?$CList@PEAUSTATUSCHANGENOTIFICATION@@PEAU1@@@QEAAXPEAU_CListElement@@@Z
0x180039A18: "const CSecurityVerificationManagerAv::`vftable'" ??_7CSecurityVerificationManagerAv@@6B@
0x180010670: "protected: virtual long __cdecl CExternalAntiVirus::OnInitialize(void) __ptr64" ?OnInitialize@CExternalAntiVirus@@MEAAJXZ
0x180039EC0: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x18003B42C: "AV" ??_C@_15GEFPNHOL@?$AAA?$AAV?$AA?$AA@
0x180039B88: api-ms-win-core-debug-l1-1-0_NULL_THUNK_DATA
0x180039BA0: "__cdecl _imp_ResolveDelayLoadedAPI" __imp_ResolveDelayLoadedAPI
0x18004909C: "unsigned int volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`2'::lastThread" ?lastThread@?1??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4IC
0x180040A60: IID_IMofCompiler
0x180038D28: "const CChecktoid::`vftable'" ??_7CChecktoid@@6B@
0x180049138: "long volatile g_lExpiredStateMonitored" ?g_lExpiredStateMonitored@@3JC
0x180008794: "private: long __cdecl CThirdPartyMonitoring::AddDetectoid(class CDetectoid * __ptr64) __ptr64" ?AddDetectoid@CThirdPartyMonitoring@@AEAAJPEAVCDetectoid@@@Z
0x18003A028: "__cdecl _imp__unlock" __imp__unlock
0x18002C2D0: s_wscRegisterSecurityProduct
0x180002680: "int __cdecl HvciPoll(void)" ?HvciPoll@@YAHXZ
0x18002B720: s_wscInitiateOfflineCleaning
0x180007EE0: "public: unsigned long __cdecl CThirdPartyMonitoring::MonitoringThreadProc(void) __ptr64" ?MonitoringThreadProc@CThirdPartyMonitoring@@QEAAKXZ
0x18002F4F0: "public: enum WSC_SECURITY_PRODUCT_SUBSTATUS __cdecl CExternalBase::GetSubStatus(enum WSC_SECURITY_SUBSTATUS_TYPE) __ptr64" ?GetSubStatus@CExternalBase@@QEAA?AW4WSC_SECURITY_PRODUCT_SUBSTATUS@@W4WSC_SECURITY_SUBSTATUS_TYPE@@@Z
0x180048D10: "unsigned __int64 g_Provider" ?g_Provider@@3_KA
0x180039FA0: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA
0x18004D150: "__cdecl _imp_NetGetJoinInformation" __imp_NetGetJoinInformation
0x18002DD60: "protected: virtual long __cdecl CAntiVirusManager::OnWbemSetCustomProperties(class CExternalBase * __ptr64,struct IWbemClassObject * __ptr64) __ptr64" ?OnWbemSetCustomProperties@CAntiVirusManager@@MEAAJPEAVCExternalBase@@PEAUIWbemClassObject@@@Z
0x180048AC0: "__cdecl _hmod__ADVAPI32_dll" __hmod__ADVAPI32_dll
0x180028858: "long __cdecl ShutdownRpc(void)" ?ShutdownRpc@@YAJXZ
0x1800072D0: RtlULongLongAdd
0x18004D148: dbghelp_NULL_THUNK_DATA_DLA
0x180029DB8: "public: void __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Tidy(bool,unsigned __int64) __ptr64" ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAX_N_K@Z
0x18004D110: "__cdecl _imp_CoTaskMemFree" __imp_CoTaskMemFree
0x180049118: "int g_wil_details_preventOnDemandStagingConfigReads" ?g_wil_details_preventOnDemandStagingConfigReads@@3HA
0x180026030: ?reset@?$unique_storage@U?$resource_policy@PEAU_TP_TIMER@@P6AXPEAU1@@Z$1?Destroy@?$DestroyThreadPoolTimer@USystemThreadPoolMethods@details@wil@@$0A@@details@wil@@SAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@QEAAXPEAU_TP_TIMER@@@Z
0x18003A0F0: "__cdecl _imp_NetApiBufferFree" __imp_NetApiBufferFree
0x180010E30: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gbad_alloc@std@@UEAAPEAXI@Z
0x18001203A: "__cdecl _imp_load_DeregisterEventSource" __imp_load_DeregisterEventSource
0x180036F98: "long __cdecl GetCertContext(unsigned short const * __ptr64,struct _CERT_CONTEXT const * __ptr64 * __ptr64)" ?GetCertContext@@YAJPEBGPEAPEBU_CERT_CONTEXT@@@Z
0x180044D58: "__cdecl CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24
0x180029A74: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > > >,class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > > > > __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,0> >::_Eqrange(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64) __ptr64" ?_Eqrange@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@std@@@std@@@std@@V12@@2@AEBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@2@@Z
0x180036EBC: WPP_SF_DD
0x180026960: WPP_SF_dD
0x1800269B4: WPP_SF_dd
0x18004D0B8: "__cdecl _imp_WinHttpTimeFromSystemTime" __imp_WinHttpTimeFromSystemTime
0x18002D9F0: "protected: virtual long __cdecl CLuaSettingsChecktoid::OnFix(void) __ptr64" ?OnFix@CLuaSettingsChecktoid@@MEAAJXZ
0x180039B20: "__cdecl _imp_RpcServerUseProtseqW" __imp_RpcServerUseProtseqW
0x180032390: WPP_SF_dS
0x180049108: "union wil_details_FeaturePropertyCache `bool __cdecl wil::details::IsFeatureConfigured(struct wil_FeatureState * __ptr64,unsigned int,bool,enum wil_FeatureStore)'::`2'::userStoreProbe" ?userStoreProbe@?1??IsFeatureConfigured@details@wil@@YA_NPEAUwil_FeatureState@@I_NW4wil_FeatureStore@@@Z@4Twil_details_FeaturePropertyCache@@A
0x180023930: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@UEAAPEAXI@Z
0x1800371C0: "int __cdecl WARBIRD_DELAY_LOAD::GetDeviceCaps(struct HDC__ * __ptr64,int)" ?GetDeviceCaps@WARBIRD_DELAY_LOAD@@YAHPEAUHDC__@@H@Z
0x180003164: "bool __cdecl wil::ProcessShutdownInProgress(void)" ?ProcessShutdownInProgress@wil@@YA_NXZ
0x18003B3A8: "timestamp" ??_C@_1BE@DJNKEAOP@?$AAt?$AAi?$AAm?$AAe?$AAs?$AAt?$AAa?$AAm?$AAp?$AA?$AA@
0x18002D110: s_wscUserNotificationRequired
0x180048170: WPP_GLOBAL_Control
0x18000E9F4: "public: bool __cdecl wil::details_abi::UsageIndexProperty::Write(unsigned char * __ptr64 & __ptr64,unsigned char * __ptr64)const __ptr64" ?Write@UsageIndexProperty@details_abi@wil@@QEBA_NAEAPEAEPEAE@Z
0x180024E18: "public: void __cdecl wil::details_abi::FeatureStateData::ProcessShutdown(void) __ptr64" ?ProcessShutdown@FeatureStateData@details_abi@wil@@QEAAXXZ
0x18003A100: "__cdecl _imp_ShipAssertMsgA" __imp_ShipAssertMsgA
0x180025C00: "void __cdecl wil::details::WilApiImpl_UnsubscribeFeatureStateChangeNotification(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?WilApiImpl_UnsubscribeFeatureStateChangeNotification@details@wil@@YAXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@Z
0x1800358B4: "int __cdecl WscRemediation_OverwriteProductState(class CWmiEventManagerAvFw * __ptr64,class CThirdPartyManager * __ptr64,unsigned short const * __ptr64,int)" ?WscRemediation_OverwriteProductState@@YAHPEAVCWmiEventManagerAvFw@@PEAVCThirdPartyManager@@PEBGH@Z
0x18000C5DC: "void __cdecl WscGetProductInfo(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64)" ?WscGetProductInfo@@YAXPEBGPEAPEAG1@Z
0x180048B60: "long (__cdecl* __ptr64 g_wil_details_pfnNtQueryWnfStateData)(struct __WIL__WNF_STATE_NAME const * __ptr64,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long * __ptr64,void * __ptr64,unsigned long * __ptr64)" ?g_wil_details_pfnNtQueryWnfStateData@@3P6AJPEBU__WIL__WNF_STATE_NAME@@PEBU__WIL__WNF_TYPE_ID@@PEBXPEAKPEAX3@ZEA
0x180026088: ?reset@?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@QEAAXPEAX@Z
0x18003B230: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x1800456CC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x18004585C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1
0x180003E90: "__cdecl TlgEnableCallback" _TlgEnableCallback
0x180039CC8: api-ms-win-core-memory-l1-1-0_NULL_THUNK_DATA
0x180039F30: api-ms-win-core-version-l1-1-1_NULL_THUNK_DATA
0x180010600: "int __cdecl WARBIRD_DELAY_LOAD::LogicalToPhysicalPointForPerMonitorDPI(struct HWND__ * __ptr64,struct tagPOINT * __ptr64)" ?LogicalToPhysicalPointForPerMonitorDPI@WARBIRD_DELAY_LOAD@@YAHPEAUHWND__@@PEAUtagPOINT@@@Z
0x180010ED0: "void __cdecl std::_Xlength_error(char const * __ptr64)" ?_Xlength_error@std@@YAXPEBD@Z
0x1800382E0: "const wistd::_Func_base<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::`vftable'" ??_7?$_Func_base@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@6B@
0x1800120E9: "__cdecl _imp_load_WTHelperGetProvSignerFromChain" __imp_load_WTHelperGetProvSignerFromChain
0x18001027C: WPP_SF_D
0x18001027C: WPP_SF_d
0x180048B18: "__cdecl pRawDllMain" _pRawDllMain
0x180032648: "public: struct _CListElement * __ptr64 __cdecl CList<class CRecheckItem * __ptr64,class CRecheckItem * __ptr64>::InsertBefore(struct _CListElement * __ptr64,class CRecheckItem * __ptr64) __ptr64" ?InsertBefore@?$CList@PEAVCRecheckItem@@PEAV1@@@QEAAPEAU_CListElement@@PEAU2@PEAVCRecheckItem@@@Z
0x18003E110: " not" ??_C@_19ILLGKMJE@?$AA?5?$AAn?$AAo?$AAt?$AA?$AA@
0x18003B4B0: "SECURITY_PRODUCT_STATE_ON" ??_C@_1DE@FLAPOHIH@?$AAS?$AAE?$AAC?$AAU?$AAR?$AAI?$AAT?$AAY?$AA_?$AAP?$AAR?$AAO?$AAD?$AAU?$AAC?$AAT?$AA_?$AAS?$AAT?$AAA?$AAT?$AAE?$AA_?$AAO?$AAN?$AA?$AA@
0x18003A0B0: "__cdecl _imp_??1type_info@@UEAA@XZ" __imp_??1type_info@@UEAA@XZ
0x18002EFC4: "public: long __cdecl CThirdPartyManager::PopulateProductInformation(class CExternalBase * __ptr64) __ptr64" ?PopulateProductInformation@CThirdPartyManager@@QEAAJPEAVCExternalBase@@@Z
0x180003F6C: "public: void __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::_Tidy(bool,unsigned __int64) __ptr64" ?_Tidy@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAX_N_K@Z
0x180039AC0: "__cdecl _imp_RpcRaiseException" __imp_RpcRaiseException
0x18003B720: "invalid argument" ??_C@_0BB@FCMFBGOM@invalid?5argument?$AA@
0x180039F18: api-ms-win-core-version-l1-1-0_NULL_THUNK_DATA
0x180002680: "int __cdecl HvciPollingRequested(void)" ?HvciPollingRequested@@YAHXZ
0x18003A938: "VistaSp1" ??_C@_1BC@PBPHAGGN@?$AAV?$AAi?$AAs?$AAt?$AAa?$AAS?$AAp?$AA1?$AA?$AA@
0x18003EB80: "SecurityCenterInDomain" ??_C@_1CO@OLKLGANI@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAC?$AAe?$AAn?$AAt?$AAe?$AAr?$AAI?$AAn?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?$AA@
0x180032A90: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> > > > __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,int,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> >,0> >::_Insert_hint<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> & __ptr64,struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> > > >,struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> & __ptr64,struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@PEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@HU?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@std@@@std@@@1@AEAU?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@1@PEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@PEAX@1@@Z
0x18003E228: "Unknown" ??_C@_1BA@LEPJIIOK@?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?$AA@
0x18000FB00: "protected: virtual long __cdecl CWindowsFirewallDetectoid::OnDetermineCurrentState(int & __ptr64,int & __ptr64) __ptr64" ?OnDetermineCurrentState@CWindowsFirewallDetectoid@@MEAAJAEAH0@Z
0x180025450: "unsigned long __cdecl wil::details::RtlNtStatusToDosErrorNoTeb(long)" ?RtlNtStatusToDosErrorNoTeb@details@wil@@YAKJ@Z
0x18003A040: "__cdecl _imp___dllonexit" __imp___dllonexit
0x18004D078: "__cdecl _imp_VariantClear" __imp_VariantClear
0x18003A660: IID_IWbemObjectSink
0x18002D960: "private: static int __cdecl CLuaSettingsChecktoid::IsTokenBuiltInAdministrator(void * __ptr64)" ?IsTokenBuiltInAdministrator@CLuaSettingsChecktoid@@CAHPEAX@Z
0x180029A30: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@PEAX@2@@Z
0x18002EA10: "public: long __cdecl CThirdPartyManager::InboxProductProtected(int & __ptr64) __ptr64" ?InboxProductProtected@CThirdPartyManager@@QEAAJAEAH@Z
0x1800022D8: "private: static long __cdecl wil::details_abi::SemaphoreValue::GetValueFromSemaphore(void * __ptr64,long * __ptr64)" ?GetValueFromSemaphore@SemaphoreValue@details_abi@wil@@CAJPEAXPEAJ@Z
0x180010B58: "public: void __cdecl wil::manually_managed_shutdown_aware_object<class wil::details::EnabledStateManager>::Construct(void) __ptr64" ?Construct@?$manually_managed_shutdown_aware_object@VEnabledStateManager@details@wil@@@wil@@QEAAXXZ
0x1800116E9: "void __cdecl operator delete(void * __ptr64)" ??3@YAXPEAX@Z
0x18002BB70: s_wscIsDefenderAntivirusSupported
0x180003638: "public: struct _CListElement * __ptr64 __cdecl CList<class CDetectoid * __ptr64,class CDetectoid * __ptr64>::AddTail(class CDetectoid * __ptr64) __ptr64" ?AddTail@?$CList@PEAVCDetectoid@@PEAV1@@@QEAAPEAU_CListElement@@PEAVCDetectoid@@@Z
0x180010E70: "public: virtual void * __ptr64 __cdecl std::logic_error::`vector deleting destructor'(unsigned int) __ptr64" ??_Elogic_error@std@@UEAAPEAXI@Z
0x180038CE0: "const type_info::`vftable'" ??_7type_info@@6B@
0x1800081CC: "long __cdecl WscMonitorExpiredState(void)" ?WscMonitorExpiredState@@YAJXZ
0x180039F10: "__cdecl _imp_VerQueryValueW" __imp_VerQueryValueW
0x180045690: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0
0x180048FC8: "public: static class std::locale::id std::numpunct<unsigned short>::id" ?id@?$numpunct@G@std@@2V0locale@2@A
0x1800371C0: "unsigned long __cdecl WARBIRD_DELAY_LOAD::SetTextColor(struct HDC__ * __ptr64,unsigned long)" ?SetTextColor@WARBIRD_DELAY_LOAD@@YAKPEAUHDC__@@K@Z
0x180049010: "void (__cdecl* __ptr64 g_wil_details_recordFeatureUsage)(unsigned int,enum wil_details_ServiceReportingKind,unsigned int,union wil_details_FeaturePropertyCache * __ptr64,struct wil_details_RecordUsageResult * __ptr64)" ?g_wil_details_recordFeatureUsage@@3P6AXIW4wil_details_ServiceReportingKind@@IPEATwil_details_FeaturePropertyCache@@PEAUwil_details_RecordUsageResult@@@ZEA
0x180039E48: "__cdecl _imp_DeleteCriticalSection" __imp_DeleteCriticalSection
0x180011460: "__cdecl _security_check_cookie" __security_check_cookie
0x18003A9A0: "ROOT\SecurityCenter" ??_C@_1CI@HLBEAKED@?$AAR?$AAO?$AAO?$AAT?$AA?2?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAC?$AAe?$AAn?$AAt?$AAe?$AAr?$AA?$AA@
0x180003CA4: "public: void __cdecl SP<unsigned char,class SP_HLOCAL<unsigned char> >::Reset(void) __ptr64" ?Reset@?$SP@EV?$SP_HLOCAL@E@@@@QEAAXXZ
0x18003A238: "__cdecl _xc_z" __xc_z
0x18003E2C8: "WindowsDefender" ??_C@_1CA@BIMDMFDJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?$AA@
0x180025F40: "public: bool __cdecl wil::details::shared_buffer::create(void const * __ptr64,unsigned __int64) __ptr64" ?create@shared_buffer@details@wil@@QEAA_NPEBX_K@Z
0x1800106C0: "protected: virtual unsigned short const * __ptr64 __cdecl CWindowsFirewallDetectoid::GetInstanceId(void) __ptr64" ?GetInstanceId@CWindowsFirewallDetectoid@@MEAAPEBGXZ
0x180011B84: "__cdecl _imp_load_CoInitializeEx" __imp_load_CoInitializeEx
0x1800457A8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0
0x1800252BC: "long __cdecl wil::details::ReportFailure_GetLastErrorHr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastErrorHr@details@wil@@YAJPEAXIPEBD110W4FailureType@2@@Z
0x180039D28: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x180039A08: "const CSecurityVerificationManagerFw::`vftable'" ??_7CSecurityVerificationManagerFw@@6B@
0x18000D4C0: "int __cdecl IsFirstStartSinceBoot(void)" ?IsFirstStartSinceBoot@@YAHXZ
0x180039C80: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x18000204C: "public: static long __cdecl wil::details_abi::SemaphoreValue::TryGetPointer(unsigned short const * __ptr64,void * __ptr64 * __ptr64)" ?TryGetPointer@SemaphoreValue@details_abi@wil@@SAJPEBGPEAPEAX@Z
0x180029F08: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::append(unsigned short const * __ptr64) __ptr64" ?append@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@PEBG@Z
0x180044E10: "__cdecl TI3?AVout_of_range@std@@" _TI3?AVout_of_range@std@@
0x1800368D8: "public: static long __cdecl CUtil::SetRegistryDwordValue(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long)" ?SetRegistryDwordValue@CUtil@@SAJPEAUHKEY__@@PEBG1K@Z
0x1800371C0: "int __cdecl WARBIRD_DELAY_LOAD::GetLocaleInfoEx(unsigned short const * __ptr64,unsigned long,unsigned short * __ptr64,int)" ?GetLocaleInfoEx@WARBIRD_DELAY_LOAD@@YAHPEBGKPEAGH@Z
0x180032750: "public: long __cdecl CRecheckQueue::Pop(class CDetectoid * __ptr64 * __ptr64,enum RECHECK_TYPE * __ptr64,struct _FILETIME * __ptr64) __ptr64" ?Pop@CRecheckQueue@@QEAAJPEAPEAVCDetectoid@@PEAW4RECHECK_TYPE@@PEAU_FILETIME@@@Z
0x180048383: g_header_init_WilInitialize_ResultMacros_DesktopOrSystem
0x180048450: "unsigned char * `WarbirdUmGetDecryptionCipher'::`2'::DecryptionCipher" ?DecryptionCipher@?1??WarbirdUmGetDecryptionCipher@@9@4PAEA
0x18003AA00: "SOFTWARE\Microsoft\Security Cent" ??_C@_1FG@NJNDFCFN@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?5?$AAC?$AAe?$AAn?$AAt@
0x180029758: "public: void __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Copy(unsigned __int64,unsigned __int64) __ptr64" ?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAX_K0@Z
0x18003BD88: "no protocol option" ??_C@_0BD@EAMBFIDF@no?5protocol?5option?$AA@
0x18002B058: WppCleanupUm
0x18000AE00: "__cdecl TlgCreateWsz" _TlgCreateWsz
0x180030E58: "void __cdecl EvtLog_LogErrorInvalidWmiInstanceId(unsigned short const * __ptr64,unsigned short const * __ptr64)" ?EvtLog_LogErrorInvalidWmiInstanceId@@YAXPEBG0@Z
0x1800117B5: "__cdecl CxxThrowException" _CxxThrowException
0x18003A050: "__cdecl _imp_?terminate@@YAXXZ" __imp_?terminate@@YAXXZ
0x180028230: "public: virtual void * __ptr64 __cdecl std::_Generic_error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Generic_error_category@std@@UEAAPEAXI@Z
0x18003BED0: "read only file system" ??_C@_0BG@EICBIHDP@read?5only?5file?5system?$AA@
0x1800458C0: "__cdecl _IMPORT_DESCRIPTOR_netutils" __IMPORT_DESCRIPTOR_netutils
0x180049008: "void (__cdecl* __ptr64 g_wil_details_internalSubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64)" ?g_wil_details_internalSubscribeFeatureStateChangeNotification@@3P6AXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@ZEA
0x18003DD7B: "__cdecl TraceLoggingMetadataEnd" _TraceLoggingMetadataEnd
0x180033BE8: "long __cdecl WscDSA_GetDefaultProduct(class CThirdPartyManager * __ptr64,class CExternalBase * __ptr64 * __ptr64)" ?WscDSA_GetDefaultProduct@@YAJPEAVCThirdPartyManager@@PEAPEAVCExternalBase@@@Z
0x18002D6E0: "void __cdecl HvciTryEnable(void)" ?HvciTryEnable@@YAXXZ
0x180048B90: "struct _SVCHOST_GLOBAL_DATA * __ptr64 __ptr64 g_svcHostGlobalData" ?g_svcHostGlobalData@@3PEAU_SVCHOST_GLOBAL_DATA@@EA
0x180008AC0: "protected: virtual long __cdecl CExternalAntiSpyware::OnCloneCreate(class CExternalBase * __ptr64 * __ptr64) __ptr64" ?OnCloneCreate@CExternalAntiSpyware@@MEAAJPEAPEAVCExternalBase@@@Z
0x1800037F4: "private: long __cdecl CAlertStatus::InitCriticalSection(void) __ptr64" ?InitCriticalSection@CAlertStatus@@AEAAJXZ
0x18004D0F8: "__cdecl _imp_CoCreateInstance" __imp_CoCreateInstance
0x180030184: "public: void * __ptr64 __cdecl CRecheckQueue::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCRecheckQueue@@QEAAPEAXI@Z
0x180039EB0: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x1800371C0: "struct HDESK__ * __ptr64 __cdecl WARBIRD_DELAY_LOAD::GetThreadDesktop(unsigned long)" ?GetThreadDesktop@WARBIRD_DELAY_LOAD@@YAPEAUHDESK__@@K@Z
0x18002FFD8: "public: __cdecl CThirdPartyMonitoring::~CThirdPartyMonitoring(void) __ptr64" ??1CThirdPartyMonitoring@@QEAA@XZ
0x180009CD0: "public: long __cdecl CThirdPartyManager::UpdateExternalProduct(class CExternalBase * __ptr64) __ptr64" ?UpdateExternalProduct@CThirdPartyManager@@QEAAJPEAVCExternalBase@@@Z
0x1800101EC: "private: int __cdecl CRecheckQueue::Contains(class CDetectoid * __ptr64,enum RECHECK_TYPE * __ptr64) __ptr64" ?Contains@CRecheckQueue@@AEAAHPEAVCDetectoid@@PEAW4RECHECK_TYPE@@@Z
0x180036D18: WPP_SF_qSd
0x180039DD8: "__cdecl _imp_CancelWaitableTimer" __imp_CancelWaitableTimer
0x180028084: "public: __cdecl std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >::~pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >(void) __ptr64" ??1?$pair@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@QEAA@XZ
0x180029D40: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,int,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> >,0> >::_Rrotate(struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int>,void * __ptr64> * __ptr64) __ptr64" ?_Rrotate@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@HU?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@PEAX@2@@Z
0x1800482E8: "__vectorcall ??_R0?AVbad_alloc@std@" ??_R0?AVbad_alloc@std@@@8
0x1800313F0: "protected: virtual long __cdecl CAntiSpywareManager::OnWbemSetCustomProperties(class CExternalBase * __ptr64,struct IWbemClassObject * __ptr64) __ptr64" ?OnWbemSetCustomProperties@CAntiSpywareManager@@MEAAJPEAVCExternalBase@@PEAUIWbemClassObject@@@Z
0x180010390: "unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)" ?RtlDllShutdownInProgress@details@wil@@YAEXZ
0x1800382B0: "const std::_Generic_error_category::`vftable'" ??_7_Generic_error_category@std@@6B@
0x180039C38: "__cdecl _imp_LocalAlloc" __imp_LocalAlloc
0x180032510: "public: virtual void * __ptr64 __cdecl CWmiEventSinkProxy::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCWmiEventSinkProxy@@UEAAPEAXI@Z
0x18003A150: "__cdecl _imp_EtwGetTraceEnableLevel" __imp_EtwGetTraceEnableLevel
0x180011EA6: "__cdecl _imp_load_CertVerifyCertificateChainPolicy" __imp_load_CertVerifyCertificateChainPolicy
0x18004D018: "__cdecl _imp_ReportEventW" __imp_ReportEventW
0x180049060: "bool wil::g_fBreakOnFailure" ?g_fBreakOnFailure@wil@@3_NA
0x18003A680: IID_IWbemLocator
0x180028074: "public: __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::~basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >(void) __ptr64" ??1?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAA@XZ
0x180003DA4: "public: long __cdecl CWmiEventSinkAvFw::Initialize(class CAntiVirusManager * __ptr64,class CFirewallManager * __ptr64,class CAntiSpywareManager * __ptr64,class CAlertStatus * __ptr64) __ptr64" ?Initialize@CWmiEventSinkAvFw@@QEAAJPEAVCAntiVirusManager@@PEAVCFirewallManager@@PEAVCAntiSpywareManager@@PEAVCAlertStatus@@@Z
0x180039B90: "__cdecl _imp_DelayLoadFailureHook" __imp_DelayLoadFailureHook
0x1800238E4: "public: __cdecl wil::details_abi::UsageIndexes::~UsageIndexes(void) __ptr64" ??1UsageIndexes@details_abi@wil@@QEAA@XZ
0x18003A188: "__cdecl _imp_WinSqmIsOptedIn" __imp_WinSqmIsOptedIn
0x18003B470: CLSID_ShieldProcessLauncher
0x180039C10: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x180003748: "public: long __cdecl CAlertStatus::Initialize(class CSecureSettingsManager * __ptr64) __ptr64" ?Initialize@CAlertStatus@@QEAAJPEAVCSecureSettingsManager@@@Z
0x180008664: "long __cdecl CreateRemovedProductsList(class CList<unsigned short * __ptr64,unsigned short * __ptr64> * __ptr64 * __ptr64)" ?CreateRemovedProductsList@@YAJPEAPEAV?$CList@PEAGPEAG@@@Z
0x180012410: "__cdecl _chkstk" __chkstk
0x18002F854: "public: long __cdecl CExternalBase::SetNotificationMessage(unsigned long) __ptr64" ?SetNotificationMessage@CExternalBase@@QEAAJK@Z
0x18003BF38: "stream timeout" ??_C@_0P@DIIFGFCG@stream?5timeout?$AA@
0x18002989C: "public: void __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::_Copy(unsigned __int64,unsigned __int64) __ptr64" ?_Copy@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAX_K0@Z
0x180035B34: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,int,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@HU?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@PEAX@2@@Z
0x180001F30: "public: static long __cdecl wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData>::Acquire(char const * __ptr64,class wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData> * __ptr64 * __ptr64)" ?Acquire@?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@SAJPEBDPEAPEAV123@@Z
0x18003E478: CLSID_GroupPolicyObject
0x18000B690: "public: long __cdecl CExternalBase::CopyValuesFrom(class CExternalBase * __ptr64) __ptr64" ?CopyValuesFrom@CExternalBase@@QEAAJPEAV1@@Z
0x1800371C0: "int __cdecl WARBIRD_DELAY_LOAD::SystemParametersInfoW(unsigned int,unsigned int,void * __ptr64,unsigned int)" ?SystemParametersInfoW@WARBIRD_DELAY_LOAD@@YAHIIPEAXI@Z
0x18002354C: "public: __cdecl wil::details_abi::UsageIndexes::UsageIndexes(void) __ptr64" ??0UsageIndexes@details_abi@wil@@QEAA@XZ
0x180030F24: "void __cdecl EvtLog_LogErrorWithHresult(unsigned long,long)" ?EvtLog_LogErrorWithHresult@@YAXKJ@Z
0x180028230: "public: virtual void * __ptr64 __cdecl std::_System_error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_E_System_error_category@std@@UEAAPEAXI@Z
0x180039FB0: "__cdecl _imp_SetServiceStatus" __imp_SetServiceStatus
0x18003AF18: "%CommonProgramFiles%\AV" ??_C@_1DA@GDIMGCGL@?$AA?$CF?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAF?$AAi?$AAl?$AAe?$AAs?$AA?$CF?$AA?2?$AAA?$AAV?$AA?$AA@
0x180011740: "public: virtual void * __ptr64 __cdecl type_info::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gtype_info@@UEAAPEAXI@Z
0x18003BE38: "operation in progress" ??_C@_0BG@KDKHOPCO@operation?5in?5progress?$AA@
0x18003E288: "s_wscInitiateOfflineCleaning" ??_C@_1DK@MHBLKKGF@?$AAs?$AA_?$AAw?$AAs?$AAc?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAt?$AAe?$AAO?$AAf?$AAf?$AAl?$AAi?$AAn?$AAe?$AAC?$AAl?$AAe?$AAa?$AAn?$AAi?$AAn?$AAg?$AA?$AA@
0x180024134: "long __cdecl wil::GetFailureLogString(unsigned short * __ptr64,unsigned __int64,struct wil::FailureInfo const & __ptr64)" ?GetFailureLogString@wil@@YAJPEAG_KAEBUFailureInfo@1@@Z
0x18003A078: "__cdecl _imp__vsnprintf_s" __imp__vsnprintf_s
0x18002764C: "char * __ptr64 __cdecl std::_Allocate<char>(unsigned __int64,char * __ptr64)" ??$_Allocate@D@std@@YAPEAD_KPEAD@Z
0x180039D70: "__cdecl _imp_RegNotifyChangeKeyValue" __imp_RegNotifyChangeKeyValue
0x180039CB0: "__cdecl _imp_UnmapViewOfFile" __imp_UnmapViewOfFile
0x1800102B8: TraceLoggingRegisterEx
0x18002B480: s_wscAntiVirusGetRemovedButNotUpgradableProducts
0x1800120FB: "__cdecl _imp_load_ImageNtHeader" __imp_load_ImageNtHeader
0x18003BB60: "bad address" ??_C@_0M@KGHGGJGL@bad?5address?$AA@
0x1800325B8: "public: virtual __cdecl CDetectoid::~CDetectoid(void) __ptr64" ??1CDetectoid@@UEAA@XZ
0x180010DCC: "public: __cdecl std::length_error::length_error(char const * __ptr64) __ptr64" ??0length_error@std@@QEAA@PEBD@Z
0x180049128: "void (__cdecl* __ptr64 g_wil_details_apiUnsubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?g_wil_details_apiUnsubscribeFeatureStateChangeNotification@@3P6AXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@ZEA
0x180044DE8: "__cdecl CT??_R0?AVlength_error@std@@@8??0length_error@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVlength_error@std@@@8??0length_error@std@@QEAA@AEBV01@@Z24
0x1800239E0: "public: virtual void * __ptr64 __cdecl wil::ResultException::`scalar deleting destructor'(unsigned int) __ptr64" ??_GResultException@wil@@UEAAPEAXI@Z
0x1800409A0: "unsigned long const * const `public: static long __cdecl CUxDisplayStringsT<class CEmptyType>::GetAllPreferredStrings(unsigned short * __ptr64,unsigned int,unsigned short * __ptr64 * __ptr64 * __ptr64,int * __ptr64,struct _LANG_FONT_NAMES * __ptr64)'::`2'::uLanguageArray" ?uLanguageArray@?1??GetAllPreferredStrings@?$CUxDisplayStringsT@VCEmptyType@@@@SAJPEAGIPEAPEAPEAGPEAHPEAU_LANG_FONT_NAMES@@@Z@4QBKB
0x180048AC8: "__cdecl _hmod__WINHTTP_dll" __hmod__WINHTTP_dll
0x180029F34: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::append(unsigned short const * __ptr64,unsigned __int64) __ptr64" ?append@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@PEBG_K@Z
0x180048FB8: "public: static class std::locale::id std::numpunct<char>::id" ?id@?$numpunct@D@std@@2V0locale@2@A
0x18003A750: "EnableLUA" ??_C@_1BE@PBGLAGDD@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAL?$AAU?$AAA?$AA?$AA@
0x180023F44: "void __cdecl wil::details::in1diag3::FailFast_Unexpected(void * __ptr64,unsigned int,char const * __ptr64)" ?FailFast_Unexpected@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x18002451C: "public: struct wil::details_abi::ProcessLocalData * __ptr64 __cdecl wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData>::GetShared(void) __ptr64" ?GetShared@?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAPEAUProcessLocalData@23@XZ
0x180049070: "void (__cdecl* __ptr64 wil::details::g_pfnLoggingCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnLoggingCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x180039EF8: api-ms-win-core-threadpool-l1-2-0_NULL_THUNK_DATA
0x18003BC70: "identifier removed" ??_C@_0BD@JPHBMONG@identifier?5removed?$AA@
0x18003C050: "__cdecl _sz_USERENV_dll" __sz_USERENV_dll
0x18003DD80: "antispywareProductDisplayName" ??_C@_1DM@FCLMFHNH@?$AAa?$AAn?$AAt?$AAi?$AAs?$AAp?$AAy?$AAw?$AAa?$AAr?$AAe?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAD?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180039F00: "__cdecl _imp_SystemTimeToFileTime" __imp_SystemTimeToFileTime
0x18003B988: "already_connected" ??_C@_0BC@FIFLCHLO@already_connected?$AA@
0x180025A80: "void __cdecl wil::details::ThrowResultExceptionInternal(struct wil::FailureInfo const & __ptr64)" ?ThrowResultExceptionInternal@details@wil@@YAXAEBUFailureInfo@2@@Z
0x180011B72: "__cdecl _imp_load_CoUninitialize" __imp_load_CoUninitialize
0x18003A718: "ConsentPromptBehaviorAdmin" ??_C@_1DG@CJBJMBMF@?$AAC?$AAo?$AAn?$AAs?$AAe?$AAn?$AAt?$AAP?$AAr?$AAo?$AAm?$AAp?$AAt?$AAB?$AAe?$AAh?$AAa?$AAv?$AAi?$AAo?$AAr?$AAA?$AAd?$AAm?$AAi?$AAn?$AA?$AA@
0x1800305C8: "private: long __cdecl CThirdPartyMonitoring::ResetTimer(void) __ptr64" ?ResetTimer@CThirdPartyMonitoring@@AEAAJXZ
0x180029CAC: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,int,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> >,0> >::_Lrotate(struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int>,void * __ptr64> * __ptr64) __ptr64" ?_Lrotate@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@HU?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@PEAX@2@@Z
0x180039A38: "const wil::ResultException::`vftable'" ??_7ResultException@wil@@6B@
0x180010600: "protected: virtual long __cdecl CWindowsFirewallDetectoid::OnResetWaitHandle(unsigned long) __ptr64" ?OnResetWaitHandle@CWindowsFirewallDetectoid@@MEAAJK@Z
0x1800255E8: "public: void __cdecl wil::StoredFailureInfo::SetFailureInfo(struct wil::FailureInfo const & __ptr64) __ptr64" ?SetFailureInfo@StoredFailureInfo@wil@@QEAAXAEBUFailureInfo@2@@Z
0x180004080: "protected: virtual long __cdecl CFirewallManager::OnInitialize(void) __ptr64" ?OnInitialize@CFirewallManager@@MEAAJXZ
0x180039D50: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x180048C48: "union _NOTIFICATION_INFORMATION g_WarbirdNotificationInformation" ?g_WarbirdNotificationInformation@@3T_NOTIFICATION_INFORMATION@@A
0x18003E048: "iostream stream error" ??_C@_0BG@PADBLCHM@iostream?5stream?5error?$AA@
0x18003A258: "__cdecl _guard_fids_table" __guard_fids_table
0x1800326E4: "public: long __cdecl CRecheckQueue::Peek(enum RECHECK_TYPE * __ptr64,struct _FILETIME * __ptr64) __ptr64" ?Peek@CRecheckQueue@@QEAAJPEAW4RECHECK_TYPE@@PEAU_FILETIME@@@Z
0x180025388: "unsigned __int64 __cdecl wil::details::ResultStringSize(char const * __ptr64)" ?ResultStringSize@details@wil@@YA_KPEBD@Z
0x1800336AC: "long __cdecl WscDSA_DisableNonDefault(class CWmiEventManagerAvFw * __ptr64,class CThirdPartyManager * __ptr64,unsigned long)" ?WscDSA_DisableNonDefault@@YAJPEAVCWmiEventManagerAvFw@@PEAVCThirdPartyManager@@K@Z
0x18003A0E8: msvcrt_NULL_THUNK_DATA
0x1800082D0: "private: void __cdecl CThirdPartyMonitoring::ClearHandleArrays(void) __ptr64" ?ClearHandleArrays@CThirdPartyMonitoring@@AEAAXXZ
0x18003BCF8: "network down" ??_C@_0N@KIIEAAIO@network?5down?$AA@
0x180038D90: "__cdecl load_config_used" _load_config_used
0x180048298: "__vectorcall ??_R0?AVlength_error@std@" ??_R0?AVlength_error@std@@@8
0x180039FC0: "__cdecl _imp_??0exception@@QEAA@AEBQEBDH@Z" __imp_??0exception@@QEAA@AEBQEBDH@Z
0x180023440: "public: __cdecl wil::ResultException::ResultException(class wil::ResultException const & __ptr64) __ptr64" ??0ResultException@wil@@QEAA@AEBV01@@Z
0x180011FE0: "__cdecl _imp_load_CryptMsgGetAndVerifySigner" __imp_load_CryptMsgGetAndVerifySigner
0x180008640: "public: struct _CListElement * __ptr64 __cdecl CList<class CDetectoid * __ptr64,class CDetectoid * __ptr64>::GetHeadPosition(void)const __ptr64" ?GetHeadPosition@?$CList@PEAVCDetectoid@@PEAV1@@@QEBAPEAU_CListElement@@XZ
0x180010E30: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`vector deleting destructor'(unsigned int) __ptr64" ??_Ebad_alloc@std@@UEAAPEAXI@Z
0x180039E28: "__cdecl _imp_ReleaseMutex" __imp_ReleaseMutex
0x18003D518: WNF_WSC_SECURITY_CENTER_USER_NOTIFICATION
0x18003A768: WPP_376586603d993c2aae26c484e0378e83_Traceguids
0x18000C320: "public: long __cdecl CExternalBase::UpdatePersistenStore(struct IWbemServices * __ptr64) __ptr64" ?UpdatePersistenStore@CExternalBase@@QEAAJPEAUIWbemServices@@@Z
0x180044FC0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_sddl_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_sddl_l1_1_0_dll
0x18003D570: ?LangFontIndexMapping@?1??GetFontsForLCIDIndex@?$CUxDisplayStringsT@VCEmptyType@@@@CAJIPEAU_LANG_FONT_NAMES@@@Z@4QBU_LANG_FONT_INDEX_INFO@?1??12@CAJI0@Z@B
0x18000353C: "public: long __cdecl CList<class CRecheckItem * __ptr64,class CRecheckItem * __ptr64>::Initialize(void) __ptr64" ?Initialize@?$CList@PEAVCRecheckItem@@PEAV1@@@QEAAJXZ
0x18003EAD0: "SOFTWARE\Microsoft\Security Cent" ??_C@_1FO@IGDCPAGG@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?5?$AAC?$AAe?$AAn?$AAt@
0x180025E98: "private: void __cdecl wil::details::shared_buffer::assign(long * __ptr64,unsigned __int64) __ptr64" ?assign@shared_buffer@details@wil@@AEAAXPEAJ_K@Z
0x18003BA00: "network_unreachable" ??_C@_0BE@JFNJIDNF@network_unreachable?$AA@
0x180023930: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@UEAAPEAXI@Z
0x18003E410: "SYSTEM\CurrentControlSet\Control" ??_C@_1FE@FIIMHMJ@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180024080: "void __cdecl wil::details::GetContextAndNotifyFailure(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?GetContextAndNotifyFailure@details@wil@@YAXPEAUFailureInfo@2@PEAD_K@Z
0x180039B58: "__cdecl _imp_HvciIncompatibilityScanFree" __imp_HvciIncompatibilityScanFree
0x18003D6CE: ?_TlgEvent@?3???$_TlgWriteActivityAutoStop@$0A@$04@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z@4U<unnamed-type-_TlgEvent>@?3???$_TlgWriteActivityAutoStop@$0A@$04@@YAX01@Z@B
0x180039BA8: api-ms-win-core-delayload-l1-1-1_NULL_THUNK_DATA
0x180039B98: api-ms-win-core-delayload-l1-1-0_NULL_THUNK_DATA
0x18003EA60: "Software\Policies\Microsoft\Wind" ??_C@_1GO@MECCOBBH@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd@
0x180010600: "public: virtual long __cdecl CWmiEventSinkAvFw::SetStatus(long,long,unsigned short * __ptr64,struct IWbemClassObject * __ptr64) __ptr64" ?SetStatus@CWmiEventSinkAvFw@@UEAAJJJPEAGPEAUIWbemClassObject@@@Z
0x180032808: "public: virtual __cdecl CWindowsFirewallDetectoid::~CWindowsFirewallDetectoid(void) __ptr64" ??1CWindowsFirewallDetectoid@@UEAA@XZ
0x180040A70: IID_IWbemClassObject
0x180010610: "public: virtual long __cdecl CThirdPartyManager::CreateExternalBaseForInboxProduct(class CExternalBase * __ptr64 * __ptr64) __ptr64" ?CreateExternalBaseForInboxProduct@CThirdPartyManager@@UEAAJPEAPEAVCExternalBase@@@Z
0x1800253F4: "long __cdecl wil::details::in1diag3::Return_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?Return_GetLastError@in1diag3@details@wil@@YAJPEAXIPEBD@Z
0x180008DA0: "public: long __cdecl CExternalBase::SetDisplayName(unsigned short const * __ptr64) __ptr64" ?SetDisplayName@CExternalBase@@QEAAJPEBG@Z
0x180039A80: "__cdecl _imp_FWChangeNotificationDestroy" __imp_FWChangeNotificationDestroy
0x180023B84: "public: void __cdecl wil::details_abi::ThreadLocalData::Clear(void) __ptr64" ?Clear@ThreadLocalData@details_abi@wil@@QEAAXXZ
0x180029154: "void __cdecl WscTelemetryEventWriteProductDeregistration(enum _SECURITY_PRODUCT_TYPE,class CExternalBase * __ptr64)" ?WscTelemetryEventWriteProductDeregistration@@YAXW4_SECURITY_PRODUCT_TYPE@@PEAVCExternalBase@@@Z
0x18002D138: "int __cdecl VelocityDeleteReg(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64)" ?VelocityDeleteReg@@YAHPEAUHKEY__@@PEBG1@Z
0x180023EE0: "public: static void __cdecl wil::details::DestroyThreadPoolTimer<struct wil::details::SystemThreadPoolMethods,0>::Destroy(struct _TP_TIMER * __ptr64)" ?Destroy@?$DestroyThreadPoolTimer@USystemThreadPoolMethods@details@wil@@$0A@@details@wil@@SAXPEAU_TP_TIMER@@@Z
0x180023710: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?ReleaseMutex@details@wil@@YAX0@ZU?$integral_constant@_K$01@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x1800253B0: "unsigned __int64 __cdecl wil::details::ResultStringSize(unsigned short const * __ptr64)" ?ResultStringSize@details@wil@@YA_KPEBG@Z
0x18003B708: "directory not empty" ??_C@_0BE@JIDOCPHM@directory?5not?5empty?$AA@
0x1800490A0: "long volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`5'::depth" ?depth@?4??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4JC
0x18003B190: WPP_3faa365d39e53f905a2ff2b05bf3b34a_Traceguids
0x18003E3F0: "SelfHost" ??_C@_1BC@CJFOPLDC@?$AAS?$AAe?$AAl?$AAf?$AAH?$AAo?$AAs?$AAt?$AA?$AA@
0x1800457BC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0
0x18004D0E8: "__cdecl _imp_CoSetProxyBlanket" __imp_CoSetProxyBlanket
0x180048DE0: "class std::map<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > > g_UpgradableProducts" ?g_UpgradableProducts@@3V?$map@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@@std@@A
0x18003A058: "__cdecl _imp_wcsnlen" __imp_wcsnlen
0x180024C80: "public: void __cdecl wil::details_abi::SubscriptionList::OnSignaled(class wil::srwlock & __ptr64) __ptr64" ?OnSignaled@SubscriptionList@details_abi@wil@@QEAAXAEAVsrwlock@3@@Z
0x18002A500: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > > >,class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@std@@@std@@@2@0@Z
0x18002A5AC: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@std@@@std@@@2@@Z
0x180039AD0: "__cdecl _imp_RpcServerInqCallAttributesW" __imp_RpcServerInqCallAttributesW
0x180035A28: "public: struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int>,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@PEAX@2@XZ
0x180031B88: "public: long __cdecl CSecurityVerificationManager::GetIsIntegrityEnforced(unsigned short * __ptr64,int * __ptr64) __ptr64" ?GetIsIntegrityEnforced@CSecurityVerificationManager@@QEAAJPEAGPEAH@Z
0x1800371C0: "unsigned long __cdecl WARBIRD_DELAY_LOAD::LocaleNameToLCID(unsigned short const * __ptr64,unsigned long)" ?LocaleNameToLCID@WARBIRD_DELAY_LOAD@@YAKPEBGK@Z
0x18003A0D8: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x180049150: "void * __ptr64 __ptr64 g_hThreadUpgradeChangeMonitor" ?g_hThreadUpgradeChangeMonitor@@3PEAXEA
0x180028F90: "void __cdecl WscEnableDefenderOnUpgradeThreadProc(void * __ptr64)" ?WscEnableDefenderOnUpgradeThreadProc@@YAXPEAX@Z
0x18002D4C0: "int __cdecl wil_details_SetPropertyCacheOpportunityCallback(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64)" ?wil_details_SetPropertyCacheOpportunityCallback@@YAHPEATwil_details_FeaturePropertyCache@@PEAX@Z
0x180011810: "public: virtual char const * __ptr64 __cdecl exception::what(void)const __ptr64" ?what@exception@@UEBAPEBDXZ
0x18003C120: "__cdecl _sz_WINTRUST_dll" __sz_WINTRUST_dll
0x180010E70: "public: virtual void * __ptr64 __cdecl std::logic_error::`scalar deleting destructor'(unsigned int) __ptr64" ??_Glogic_error@std@@UEAAPEAXI@Z
0x18004D068: CRYPT32_NULL_THUNK_DATA_DLA
0x180028A20: "long __cdecl ValidateCallerAMPPL(long * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64)" ?ValidateCallerAMPPL@@YAJPEAJPEBG11@Z
0x180027F48: "public: __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >(char const * __ptr64) __ptr64" ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAA@PEBD@Z
0x18003C080: CLSID_GlobalOptions
0x180011E82: "__cdecl _imp_load_CoSetProxyBlanket" __imp_load_CoSetProxyBlanket
0x1800240F0: "char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)" ?GetCurrentModuleName@details@wil@@YAPEBDXZ
0x18003E120: "%ls\%ls" ??_C@_1BA@JPNMJFGG@?$AA?$CF?$AAl?$AAs?$AA?2?$AA?$CF?$AAl?$AAs?$AA?$AA@
0x180028034: "public: __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >(unsigned short const * __ptr64) __ptr64" ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAA@PEBG@Z
0x180031744: "public: long __cdecl CSecurityVerificationManager::CreateExternalBaseFromPESettings(unsigned short * __ptr64,class CExternalBase * __ptr64 * __ptr64) __ptr64" ?CreateExternalBaseFromPESettings@CSecurityVerificationManager@@QEAAJPEAGPEAPEAVCExternalBase@@@Z
0x1800024F8: "long __cdecl StringCchPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,...)" ?StringCchPrintfW@@YAJPEAG_KPEBGZZ
0x180044E50: "__cdecl CT??_R0?AVout_of_range@std@@@8??0out_of_range@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVout_of_range@std@@@8??0out_of_range@std@@QEAA@AEBV01@@Z24
0x180010DA4: "public: __cdecl std::length_error::length_error(class std::length_error const & __ptr64) __ptr64" ??0length_error@std@@QEAA@AEBV01@@Z
0x18002F458: "public: long __cdecl CExternalBase::Clone(class CExternalBase * __ptr64 * __ptr64) __ptr64" ?Clone@CExternalBase@@QEAAJPEAPEAV1@@Z
0x18003AF08: "enabled" ??_C@_1BA@BKMGIBPB@?$AAe?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x180025D20: "void __cdecl wil::details::WilFailFast(struct wil::FailureInfo const & __ptr64)" ?WilFailFast@details@wil@@YAXAEBUFailureInfo@2@@Z
0x180003EFC: "public: long __cdecl CCriticalSection::Initialize(void) __ptr64" ?Initialize@CCriticalSection@@QEAAJXZ
0x180048BF8: "class CSecurityVerificationManagerFw * __ptr64 __ptr64 g_pFirewallVerificationManager" ?g_pFirewallVerificationManager@@3PEAVCSecurityVerificationManagerFw@@EA
0x18003A118: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x18002E618: "protected: long __cdecl CThirdPartyManager::CreateExternalBaseFromOldStore(struct IWbemClassObject * __ptr64,class CExternalBase * __ptr64 * __ptr64) __ptr64" ?CreateExternalBaseFromOldStore@CThirdPartyManager@@IEAAJPEAUIWbemClassObject@@PEAPEAVCExternalBase@@@Z
0x18002F7F8: "public: long __cdecl CExternalBase::SetCallerPath(unsigned short const * __ptr64) __ptr64" ?SetCallerPath@CExternalBase@@QEAAJPEBG@Z
0x18003E00C: "true" ??_C@_04LOAJBDKD@true?$AA@
0x180039D48: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x18002ABB0: "public: virtual char const * __ptr64 __cdecl std::_Generic_error_category::name(void)const __ptr64" ?name@_Generic_error_category@std@@UEBAPEBDXZ
0x18003B8E8: "connection_reset" ??_C@_0BB@JOANDNCK@connection_reset?$AA@
0x180039E90: "__cdecl _imp_WaitForMultipleObjects" __imp_WaitForMultipleObjects
0x180003840: "long __cdecl StartupRpc(void)" ?StartupRpc@@YAJXZ
0x180011DE5: "__cdecl _imp_load_WinHttpTimeFromSystemTime" __imp_load_WinHttpTimeFromSystemTime
0x18003E060: "system" ??_C@_06FHFOAHML@system?$AA@
0x180003B90: "int __cdecl wil_details_SetPropertyFlagCallback(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64)" ?wil_details_SetPropertyFlagCallback@@YAHPEATwil_details_FeaturePropertyCache@@PEAX@Z
0x180038CC0: "const std::logic_error::`vftable'" ??_7logic_error@std@@6B@
0x180033DDC: "int __cdecl WscDSA_GroupPolicyIsEnabled(void)" ?WscDSA_GroupPolicyIsEnabled@@YAHXZ
0x18000B0F0: "protected: virtual long __cdecl CExternalAntiVirus::OnCopyValuesFrom(class CExternalBase * __ptr64) __ptr64" ?OnCopyValuesFrom@CExternalAntiVirus@@MEAAJPEAVCExternalBase@@@Z
0x18004D0E0: WINTRUST_NULL_THUNK_DATA_DLA
0x18003A148: "__cdecl _imp_EtwGetTraceEnableFlags" __imp_EtwGetTraceEnableFlags
0x1800455A0: WINTRUST_NULL_THUNK_DATA_DLB
0x180024B7C: ?MakeAndInitialize@?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@CAJPEBG$$QEAV?$unique_any_t@V?$mutex_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@@3@PEAPEAV123@@Z
0x180045140: WINTRUST_NULL_THUNK_DATA_DLN
0x1800266E0: "void __cdecl StopService(void * __ptr64,unsigned char)" ?StopService@@YAXPEAXE@Z
0x1800455C0: dbghelp_NULL_THUNK_DATA_DLB
0x18003A080: "__cdecl _imp_??0exception@@QEAA@AEBV0@@Z" __imp_??0exception@@QEAA@AEBV0@@Z
0x18003B838: "address_in_use" ??_C@_0P@LNDJPBFK@address_in_use?$AA@
0x180039F48: "__cdecl _imp_EventWrite" __imp_EventWrite
0x18003ECF0: WPP_05ffecff924e3da0409a01d8be23973d_Traceguids
0x18003C290: "NtUpdateWnfStateData" ??_C@_0BF@NPHHEHP@NtUpdateWnfStateData?$AA@
0x180049194: ?data@?1??GetFeaturePropertyCache@?$Feature@U__WilFeatureTraits_Feature_HvciEverywhereInsiderOptIn@@@wil@@CAAEATwil_details_FeaturePropertyCache@@XZ@4T4@A
0x1800490B0: "unsigned int (__cdecl* __ptr64 g_wil_details_internalGetFeatureVariant)(unsigned int,enum FEATURE_CHANGE_TIME,unsigned int * __ptr64,int * __ptr64)" ?g_wil_details_internalGetFeatureVariant@@3P6AIIW4FEATURE_CHANGE_TIME@@PEAIPEAH@ZEA
0x180032F38: "public: int & __ptr64 __cdecl std::map<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,int,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> > >::operator[](class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > &&) __ptr64" ??A?$map@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@HU?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@2@@std@@QEAAAEAH$$QEAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@1@@Z
0x180038CB0: "const std::bad_alloc::`vftable'" ??_7bad_alloc@std@@6B@
0x180028230: "public: virtual void * __ptr64 __cdecl std::_Generic_error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Generic_error_category@std@@UEAAPEAXI@Z
0x18002ABFC: WPP_SF_DDS
0x18004D010: "__cdecl _imp_DeregisterEventSource" __imp_DeregisterEventSource
0x180034528: "long __cdecl WscDSA_ResetDefault(class CWmiEventManagerAvFw * __ptr64,class CThirdPartyManager * __ptr64,unsigned long)" ?WscDSA_ResetDefault@@YAJPEAVCWmiEventManagerAvFw@@PEAVCThirdPartyManager@@K@Z
0x1800105F0: s_wscAutoUpdatesGetStatus
0x18000AB50: "void __cdecl WscTelemetryEventWriteProductLoad(class CExternalBase * __ptr64)" ?WscTelemetryEventWriteProductLoad@@YAXPEAVCExternalBase@@@Z
0x18003AF50: "SOFTWARE\Microsoft\Windows NT\Cu" ??_C@_1JM@KAEJCEPA@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x180011C51: "__cdecl _tailMerge_crypt32_dll" __tailMerge_crypt32_dll
0x180039CB8: "__cdecl _imp_CreateFileMappingW" __imp_CreateFileMappingW
0x18003C460: "{6945B704-D3A8-4f41-87E1-F68002F" ??_C@_1EO@FEOGJNIH@?$AA?$HL?$AA6?$AA9?$AA4?$AA5?$AAB?$AA7?$AA0?$AA4?$AA?9?$AAD?$AA3?$AAA?$AA8?$AA?9?$AA4?$AAf?$AA4?$AA1?$AA?9?$AA8?$AA7?$AAE?$AA1?$AA?9?$AAF?$AA6?$AA8?$AA0?$AA0?$AA2?$AAF@
0x1800273C0: WPP_SF_SSD
0x180027480: WPP_SF_SSd
0x18002B4A0: s_wscAntiVirusRemoveUpgradableProduct
0x18003D538: "Microcode AB Testing" ??_C@_1CK@HOEOHEIL@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAc?$AAo?$AAd?$AAe?$AA?5?$AAA?$AAB?$AA?5?$AAT?$AAe?$AAs?$AAt?$AAi?$AAn?$AAg?$AA?$AA@
0x180039AE8: "__cdecl _imp_RpcStringFreeW" __imp_RpcStringFreeW
0x180024408: "long __cdecl wil::details::GetLastErrorFailHr(void)" ?GetLastErrorFailHr@details@wil@@YAJXZ
0x18003A110: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x180011700: "__cdecl purecall" _purecall
0x180039DA0: "__cdecl _imp_RegQueryInfoKeyW" __imp_RegQueryInfoKeyW
0x180025230: "unsigned long __cdecl wil::details::ReportFailure_GetLastError(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastError@details@wil@@YAKPEAXIPEBD110W4FailureType@2@@Z
0x18000B4B0: "public: long __cdecl CThirdPartyManager::CreateExternalBase(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,class CExternalBase * __ptr64 * __ptr64) __ptr64" ?CreateExternalBase@CThirdPartyManager@@QEAAJPEBG000KPEAPEAVCExternalBase@@@Z
0x18000D744: "void __cdecl WscNotifyRpcStateChange(int)" ?WscNotifyRpcStateChange@@YAXH@Z
0x180040A48: "__cdecl _pfnDefaultDliFailureHook2" __pfnDefaultDliFailureHook2
0x18000C064: "int __cdecl WscDSA_FeatureIsEnabled(void)" ?WscDSA_FeatureIsEnabled@@YAHXZ
0x180032510: "public: virtual void * __ptr64 __cdecl CWmiEventSinkProxy::`vector deleting destructor'(unsigned int) __ptr64" ??_ECWmiEventSinkProxy@@UEAAPEAXI@Z
0x18000353C: "public: long __cdecl CList<class CExternalBase * __ptr64,class CExternalBase * __ptr64>::Initialize(void) __ptr64" ?Initialize@?$CList@PEAVCExternalBase@@PEAV1@@@QEAAJXZ
0x180011724: "__cdecl _std_terminate" __std_terminate
0x180044F60: "__cdecl _DELAY_IMPORT_DESCRIPTOR_CRYPT32_dll" __DELAY_IMPORT_DESCRIPTOR_CRYPT32_dll
0x180011EC4: "__cdecl _tailMerge_api_ms_win_security_sddl_l1_1_0_dll" __tailMerge_api_ms_win_security_sddl_l1_1_0_dll
0x18002F2F8: "public: long __cdecl CThirdPartyManager::RemoveExternalProductByInstanceId(unsigned short const * __ptr64) __ptr64" ?RemoveExternalProductByInstanceId@CThirdPartyManager@@QEAAJPEBG@Z
0x18000CF00: "public: long __cdecl CThirdPartyManager::GetProductBitField(unsigned long,unsigned long & __ptr64) __ptr64" ?GetProductBitField@CThirdPartyManager@@QEAAJKAEAK@Z
0x1800288EC: "long __cdecl StringCbCopyW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCbCopyW@@YAJPEAG_KPEBG@Z
0x180003B50: "public: virtual unsigned long __cdecl CWmiEventSinkAvFw::Release(void) __ptr64" ?Release@CWmiEventSinkAvFw@@UEAAKXZ
0x1800026D0: "void __cdecl wil_details_FeaturePropertyCache_ReportUsageToService(union wil_details_FeaturePropertyCache * __ptr64,unsigned int,struct FEATURE_LOGGED_TRAITS const * __ptr64,int,enum wil_ReportingKind,unsigned __int64)" ?wil_details_FeaturePropertyCache_ReportUsageToService@@YAXPEATwil_details_FeaturePropertyCache@@IPEBUFEATURE_LOGGED_TRAITS@@HW4wil_ReportingKind@@_K@Z
0x180035420: "long __cdecl WscDSA_UnregisterCallback(class CWmiEventManagerAvFw * __ptr64,class CThirdPartyManager * __ptr64,class CExternalBase * __ptr64)" ?WscDSA_UnregisterCallback@@YAJPEAVCWmiEventManagerAvFw@@PEAVCThirdPartyManager@@PEAVCExternalBase@@@Z
0x18002ABE0: MIDL_user_allocate
0x180048BD8: "class CAntiVirusManager * __ptr64 __ptr64 g_pAntiVirusManager" ?g_pAntiVirusManager@@3PEAVCAntiVirusManager@@EA
0x180048C30: "class CWmiEventSinkAvFw * __ptr64 __ptr64 g_pWmiEventSinkAvFw" ?g_pWmiEventSinkAvFw@@3PEAVCWmiEventSinkAvFw@@EA
0x180048C10: "class CThirdPartyMonitoring * __ptr64 __ptr64 g_pThirdPartyMonitoring" ?g_pThirdPartyMonitoring@@3PEAVCThirdPartyMonitoring@@EA
0x1800235AC: "public: __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::~ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>(void) __ptr64" ??1?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAA@XZ
0x1800117E0: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x180039CD0: "__cdecl _imp_ExpandEnvironmentStringsW" __imp_ExpandEnvironmentStringsW
0x180039CA8: api-ms-win-core-localization-l1-2-0_NULL_THUNK_DATA
0x1800123B6: memcmp
0x180039EA8: "__cdecl _imp_GetSystemDirectoryW" __imp_GetSystemDirectoryW
0x18000D0E0: "public: unsigned long __cdecl CAlertStatus::GetAlertStatus(int * __ptr64) __ptr64" ?GetAlertStatus@CAlertStatus@@QEAAKPEAH@Z
0x18003BD78: "no message" ??_C@_0L@EDOLMPAK@no?5message?$AA@
0x180011AF3: "__cdecl _tailMerge_api_ms_win_core_com_l1_1_0_dll" __tailMerge_api_ms_win_core_com_l1_1_0_dll
0x18003C2F8: "WilError_02" ??_C@_0M@NMJHHMC@WilError_02?$AA@
0x18000C694: WPP_SF_SSDd
0x18002AE8C: WPP_SF_SSdd
0x18002B0AC: "__cdecl TlgDefineProvider_annotation__Tlgg_hWscTelemetryProviderProv" _TlgDefineProvider_annotation__Tlgg_hWscTelemetryProviderProv
0x18002E308: "public: long __cdecl CThirdPartyManager::CopyProductAtOffset(unsigned long,class CExternalBase * __ptr64 * __ptr64) __ptr64" ?CopyProductAtOffset@CThirdPartyManager@@QEAAJKPEAPEAVCExternalBase@@@Z
0x180028230: "public: virtual void * __ptr64 __cdecl std::_System_error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_System_error_category@std@@UEAAPEAXI@Z
0x18003BB88: "bad message" ??_C@_0M@PMMIEFCP@bad?5message?$AA@
0x180001698: "public: long __cdecl CSecureSettingsManager::Initialize(void) __ptr64" ?Initialize@CSecureSettingsManager@@QEAAJXZ
0x180024F58: "int __cdecl wil::details::RecordException(long)" ?RecordException@details@wil@@YAHJ@Z
0x1800233C8: ??0?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@QEAA@$$QEAV?$unique_any_t@V?$mutex_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@@2@$$QEAVSemaphoreValue@12@@Z
0x18003C178: "%hs(%d)\%hs!%p: " ??_C@_1CC@CMMBNPBE@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?2?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x18002D87C: "public: struct _CListElement * __ptr64 __cdecl CList<class CRecheckItem * __ptr64,class CRecheckItem * __ptr64>::GetHeadPosition(void)const __ptr64" ?GetHeadPosition@?$CList@PEAVCRecheckItem@@PEAV1@@@QEBAPEAU_CListElement@@XZ
0x180048B58: "long (__cdecl* __ptr64 g_wil_details_pfnRtlSubscribeWnfStateChangeNotification)(struct __WIL__WNF_USER_SUBSCRIPTION * __ptr64 * __ptr64,struct __WIL__WNF_STATE_NAME,unsigned long,long (__cdecl*)(struct __WIL__WNF_STATE_NAME,unsigned long,struct __WIL__WNF_TYPE_ID * __ptr64,void * __ptr64,void const * __ptr64,unsigned long),void * __ptr64,struct __WIL__WNF_TYPE_ID * __ptr64,unsigned long,unsigned long)" ?g_wil_details_pfnRtlSubscribeWnfStateChangeNotification@@3P6AJPEAPEAU__WIL__WNF_USER_SUBSCRIPTION@@U__WIL__WNF_STATE_NAME@@KP6AJ1KPEAU__WIL__WNF_TYPE_ID@@PEAXPEBXK@Z32KK@ZEA
0x180001A60: "protected: virtual unsigned long __cdecl CLuaSettingsChecktoid::OnGetStatus(void) __ptr64" ?OnGetStatus@CLuaSettingsChecktoid@@MEAAKXZ
0x18002443C: "bool __cdecl wil::details::GetModuleInformation(void * __ptr64,unsigned int * __ptr64,char * __ptr64,unsigned __int64)" ?GetModuleInformation@details@wil@@YA_NPEAXPEAIPEAD_K@Z
0x18000EAA8: "public: unsigned __int64 __cdecl wil::details_abi::UsageIndexProperty::GetSize(void)const __ptr64" ?GetSize@UsageIndexProperty@details_abi@wil@@QEBA_KXZ
0x180010E1C: "public: virtual __cdecl std::out_of_range::~out_of_range(void) __ptr64" ??1out_of_range@std@@UEAA@XZ
0x18004D098: "__cdecl _imp_UnregisterGPNotification" __imp_UnregisterGPNotification
0x18003EC00: "\StringFileInfo\040904E4\Company" ??_C@_1EK@FBDLKCP@?$AA?2?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAF?$AAi?$AAl?$AAe?$AAI?$AAn?$AAf?$AAo?$AA?2?$AA0?$AA4?$AA0?$AA9?$AA0?$AA4?$AAE?$AA4?$AA?2?$AAC?$AAo?$AAm?$AAp?$AAa?$AAn?$AAy@
0x180028978: "long __cdecl StripInvalidPathCharsFromString(unsigned short const * __ptr64,unsigned short * __ptr64,unsigned __int64)" ?StripInvalidPathCharsFromString@@YAJPEBGPEAG_K@Z
0x18003BFB8: "value too large" ??_C@_0BA@KGKGOOJA@value?5too?5large?$AA@
0x18003B6C8: "filename too long" ??_C@_0BC@EJHOMAAK@filename?5too?5long?$AA@
0x18003BA78: "protocol_not_supported" ??_C@_0BH@KAPBAIJF@protocol_not_supported?$AA@
0x18003DE30: "antispywareProductExe" ??_C@_1CM@KDBEEMHG@?$AAa?$AAn?$AAt?$AAi?$AAs?$AAp?$AAy?$AAw?$AAa?$AAr?$AAe?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAE?$AAx?$AAe?$AA?$AA@
0x18003E238: "s_wscUpdateProductSubStatus" ??_C@_1DI@LCGLCMHL@?$AAs?$AA_?$AAw?$AAs?$AAc?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAS?$AAu?$AAb?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x18000F600: s_wscFirewallGetStatus
0x180039AF0: "__cdecl _imp_RpcServerUnregisterIfEx" __imp_RpcServerUnregisterIfEx
0x18000CF88: "long __cdecl SqmSetWscMonitoringStatus(unsigned long)" ?SqmSetWscMonitoringStatus@@YAJK@Z
0x180045708: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x18003AFF0: "SOFTWARE\Microsoft\Windows NT\Cu" ??_C@_1KI@NNGFJAEA@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x180025E24: "void __cdecl wil::details::in1diag3::_FailFastImmediate_Unexpected(void)" ?_FailFastImmediate_Unexpected@in1diag3@details@wil@@YAXXZ
0x18002E278: "public: long __cdecl CThirdPartyManager::ClearAllNotifications(void) __ptr64" ?ClearAllNotifications@CThirdPartyManager@@QEAAJXZ
0x18003B424: "AS" ??_C@_15FDIBCHNJ@?$AAA?$AAS?$AA?$AA@
0x180010E70: "public: virtual void * __ptr64 __cdecl std::length_error::`vector deleting destructor'(unsigned int) __ptr64" ??_Elength_error@std@@UEAAPEAXI@Z
0x180003BF4: SetVistaSp1InstallTime
0x180048C08: "class CSecurityVerificationManagerAs * __ptr64 __ptr64 g_pAntiSpywareVerificationManager" ?g_pAntiSpywareVerificationManager@@3PEAVCSecurityVerificationManagerAs@@EA
0x18003B900: "destination_address_required" ??_C@_0BN@JLJNLKLK@destination_address_required?$AA@
0x180039C68: "__cdecl _imp_GetModuleHandleW" __imp_GetModuleHandleW
0x180025E54: "void __cdecl wil::details::in1diag3::_FailFast_Unexpected(void * __ptr64,unsigned int,char const * __ptr64)" ?_FailFast_Unexpected@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x1800458AC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-version-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-version-l1-1-0
0x18003BCD8: "is a directory" ??_C@_0P@FLLDBIDK@is?5a?5directory?$AA@
0x180039AE0: "__cdecl _imp_RpcServerListen" __imp_RpcServerListen
0x1800301F4: "private: void __cdecl CThirdPartyMonitoring::HandleTimerNotification(unsigned long) __ptr64" ?HandleTimerNotification@CThirdPartyMonitoring@@AEAAXK@Z
0x18002A028: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::assign(class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > const & __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAAEAV12@AEBV12@_K1@Z
0x18002770C: "public: struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > >::_Buynode<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >(struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > &&) __ptr64" ??$_Buynode@U?$pair@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@?$_Tree_buy@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@PEAX@1@$$QEAU?$pair@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@1@@Z
0x18003BD18: "network unreachable" ??_C@_0BE@IFNCKGE@network?5unreachable?$AA@
0x180009C78: "protected: long __cdecl CThirdPartyManager::InitCriticalSection(void) __ptr64" ?InitCriticalSection@CThirdPartyManager@@IEAAJXZ
0x18000C978: "void __cdecl EvtLog_UpdateStatus(unsigned long,unsigned long,int,unsigned short const * __ptr64,enum _SECURITY_PRODUCT_STATE,long)" ?EvtLog_UpdateStatus@@YAXKKHPEBGW4_SECURITY_PRODUCT_STATE@@J@Z
0x18003B9A0: "too_many_files_open" ??_C@_0BE@GJJJJDDA@too_many_files_open?$AA@
0x1800027C0: "struct wil_details_RecordUsageResult __cdecl wil_details_RecordUsageInPropertyCache(union wil_details_FeaturePropertyCache * __ptr64,enum wil_details_ServiceReportingKind,unsigned int,unsigned int)" ?wil_details_RecordUsageInPropertyCache@@YA?AUwil_details_RecordUsageResult@@PEATwil_details_FeaturePropertyCache@@W4wil_details_ServiceReportingKind@@II@Z
0x180039AD8: "__cdecl _imp_RpcBindingVectorFree" __imp_RpcBindingVectorFree
0x180011DA4: "void * __ptr64 __cdecl operator new[](unsigned __int64,struct std::nothrow_t const & __ptr64)" ??_U@YAPEAX_KAEBUnothrow_t@std@@@Z
0x18000E268: "public: bool __cdecl wil::details_abi::RawUsageIndex::RecordUsage(void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int) __ptr64" ?RecordUsage@RawUsageIndex@details_abi@wil@@QEAA_NPEAX_K01I@Z
0x180032354: "public: void __cdecl CSecurityVerificationManager::ProtectCLSID(struct _GUID & __ptr64,struct _GUID const & __ptr64) __ptr64" ?ProtectCLSID@CSecurityVerificationManager@@QEAAXAEAU_GUID@@AEBU2@@Z
0x180039B38: "__cdecl _imp_VbsGetIssues" __imp_VbsGetIssues
0x18003A170: "__cdecl _imp_RtlPublishWnfStateData" __imp_RtlPublishWnfStateData
0x18000A7A0: "void __cdecl WscTelemetryEventWriteProductUpdate(enum _SECURITY_PRODUCT_TYPE,enum _SECURITY_PRODUCT_STATE,int,class CExternalBase * __ptr64)" ?WscTelemetryEventWriteProductUpdate@@YAXW4_SECURITY_PRODUCT_TYPE@@W4_SECURITY_PRODUCT_STATE@@HPEAVCExternalBase@@@Z
0x180044F80: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ADVAPI32_dll" __DELAY_IMPORT_DESCRIPTOR_ADVAPI32_dll
0x18002DD20: "public: virtual void * __ptr64 __cdecl CAntiVirusManager::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCAntiVirusManager@@UEAAPEAXI@Z
0x180009970: "public: long __cdecl CThirdPartyManager::LoadWmiInstances(class CWmiEventManager * __ptr64,class CList<unsigned short * __ptr64,unsigned short * __ptr64> * __ptr64) __ptr64" ?LoadWmiInstances@CThirdPartyManager@@QEAAJPEAVCWmiEventManager@@PEAV?$CList@PEAGPEAG@@@Z
0x18003C260: "[%hs(%hs)] " ??_C@_1BI@PKOCHLJN@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAh?$AAs?$AA?$CJ?$AA?$FN?$AA?6?$AA?$AA@
0x180011C33: "__cdecl _imp_load_SysAllocString" __imp_load_SysAllocString
0x1800016F0: "unsigned long __cdecl SystemMonitoringThreadProc(void * __ptr64)" ?SystemMonitoringThreadProc@@YAKPEAX@Z
0x18003A038: "__cdecl _imp_wcstok_s" __imp_wcstok_s
0x180009E70: "protected: virtual long __cdecl CExternalFirewall::OnCopyValuesFrom(class CExternalBase * __ptr64) __ptr64" ?OnCopyValuesFrom@CExternalFirewall@@MEAAJPEAVCExternalBase@@@Z
0x180010A9C: "public: void __cdecl CList<class CRecheckItem * __ptr64,class CRecheckItem * __ptr64>::RemoveAt(struct _CListElement * __ptr64) __ptr64" ?RemoveAt@?$CList@PEAVCRecheckItem@@PEAV1@@@QEAAXPEAU_CListElement@@@Z
0x180048C70: g_WarbirdSecureFunctionsRefCount
0x18003BAD0: "address family not supported" ??_C@_0BN@LKKBCCDB@address?5family?5not?5supported?$AA@
0x18003A008: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x180032610: "public: virtual void * __ptr64 __cdecl CDetectoid::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCDetectoid@@UEAAPEAXI@Z
0x180048C38: "long volatile g_OfflineScanInitiated" ?g_OfflineScanInitiated@@3JC
0x18003BAF0: "address in use" ??_C@_0P@LDMLAFHI@address?5in?5use?$AA@
0x18003A190: ntdll_NULL_THUNK_DATA
0x180039FD8: "__cdecl _imp_memcpy" __imp_memcpy
0x180048340: "__vectorcall ??_R0?AVexception@" ??_R0?AVexception@@@8
0x18003B930: "host_unreachable" ??_C@_0BB@KKNHPPIN@host_unreachable?$AA@
0x180044E78: "__cdecl TI2?AVResultException@wil@@" _TI2?AVResultException@wil@@
0x1800331C0: "unsigned long __cdecl WscDSA_ApplyDefaultThread(struct _DefaultProductRemediationArgs * __ptr64)" ?WscDSA_ApplyDefaultThread@@YAKPEAU_DefaultProductRemediationArgs@@@Z
0x18002AAA8: "public: static unsigned __int64 __cdecl std::char_traits<char>::length(char const * __ptr64)" ?length@?$char_traits@D@std@@SA_KPEBD@Z
0x18003C140: "Exception" ??_C@_09FBNMMHMJ@Exception?$AA@
0x180044E30: "__cdecl CTA3?AVout_of_range@std@@" _CTA3?AVout_of_range@std@@
0x180011FF2: "__cdecl _imp_load_CryptQueryObject" __imp_load_CryptQueryObject
0x180010600: "int __cdecl WARBIRD_DELAY_LOAD::OffsetRect(struct tagRECT * __ptr64,int,int)" ?OffsetRect@WARBIRD_DELAY_LOAD@@YAHPEAUtagRECT@@HH@Z
0x18001204C: "__cdecl _imp_load_WinVerifyTrust" __imp_load_WinVerifyTrust
0x180045000: "__cdecl _DELAY_IMPORT_DESCRIPTOR_WINTRUST_dll" __DELAY_IMPORT_DESCRIPTOR_WINTRUST_dll
0x180036008: WPP_SF_SSS
0x18003302C: "void __cdecl TraceLoggingWriteRemediationState(class CThirdPartyManager * __ptr64,enum RemediationAction,long,int * __ptr64,unsigned short const * __ptr64)" ?TraceLoggingWriteRemediationState@@YAXPEAVCThirdPartyManager@@W4RemediationAction@@JPEAHPEBG@Z
0x18002E240: "public: virtual void * __ptr64 __cdecl CThirdPartyManager::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCThirdPartyManager@@UEAAPEAXI@Z
0x180032550: "public: virtual long __cdecl CWmiEventSinkProxy::Indicate(long,struct IWbemClassObject * __ptr64 * __ptr64) __ptr64" ?Indicate@CWmiEventSinkProxy@@UEAAJJPEAPEAUIWbemClassObject@@@Z
0x1800024A4: ?acquire@?$mutex_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@QEBA?AV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?ReleaseMutex@details@wil@@YAX0@ZU?$integral_constant@_K$01@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@2@PEAKKH@Z
0x18003BE50: "operation not permitted" ??_C@_0BI@OHIEJAAB@operation?5not?5permitted?$AA@
0x18003C210: " " ??_C@_19NMAFMAH@?$AA?5?$AA?5?$AA?5?$AA?5?$AA?$AA@
0x18003A128: "__cdecl _imp_EtwEventUnregister" __imp_EtwEventUnregister
0x18003C1A0: "%hs!%p: " ??_C@_1BC@HOGHCIFF@?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x180012280: "public: void __cdecl SP<unsigned char,class SP_MEM<unsigned char> >::Reset(void) __ptr64" ?Reset@?$SP@EV?$SP_MEM@E@@@@QEAAXXZ
0x180010600: "struct HMONITOR__ * __ptr64 __cdecl WARBIRD_DELAY_LOAD::MonitorFromWindow(struct HWND__ * __ptr64,unsigned long)" ?MonitorFromWindow@WARBIRD_DELAY_LOAD@@YAPEAUHMONITOR__@@PEAUHWND__@@K@Z
0x180048380: g_header_init_InitializeStagingSRUMFeatureReporting
0x18003E4F0: "__Class" ??_C@_1BA@EADDDFFJ@?$AA_?$AA_?$AAC?$AAl?$AAa?$AAs?$AAs?$AA?$AA@
0x180039F70: "__cdecl _imp_FreeSid" __imp_FreeSid
0x1800282E4: "long __cdecl CreateExternalBaseFromCaller(void * __ptr64,class CThirdPartyManager * __ptr64,class CSecurityVerificationManager * __ptr64,class CExternalBase * __ptr64 * __ptr64)" ?CreateExternalBaseFromCaller@@YAJPEAXPEAVCThirdPartyManager@@PEAVCSecurityVerificationManager@@PEAPEAVCExternalBase@@@Z
0x180039F78: "__cdecl _imp_GetSidSubAuthorityCount" __imp_GetSidSubAuthorityCount
0x18001088C: "unsigned long __cdecl ServiceSessionChange(unsigned long)" ?ServiceSessionChange@@YAKK@Z
0x18004567C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x180009BB0: "public: long __cdecl CThirdPartyManager::Initialize(class CSecurityVerificationManager * __ptr64,class CWmiEventManager * __ptr64,int) __ptr64" ?Initialize@CThirdPartyManager@@QEAAJPEAVCSecurityVerificationManager@@PEAVCWmiEventManager@@H@Z
0x180039EE8: "__cdecl _imp_SetThreadpoolTimer" __imp_SetThreadpoolTimer
0x18003BDD8: "no such process" ??_C@_0BA@ENLPPKBN@no?5such?5process?$AA@
0x18003B540: "SOFTWARE\Microsoft\Security Cent" ??_C@_1FG@FKHGEOKD@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?5?$AAC?$AAe?$AAn?$AAt@
0x18002F908: "public: int __cdecl CExternalBase::SetProductStateEx(enum ProductState) __ptr64" ?SetProductStateEx@CExternalBase@@QEAAHW4ProductState@@@Z
0x180024E78: "public: void __cdecl wil::details::FeatureStateManager::QueueBackgroundSRUMUsageReporting(unsigned int,unsigned short,unsigned int) __ptr64" ?QueueBackgroundSRUMUsageReporting@FeatureStateManager@details@wil@@QEAAXIGI@Z
0x18002F9F0: "public: __cdecl CWmiEventManager::~CWmiEventManager(void) __ptr64" ??1CWmiEventManager@@QEAA@XZ
0x18003A0D0: "__cdecl _imp___CxxFrameHandler3" __imp___CxxFrameHandler3
0x180048368: "__cdecl _security_cookie" __security_cookie
0x1800105F0: s_wscAntiVirusExpiredBeyondThreshold
0x180048E10: "class CCriticalSection s_RemediationLock" ?s_RemediationLock@@3VCCriticalSection@@A
0x180039DC0: "__cdecl _imp_RegQueryValueExW" __imp_RegQueryValueExW
0x18003BEA8: "protocol error" ??_C@_0P@FNPOCJBE@protocol?5error?$AA@
0x18002AAC8: "public: static unsigned __int64 __cdecl std::char_traits<unsigned short>::length(unsigned short const * __ptr64)" ?length@?$char_traits@G@std@@SA_KPEBG@Z
0x180002F24: "private: static enum wil_details_CachedFeatureEnabledState __cdecl wil::Feature<struct __WilFeatureTraits_Feature_MicrocodeAbTesting>::GetCurrentFeatureEnabledState(bool,enum wil_details_CachedHasNotificationState * __ptr64,int * __ptr64)" ?GetCurrentFeatureEnabledState@?$Feature@U__WilFeatureTraits_Feature_MicrocodeAbTesting@@@wil@@CA?AW4wil_details_CachedFeatureEnabledState@@_NPEAW4wil_details_CachedHasNotificationState@@PEAH@Z
0x1800454A0: USERENV_NULL_THUNK_DATA_DLB
0x18000DCB0: "long __cdecl wil_details_NtQueryWnfStateData(struct __WIL__WNF_STATE_NAME const * __ptr64,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long * __ptr64,void * __ptr64,unsigned long * __ptr64)" ?wil_details_NtQueryWnfStateData@@YAJPEBU__WIL__WNF_STATE_NAME@@PEBU__WIL__WNF_TYPE_ID@@PEBXPEAKPEAX3@Z
0x180048C58: "void * __ptr64 __ptr64 g_hInitSystem" ?g_hInitSystem@@3PEAXEA
0x180044FA0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_WINHTTP_dll" __DELAY_IMPORT_DESCRIPTOR_WINHTTP_dll
0x180012410: "__cdecl alloca_probe" _alloca_probe
0x1800028B0: "private: static enum wil_details_CachedFeatureEnabledState __cdecl wil::Feature<struct __WilFeatureTraits_Feature_HvciEverywhereInsiderOptIn>::GetCachedFeatureEnabledState(bool)" ?GetCachedFeatureEnabledState@?$Feature@U__WilFeatureTraits_Feature_HvciEverywhereInsiderOptIn@@@wil@@CA?AW4wil_details_CachedFeatureEnabledState@@_N@Z
0x18000CBC0: "public: void __cdecl CAlertStatus::FireNotificationEvents(int) __ptr64" ?FireNotificationEvents@CAlertStatus@@QEAAXH@Z
0x1800246F8: "void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)" ?LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@2@@Z
0x180011C45: "__cdecl _imp_load_CertFreeCertificateContext" __imp_load_CertFreeCertificateContext
0x18003C278: "[%hs] " ??_C@_1O@PJKHPDBK@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?6?$AA?$AA@
0x180039D10: "__cdecl _imp_GetExitCodeProcess" __imp_GetExitCodeProcess
0x18003BF20: "state not recoverable" ??_C@_0BG@MPLKFPAE@state?5not?5recoverable?$AA@
0x180039F98: "__cdecl _imp_CheckTokenMembership" __imp_CheckTokenMembership
0x18003E890: "DisableMonitoring" ??_C@_1CE@OLKCFAID@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAM?$AAo?$AAn?$AAi?$AAt?$AAo?$AAr?$AAi?$AAn?$AAg?$AA?$AA@
0x180048CF0: "union wil_details_FeaturePropertyCache `bool __cdecl wil::details::IsFeatureConfigured(struct wil_FeatureState * __ptr64,unsigned int,bool,enum wil_FeatureStore)'::`2'::machineStoreProbe" ?machineStoreProbe@?1??IsFeatureConfigured@details@wil@@YA_NPEAUwil_FeatureState@@I_NW4wil_FeatureStore@@@Z@4Twil_details_FeaturePropertyCache@@A
0x180039EF0: "__cdecl _imp_WaitForThreadpoolTimerCallbacks" __imp_WaitForThreadpoolTimerCallbacks
0x180028568: "long __cdecl GetRemovedProducts(int,unsigned long * __ptr64,struct __MIDL_SecurityCenter_0001 * __ptr64 * __ptr64)" ?GetRemovedProducts@@YAJHPEAKPEAPEAU__MIDL_SecurityCenter_0001@@@Z
0x18003C130: "__cdecl _sz_dbghelp_dll" __sz_dbghelp_dll
0x18004D0D8: "__cdecl _imp_WinVerifyTrust" __imp_WinVerifyTrust
0x180039B30: "__cdecl _imp_HvciIncompatibilityScanInitialize" __imp_HvciIncompatibilityScanInitialize
0x180039C00: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x18003A120: "__cdecl _imp_WinSqmSetDWORD" __imp_WinSqmSetDWORD
0x1800253E0: "void __cdecl wil::details::Rethrow(void)" ?Rethrow@details@wil@@YAXXZ
0x18003045C: "private: long __cdecl CThirdPartyMonitoring::PushRecheckQueue(int,class CDetectoid * __ptr64,int,int,int,int * __ptr64,int * __ptr64) __ptr64" ?PushRecheckQueue@CThirdPartyMonitoring@@AEAAJHPEAVCDetectoid@@HHHPEAH1@Z
0x18003E1DC: "FW" ??_C@_15MBOGIADG@?$AAF?$AAW?$AA?$AA@
0x180039C30: "__cdecl _imp_LocalFree" __imp_LocalFree
0x18003B7A0: "not enough memory" ??_C@_0BC@ENOOLCNF@not?5enough?5memory?$AA@
0x180029D1C: "public: static struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > >::_Min(struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,void * __ptr64> * __ptr64)" ?_Min@?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@std@@@std@@SAPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@PEAX@2@PEAU32@@Z
0x18003B960: "interrupted" ??_C@_0M@EGEKIIMP@interrupted?$AA@
0x180025EDC: ?close_reset@?$resource_policy@PEAU__WIL__WNF_USER_SUBSCRIPTION@@P6AXPEAU1@@Z$1?UnsubscribeWilWnf@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@SAXPEAU__WIL__WNF_USER_SUBSCRIPTION@@@Z
0x180045898: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-version-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-version-l1-1-1
0x1800456A4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x18003BD40: "no child process" ??_C@_0BB@IEPBLJHK@no?5child?5process?$AA@
0x180008A30: "protected: virtual long __cdecl CFirewallManager::OnExternalBaseCreate(class CExternalBase * __ptr64 * __ptr64) __ptr64" ?OnExternalBaseCreate@CFirewallManager@@MEAAJPEAPEAVCExternalBase@@@Z
0x180048C00: "class CSecurityVerificationManagerAv * __ptr64 __ptr64 g_pAntiVirusVerificationManager" ?g_pAntiVirusVerificationManager@@3PEAVCSecurityVerificationManagerAv@@EA
0x18004D080: "__cdecl _imp_VariantInit" __imp_VariantInit
0x180028074: "public: __cdecl std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,int>::~pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,int>(void) __ptr64" ??1?$pair@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@QEAA@XZ
0x1800072B0: RtlUIntAdd
0x18003101C: "void __cdecl EvtLog_OutputEvent(unsigned short,unsigned long,unsigned short,unsigned short const * __ptr64 * __ptr64,int,unsigned long)" ?EvtLog_OutputEvent@@YAXGKGPEAPEBGHK@Z
0x18002372C: "public: __cdecl wil::details::FeatureStateManager::~FeatureStateManager(void) __ptr64" ??1FeatureStateManager@details@wil@@QEAA@XZ
0x18003C100: IID_IGlobalInterfaceTable
0x180039BE8: "__cdecl _imp_GetFileAttributesW" __imp_GetFileAttributesW
0x1800108E8: "private: long __cdecl CThirdPartyMonitoring::CheckDetectoidState(class CDetectoid * __ptr64) __ptr64" ?CheckDetectoidState@CThirdPartyMonitoring@@AEAAJPEAVCDetectoid@@@Z
0x180039A28: "const CSecurityVerificationManagerAs::`vftable'" ??_7CSecurityVerificationManagerAs@@6B@
0x18003E7F8: "admin\wsc\src\client\service\wsc" ??_C@_0DK@PIOKDBPG@admin?2wsc?2src?2client?2service?2wsc@
0x180029D94: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,0> >::_Tidy(void) __ptr64" ?_Tidy@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@$0A@@std@@@std@@IEAAXXZ
0x18003BF58: "timed out" ??_C@_09KJPPMAOI@timed?5out?$AA@
0x180031D18: "public: long __cdecl CSecurityVerificationManager::GetIsMicrosoftSigned(unsigned short const * __ptr64) __ptr64" ?GetIsMicrosoftSigned@CSecurityVerificationManager@@QEAAJPEBG@Z
0x18003BD08: "network reset" ??_C@_0O@FNPDBHEE@network?5reset?$AA@
0x18004D070: "__cdecl _imp_SysAllocString" __imp_SysAllocString
0x180039D80: "__cdecl _imp_RegCreateKeyExW" __imp_RegCreateKeyExW
0x180030140: "public: void * __ptr64 __cdecl CList<class CDetectoid * __ptr64,class CDetectoid * __ptr64>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CList@PEAVCDetectoid@@PEAV1@@@QEAAPEAXI@Z
0x180048B08: "__cdecl _onexitbegin" __onexitbegin
0x18003E5C0: "companyName" ??_C@_1BI@FPHAKCNN@?$AAc?$AAo?$AAm?$AAp?$AAa?$AAn?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180010020: "public: __cdecl wil::details::FeatureStateManager::FeatureStateManager(void) __ptr64" ??0FeatureStateManager@details@wil@@QEAA@XZ
0x18003BB30: "argument list too long" ??_C@_0BH@CAKOHOMI@argument?5list?5too?5long?$AA@
0x18003E8C0: "SOFTWARE\Microsoft\Security Cent" ??_C@_1FG@EFAIMIMA@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?5?$AAC?$AAe?$AAn?$AAt@
0x18004D038: "__cdecl _imp_CryptQueryObject" __imp_CryptQueryObject
0x180028230: "public: virtual void * __ptr64 __cdecl std::_Iostream_error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Iostream_error_category@std@@UEAAPEAXI@Z
0x18003E500: "productUptoDate" ??_C@_1CA@NCJKDKJC@?$AAp?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAU?$AAp?$AAt?$AAo?$AAD?$AAa?$AAt?$AAe?$AA?$AA@
0x18003B480: "__cdecl GUID_2117b672_bf55_43a9_b577_7fd30da3b86c" _GUID_2117b672_bf55_43a9_b577_7fd30da3b86c
0x180048FE8: "unsigned char (__cdecl* __ptr64 wil::details::g_pfnRtlDllShutdownInProgress)(void)" ?g_pfnRtlDllShutdownInProgress@details@wil@@3P6AEXZEA
0x1800107E0: "unsigned long __cdecl ServiceControlHandler(unsigned long,unsigned long,void * __ptr64,void * __ptr64)" ?ServiceControlHandler@@YAKKKPEAX0@Z
0x18003C4D0: "WinSta0" ??_C@_1BA@IMLGMNLL@?$AAW?$AAi?$AAn?$AAS?$AAt?$AAa?$AA0?$AA?$AA@
0x18003E640: "wbem" ??_C@_19LFLBPJJ@?$AAw?$AAb?$AAe?$AAm?$AA?$AA@
0x180010600: "int __cdecl WARBIRD_DELAY_LOAD::GetMonitorInfoW(struct HMONITOR__ * __ptr64,struct tagMONITORINFO * __ptr64)" ?GetMonitorInfoW@WARBIRD_DELAY_LOAD@@YAHPEAUHMONITOR__@@PEAUtagMONITORINFO@@@Z
0x18003A0C0: "__cdecl _imp__vsnwprintf" __imp__vsnwprintf
0x1800280B4: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::map<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > >::operator[](class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > &&) __ptr64" ??A?$map@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@@std@@QEAAAEAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@1@$$QEAV21@@Z
0x180049040: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxuzwnrmUdhxUhixUxorvmgUhvierxvUdhxhexUlyquivUznwGEUhgwzucOlyq@wscsvc" __@@_PchSym_@00@KxulyqvxgPillgKxuzwnrmUdhxUhixUxorvmgUhvierxvUdhxhexUlyquivUznwGEUhgwzucOlyq@wscsvc
0x18003A000: "__cdecl _imp_?what@exception@@UEBAPEBDXZ" __imp_?what@exception@@UEBAPEBDXZ
0x18003BE08: "not a stream" ??_C@_0N@LGAPMMPI@not?5a?5stream?$AA@
0x180039AF8: "__cdecl _imp_RpcRevertToSelf" __imp_RpcRevertToSelf
0x180039BC0: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x180039D08: "__cdecl _imp_GetCurrentThread" __imp_GetCurrentThread
0x1800313B0: "public: virtual void * __ptr64 __cdecl CAntiSpywareManager::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCAntiSpywareManager@@UEAAPEAXI@Z
0x18000B320: "public: long __cdecl CThirdPartyManager::PopulateProductRegistrationInformation(class CExternalBase * __ptr64) __ptr64" ?PopulateProductRegistrationInformation@CThirdPartyManager@@QEAAJPEAVCExternalBase@@@Z
0x1800105F0: s_wscAutoUpdatesEnableScheduledMode
0x18004D030: "__cdecl _imp_CryptMsgClose" __imp_CryptMsgClose
0x180045198: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA_DLN
0x180027F78: "public: __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > &&) __ptr64" ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAA@$$QEAV01@@Z
0x18002D8A0: "public: struct STATUSCHANGENOTIFICATION * __ptr64 __cdecl CList<struct STATUSCHANGENOTIFICATION * __ptr64,struct STATUSCHANGENOTIFICATION * __ptr64>::GetNext(struct _CListElement * __ptr64 & __ptr64) __ptr64" ?GetNext@?$CList@PEAUSTATUSCHANGENOTIFICATION@@PEAU1@@@QEAAPEAUSTATUSCHANGENOTIFICATION@@AEAPEAU_CListElement@@@Z
0x180032418: "private: static long __cdecl SqmHelper::ExtractThirdPartyStatus(class CThirdPartyManager * __ptr64,int * __ptr64,int * __ptr64)" ?ExtractThirdPartyStatus@SqmHelper@@CAJPEAVCThirdPartyManager@@PEAH1@Z
0x180048BE8: "void * __ptr64 __ptr64 g_hShutdownThreadNotify" ?g_hShutdownThreadNotify@@3PEAXEA
0x180024FC0: "public: bool __cdecl wil::details_abi::UsageIndex<enum wil_details_ServiceReportingKind,unsigned int,2>::RecordUsage(enum wil_details_ServiceReportingKind,unsigned int,unsigned int) __ptr64" ?RecordUsage@?$UsageIndex@W4wil_details_ServiceReportingKind@@I$01@details_abi@wil@@QEAA_NW4wil_details_ServiceReportingKind@@II@Z
0x180010600: "int __cdecl WARBIRD_DELAY_LOAD::SetBkMode(struct HDC__ * __ptr64,int)" ?SetBkMode@WARBIRD_DELAY_LOAD@@YAHPEAUHDC__@@H@Z
0x18003B6B8: "no such device" ??_C@_0P@FDINDDOK@no?5such?5device?$AA@
0x180039D88: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x180049158: "void * __ptr64 __ptr64 g_hThreadExpiredStateMonitor" ?g_hThreadExpiredStateMonitor@@3PEAXEA
0x180011EB8: "__cdecl _imp_load_ConvertStringSidToSidW" __imp_load_ConvertStringSidToSidW
0x180032580: "public: virtual long __cdecl CWmiEventSinkProxy::SetStatus(long,long,unsigned short * __ptr64,struct IWbemClassObject * __ptr64) __ptr64" ?SetStatus@CWmiEventSinkProxy@@UEAAJJJPEAGPEAUIWbemClassObject@@@Z
0x18003B378: "pathToSignedProductExe" ??_C@_1CO@MCIEHDAM@?$AAp?$AAa?$AAt?$AAh?$AAT?$AAo?$AAS?$AAi?$AAg?$AAn?$AAe?$AAd?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAE?$AAx?$AAe?$AA?$AA@
0x180026180: "public: virtual char const * __ptr64 __cdecl wil::ResultException::what(void)const __ptr64" ?what@ResultException@wil@@UEBAPEBDXZ
0x1800490A8: "void (__cdecl* __ptr64 g_wil_details_apiRecordFeatureUsage)(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?g_wil_details_apiRecordFeatureUsage@@3P6AXIIIPEBD@ZEA
0x18003A690: CLSID_StdGlobalInterfaceTable
0x180048B68: "struct HINSTANCE__ * __ptr64 __ptr64 g_wil_details_ntdllModuleHandle" ?g_wil_details_ntdllModuleHandle@@3PEAUHINSTANCE__@@EA
0x180024670: "struct wil::details_abi::ThreadLocalData * __ptr64 __cdecl wil::details_abi::GetThreadLocalDataCache(bool)" ?GetThreadLocalDataCache@details_abi@wil@@YAPEAUThreadLocalData@12@_N@Z
0x180011924: "__cdecl _security_init_cookie" __security_init_cookie
0x180048FD8: "void (__cdecl* __ptr64 wil::details::g_pfnRaiseFailFastException)(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?g_pfnRaiseFailFastException@details@wil@@3P6AXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@ZEA
0x1800380E0: "const CAntiSpywareManager::`vftable'" ??_7CAntiSpywareManager@@6B@
0x180048D08: "void * __ptr64 __ptr64 g_waitObject" ?g_waitObject@@3PEAXEA
0x180001CC0: RunningAsAdministrator
0x180045744: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-service-core-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-service-core-l1-1-0
0x18002DFA0: "protected: virtual long __cdecl CAntiVirusManager::OnWbemValidateClass(struct IWbemClassObject * __ptr64) __ptr64" ?OnWbemValidateClass@CAntiVirusManager@@MEAAJPEAUIWbemClassObject@@@Z
0x1800310E0: "public: virtual void * __ptr64 __cdecl CFirewallManager::`vector deleting destructor'(unsigned int) __ptr64" ??_ECFirewallManager@@UEAAPEAXI@Z
0x180012004: "__cdecl _imp_load_CertCloseStore" __imp_load_CertCloseStore
0x180039D98: "__cdecl _imp_RegGetValueW" __imp_RegGetValueW
0x180025C58: "void __cdecl wil::details::WilApi_RecordFeatureUsage(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?WilApi_RecordFeatureUsage@details@wil@@YAXIIIPEBD@Z
0x180008640: "public: struct _CListElement * __ptr64 __cdecl CList<unsigned short * __ptr64,unsigned short * __ptr64>::GetHeadPosition(void)const __ptr64" ?GetHeadPosition@?$CList@PEAGPEAG@@QEBAPEAU_CListElement@@XZ
0x18003E014: "false" ??_C@_05LAPONLG@false?$AA@
0x18003C380: "s_wscNotifyUserForNearExpiration" ??_C@_1EC@LBEPLBEH@?$AAs?$AA_?$AAw?$AAs?$AAc?$AAN?$AAo?$AAt?$AAi?$AAf?$AAy?$AAU?$AAs?$AAe?$AAr?$AAF?$AAo?$AAr?$AAN?$AAe?$AAa?$AAr?$AAE?$AAx?$AAp?$AAi?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn@
0x1800117F5: "public: __cdecl exception::exception(char const * __ptr64 const & __ptr64,int) __ptr64" ??0exception@@QEAA@AEBQEBDH@Z
0x18003B738: "no space on device" ??_C@_0BD@IJDJKDEA@no?5space?5on?5device?$AA@
0x1800264EC: "long __cdecl wil_details_WriteSRUMWnfUsageBuffer(class wil::details_abi::heap_vector<struct wil_details_FeatureUsageSRUM> * __ptr64)" ?wil_details_WriteSRUMWnfUsageBuffer@@YAJPEAV?$heap_vector@Uwil_details_FeatureUsageSRUM@@@details_abi@wil@@@Z
0x180039C98: "__cdecl _imp_GetUserDefaultLangID" __imp_GetUserDefaultLangID
0x18000E070: ?Iterate@RawUsageIndex@details_abi@wil@@QEBA_NV?$function@$$A6A_NPEAX_K01I@Z@wistd@@@Z
0x180003A04: "int __cdecl wil_details_ModifyFeatureData(union wil_details_FeaturePropertyCache * __ptr64,int (__cdecl*)(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64),void * __ptr64)" ?wil_details_ModifyFeatureData@@YAHPEATwil_details_FeaturePropertyCache@@P6AH0PEAX@Z1@Z
0x18000EC6C: "void __cdecl wistd::swap_wil<struct wil::details_abi::heap_buffer>(struct wil::details_abi::heap_buffer & __ptr64,struct wil::details_abi::heap_buffer & __ptr64)" ??$swap_wil@Uheap_buffer@details_abi@wil@@@wistd@@YAXAEAUheap_buffer@details_abi@wil@@0@Z
0x180045640: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x1800123CE: wcscmp
0x18000CCDC: "public: static long __cdecl SqmHelper::SetThirdPartyStatus(class CAntiVirusManager * __ptr64,class CAntiSpywareManager * __ptr64,class CFirewallManager * __ptr64)" ?SetThirdPartyStatus@SqmHelper@@SAJPEAVCAntiVirusManager@@PEAVCAntiSpywareManager@@PEAVCFirewallManager@@@Z
0x18003EBB0: "\StringFileInfo\%04X%04X\Company" ??_C@_1EK@GNKGNMIC@?$AA?2?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAF?$AAi?$AAl?$AAe?$AAI?$AAn?$AAf?$AAo?$AA?2?$AA?$CF?$AA0?$AA4?$AAX?$AA?$CF?$AA0?$AA4?$AAX?$AA?2?$AAC?$AAo?$AAm?$AAp?$AAa?$AAn?$AAy@
0x180039FD0: "__cdecl _imp_memmove" __imp_memmove
0x180039BE0: "__cdecl _imp_CompareFileTime" __imp_CompareFileTime
0x18003BFC8: "wrong protocol type" ??_C@_0BE@MIEJDDNH@wrong?5protocol?5type?$AA@
0x180038CC0: "const std::length_error::`vftable'" ??_7length_error@std@@6B@
0x180044E98: "__cdecl CTA2?AVResultException@wil@@" _CTA2?AVResultException@wil@@
0x180010E70: "public: virtual void * __ptr64 __cdecl std::length_error::`scalar deleting destructor'(unsigned int) __ptr64" ??_Glength_error@std@@UEAAPEAXI@Z
0x180024A1C: ?MakeAndInitialize@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@CAJPEBG$$QEAV?$unique_any_t@V?$mutex_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@@3@PEAPEAV123@@Z
0x180035A94: "public: struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int>,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@PEAX@2@XZ
0x18002D3C4: "int __cdecl VelocitySetRegDword(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long)" ?VelocitySetRegDword@@YAHPEAUHKEY__@@PEBG1K@Z
0x180045020: "__cdecl _DELAY_IMPORT_DESCRIPTOR_dbghelp_dll" __DELAY_IMPORT_DESCRIPTOR_dbghelp_dll
0x18003E038: "iostream" ??_C@_08LLGCOLLL@iostream?$AA@
0x18003B4E8: WPP_1bbb3748760930729eff6161478a3dd4_Traceguids
0x1800371C0: "void * __ptr64 __cdecl WARBIRD_DELAY_LOAD::GetStockObject(int)" ?GetStockObject@WARBIRD_DELAY_LOAD@@YAPEAXH@Z
0x180025414: "void __cdecl wil::details::in1diag3::Return_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Return_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x180036E20: "int __cdecl _IsGroupPolicyEnabled(void)" ?_IsGroupPolicyEnabled@@YAHXZ
0x18003E9C8: "ProductState_Off" ??_C@_1CC@EBLIMOGK@?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAS?$AAt?$AAa?$AAt?$AAe?$AA_?$AAO?$AAf?$AAf?$AA?$AA@
0x180023A18: "public: static long __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Acquire(char const * __ptr64,class wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData> * __ptr64 * __ptr64)" ?Acquire@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@SAJPEBDPEAPEAV123@@Z
0x180039DD0: "__cdecl _imp_SetWaitableTimer" __imp_SetWaitableTimer
0x18002A480: "public: virtual class std::error_condition __cdecl std::error_category::default_error_condition(int)const __ptr64" ?default_error_condition@error_category@std@@UEBA?AVerror_condition@2@H@Z
0x1800371C0: "int __cdecl WARBIRD_DELAY_LOAD::GetUserPreferredUILanguages(unsigned long,unsigned long * __ptr64,unsigned short * __ptr64,unsigned long * __ptr64)" ?GetUserPreferredUILanguages@WARBIRD_DELAY_LOAD@@YAHKPEAKPEAG0@Z
0x180023658: "public: __cdecl wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData>::~ProcessLocalStorageData<class wil::details_abi::FeatureStateData>(void) __ptr64" ??1?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@QEAA@XZ
0x18000CB88: "public: class CRecheckItem * __ptr64 __cdecl CList<class CRecheckItem * __ptr64,class CRecheckItem * __ptr64>::GetNext(struct _CListElement * __ptr64 & __ptr64) __ptr64" ?GetNext@?$CList@PEAVCRecheckItem@@PEAV1@@@QEAAPEAVCRecheckItem@@AEAPEAU_CListElement@@@Z
0x180031140: "protected: virtual long __cdecl CFirewallManager::OnWbemSetCustomProperties(class CExternalBase * __ptr64,struct IWbemClassObject * __ptr64) __ptr64" ?OnWbemSetCustomProperties@CFirewallManager@@MEAAJPEAVCExternalBase@@PEAUIWbemClassObject@@@Z
0x180026300: "int __cdecl wil_details_StagingConfigFeature_HasUniqueState(struct wil_details_StagingConfigFeature const * __ptr64)" ?wil_details_StagingConfigFeature_HasUniqueState@@YAHPEBUwil_details_StagingConfigFeature@@@Z
0x180039FF8: "__cdecl _imp_malloc" __imp_malloc
0x18000BF00: "public: static long __cdecl CUtil::CopyString(unsigned short * __ptr64 * __ptr64,unsigned short const * __ptr64,unsigned __int64)" ?CopyString@CUtil@@SAJPEAPEAGPEBG_K@Z
0x18003A098: "__cdecl _imp__purecall" __imp__purecall
0x180012028: "__cdecl _imp_load_ReportEventW" __imp_load_ReportEventW
0x18000E038: "public: bool __cdecl wil::details_abi::UsageIndex<enum wil_details_ServiceReportingKind,unsigned int,0>::RecordUsage(enum wil_details_ServiceReportingKind,unsigned int,unsigned int) __ptr64" ?RecordUsage@?$UsageIndex@W4wil_details_ServiceReportingKind@@I$0A@@details_abi@wil@@QEAA_NW4wil_details_ServiceReportingKind@@II@Z
0x180010720: "int __cdecl PollForChanges(void)" ?PollForChanges@@YAHXZ
0x180039F40: "__cdecl _imp_EventUnregister" __imp_EventUnregister
0x18002DD20: "public: virtual void * __ptr64 __cdecl CAntiVirusManager::`vector deleting destructor'(unsigned int) __ptr64" ??_ECAntiVirusManager@@UEAAPEAXI@Z
0x18000353C: "public: long __cdecl CList<struct STATUSCHANGENOTIFICATION * __ptr64,struct STATUSCHANGENOTIFICATION * __ptr64>::Initialize(void) __ptr64" ?Initialize@?$CList@PEAUSTATUSCHANGENOTIFICATION@@PEAU1@@@QEAAJXZ
0x18000B234: "enum ProductNotification __cdecl ExtractProductNotification(unsigned long)" ?ExtractProductNotification@@YA?AW4ProductNotification@@K@Z
0x180025AE0: "public: void __cdecl wil::details_abi::SubscriptionList::Unsubscribe(class wil::srwlock & __ptr64,struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64) __ptr64" ?Unsubscribe@SubscriptionList@details_abi@wil@@QEAAXAEAVsrwlock@3@PEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@Z
0x18003E688: "__InstanceCreationEvent" ??_C@_1DA@PDBDEGMH@?$AA_?$AA_?$AAI?$AAn?$AAs?$AAt?$AAa?$AAn?$AAc?$AAe?$AAC?$AAr?$AAe?$AAa?$AAt?$AAi?$AAo?$AAn?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?$AA@
0x1800371C0: "struct HWINSTA__ * __ptr64 __cdecl WARBIRD_DELAY_LOAD::GetProcessWindowStation(void)" ?GetProcessWindowStation@WARBIRD_DELAY_LOAD@@YAPEAUHWINSTA__@@XZ
0x18004571C: "__cdecl _IMPORT_DESCRIPTOR_RPCRT4" __IMPORT_DESCRIPTOR_RPCRT4
0x180048520: "public: static class std::locale::id std::numpunct<wchar_t>::id" ?id@?$numpunct@_W@std@@2V0locale@2@A
0x18000DDF0: "void __cdecl wil::details::WilApiImpl_RecordFeatureUsage(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?WilApiImpl_RecordFeatureUsage@details@wil@@YAXIIIPEBD@Z
0x180030558: "public: void __cdecl CList<class CDetectoid * __ptr64,class CDetectoid * __ptr64>::RemoveAll(void) __ptr64" ?RemoveAll@?$CList@PEAVCDetectoid@@PEAV1@@@QEAAXXZ
0x180039EC8: "__cdecl _imp_GetTickCount64" __imp_GetTickCount64
0x180010A9C: "public: void __cdecl CList<class CExternalBase * __ptr64,class CExternalBase * __ptr64>::RemoveAt(struct _CListElement * __ptr64) __ptr64" ?RemoveAt@?$CList@PEAVCExternalBase@@PEAV1@@@QEAAXPEAU_CListElement@@@Z
0x180032610: "public: virtual void * __ptr64 __cdecl CDetectoid::`vector deleting destructor'(unsigned int) __ptr64" ??_ECDetectoid@@UEAAPEAXI@Z
0x18003C238: "CallContext:[%hs] " ??_C@_1CG@CGJKEFKG@?$AAC?$AAa?$AAl?$AAl?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?3?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x180039E18: "__cdecl _imp_InitializeCriticalSectionEx" __imp_InitializeCriticalSectionEx
0x180048FD0: "void (__cdecl* __ptr64 wil::details::g_pfnDebugBreak)(void)" ?g_pfnDebugBreak@details@wil@@3P6AXXZEA
0x18003C060: "__cdecl _sz_CRYPT32_dll" __sz_CRYPT32_dll
0x180036610: "public: static long __cdecl CUtil::QueryRegistryDwordValue(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long * __ptr64)" ?QueryRegistryDwordValue@CUtil@@SAJPEAUHKEY__@@PEBG1PEAK@Z
0x180039B28: RPCRT4_NULL_THUNK_DATA
0x180027C88: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,0> >::_Insert_nohint<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > & __ptr64,struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,void * __ptr64> * __ptr64>(bool,struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > & __ptr64,struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@PEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@1@PEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@PEAX@1@@Z
0x180012058: "__cdecl _tailMerge_wintrust_dll" __tailMerge_wintrust_dll
0x180036A54: WPP_SF_qSS
0x18002E240: "public: virtual void * __ptr64 __cdecl CThirdPartyManager::`vector deleting destructor'(unsigned int) __ptr64" ??_ECThirdPartyManager@@UEAAPEAXI@Z
0x18002E424: "public: long __cdecl CThirdPartyManager::CopyProductNameToBuffer(unsigned long,unsigned short * __ptr64,unsigned long) __ptr64" ?CopyProductNameToBuffer@CThirdPartyManager@@QEAAJKPEAGK@Z
0x1800114C0: "__cdecl _report_gsfailure" __report_gsfailure
0x18003E758: "SECURITY_PRODUCT_STATE_SNOOZED" ??_C@_1DO@EBDKHDPK@?$AAS?$AAE?$AAC?$AAU?$AAR?$AAI?$AAT?$AAY?$AA_?$AAP?$AAR?$AAO?$AAD?$AAU?$AAC?$AAT?$AA_?$AAS?$AAT?$AAA?$AAT?$AAE?$AA_?$AAS?$AAN?$AAO?$AAO?$AAZ?$AAE?$AAD?$AA?$AA@
0x18003A178: "__cdecl _imp_EtwEventWrite" __imp_EtwEventWrite
0x180003E6C: "public: void __cdecl SP<unsigned short,class SP_MEM<unsigned short> >::Reset(void) __ptr64" ?Reset@?$SP@GV?$SP_MEM@G@@@@QEAAXXZ
0x180039F08: api-ms-win-core-timezone-l1-1-0_NULL_THUNK_DATA
0x180003BD4: "void __cdecl wil::details::CloseHandle(void * __ptr64)" ?CloseHandle@details@wil@@YAXPEAX@Z
0x180036108: "unsigned long __cdecl WaitForProductState(class CThirdPartyManager * __ptr64,unsigned short const * __ptr64,enum ProductState,unsigned long,int * __ptr64)" ?WaitForProductState@@YAKPEAVCThirdPartyManager@@PEBGW4ProductState@@KPEAH@Z
0x18003B1A0: WPP_8282e7628e3b3ad51233d964bc4437a7_Traceguids
0x180039E10: "__cdecl _imp_LeaveCriticalSection" __imp_LeaveCriticalSection
0x180011638: "__cdecl onexit" _onexit
0x18003EB30: "RemediationExe" ??_C@_1BO@KHKCFIEN@?$AAR?$AAe?$AAm?$AAe?$AAd?$AAi?$AAa?$AAt?$AAi?$AAo?$AAn?$AAE?$AAx?$AAe?$AA?$AA@
0x180028064: "public: __cdecl std::_Tree_comp<0,class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,0> >::~_Tree_comp<0,class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@$0A@@std@@@std@@QEAA@XZ
0x180045794: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-1" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-1
0x18002E028: "public: long __cdecl CAntiVirusManager::StartPostExpiryMonitoring(int * __ptr64) __ptr64" ?StartPostExpiryMonitoring@CAntiVirusManager@@QEAAJPEAH@Z
0x18003B260: WPP_bd25e60719c63a7fef333f829f1d52d4_Traceguids
0x180049110: "unsigned long (__cdecl* __ptr64 `unsigned long __cdecl wil::details::RtlNtStatusToDosErrorNoTeb(long)'::`2'::s_pfnRtlNtStatusToDosErrorNoTeb)(long)" ?s_pfnRtlNtStatusToDosErrorNoTeb@?1??RtlNtStatusToDosErrorNoTeb@details@wil@@YAKJ@Z@4P6AKJ@ZEA
0x180049068: "void (__cdecl* __ptr64 wil::details::g_pfnTelemetryCallback)(bool,struct wil::FailureInfo const & __ptr64)" ?g_pfnTelemetryCallback@details@wil@@3P6AX_NAEBUFailureInfo@2@@ZEA
0x180045120: WINHTTP_NULL_THUNK_DATA_DLN
0x180030698: "private: long __cdecl CThirdPartyMonitoring::UpdateThirdPartyManager(enum THIRDPARTYACTION,class CDetectoid * __ptr64) __ptr64" ?UpdateThirdPartyManager@CThirdPartyMonitoring@@AEAAJW4THIRDPARTYACTION@@PEAVCDetectoid@@@Z
0x18003BDB8: "no such device or address" ??_C@_0BK@IMCPHCBI@no?5such?5device?5or?5address?$AA@
0x18000DB80: "public: void __cdecl wil::details_abi::RawUsageIndex::SetBuffer(void * __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?SetBuffer@RawUsageIndex@details_abi@wil@@QEAAXPEAX_K1@Z
0x180048AF8: "__cdecl _native_startup_state" __native_startup_state
0x18003AE48: "ntdll.dll" ??_C@_1BE@GJOFHIHD@?$AAn?$AAt?$AAd?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180036B24: WPP_SF_qSSd
0x1800105F0: s_wscOverrideComponentStatus
0x18000D870: "protected: virtual long __cdecl CAntiVirusManager::OnInitialize(void) __ptr64" ?OnInitialize@CAntiVirusManager@@MEAAJXZ
0x18003E918: "OemDefaultAntivirus" ??_C@_1CI@GNNJNKCJ@?$AAO?$AAe?$AAm?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAA?$AAn?$AAt?$AAi?$AAv?$AAi?$AAr?$AAu?$AAs?$AA?$AA@
0x18003DF80: "UnregisterSecurityCenterBroker" ??_C@_0BP@EPNCPBMO@UnregisterSecurityCenterBroker?$AA@
0x180048FF0: "unsigned long (__cdecl* __ptr64 wil::details::g_pfnRtlNtStatusToDosErrorNoTeb)(long)" ?g_pfnRtlNtStatusToDosErrorNoTeb@details@wil@@3P6AKJ@ZEA
0x18002FEE0: "private: static long __cdecl CWmiEventManager::DisconnectInDisconnectContext(struct tagComCallData * __ptr64)" ?DisconnectInDisconnectContext@CWmiEventManager@@CAJPEAUtagComCallData@@@Z
0x180011BA2: "__cdecl _tailMerge_userenv_dll" __tailMerge_userenv_dll
0x180032EFC: "public: __cdecl std::map<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,int,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> > >::~map<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,int,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,int> > >(void) __ptr64" ??1?$map@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@HU?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@std@@@2@@std@@QEAA@XZ
0x180048B98: "void * __ptr64 __ptr64 g_stopServiceEvent" ?g_stopServiceEvent@@3PEAXEA
0x180048B54: "long volatile `int __cdecl wil::details::RecordFailFast(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordFailFast@details@wil@@YAHJ@Z@4JC
0x180007820: "long __cdecl SetDefenderStatus(int,unsigned long)" ?SetDefenderStatus@@YAJHK@Z
0x180036DBC: "void __cdecl AddBackCompatAVAS(unsigned long & __ptr64)" ?AddBackCompatAVAS@@YAXAEAK@Z
0x18003DF60: WSC_SVC_Stop_Begin
0x18003B970: "invalid_argument" ??_C@_0BB@FFIHMIPJ@invalid_argument?$AA@
0x18002ABD0: "public: virtual char const * __ptr64 __cdecl std::_System_error_category::name(void)const __ptr64" ?name@_System_error_category@std@@UEBAPEBDXZ
0x18004D0D0: "__cdecl _imp_WTHelperGetProvSignerFromChain" __imp_WTHelperGetProvSignerFromChain
0x180048FF8: "void (__cdecl* __ptr64 g_wil_details_internalRecordFeatureUsage)(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?g_wil_details_internalRecordFeatureUsage@@3P6AXIIIPEBD@ZEA
0x180039B48: "__cdecl _imp_HvciIncompatibilityScanStart" __imp_HvciIncompatibilityScanStart
0x18003C420: "FirewallProduct" ??_C@_1CA@OJDNIFIF@?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AA?$AA@
0x18002C990: s_wscUnregisterSecurityProduct
0x18003B848: "address_not_available" ??_C@_0BG@IPMGOJF@address_not_available?$AA@
0x180011A5C: "__cdecl _imp_load_SysFreeString" __imp_load_SysFreeString
0x180039A90: "__cdecl _imp_FwAnalyzeFirewallPolicy" __imp_FwAnalyzeFirewallPolicy
0x1800105A0: "int __cdecl wil::details::RecordFailFast(long)" ?RecordFailFast@details@wil@@YAHJ@Z
0x18003A6A0: "Software\Microsoft\Windows\Curre" ??_C@_1HE@KMAPOOMM@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@
0x18003DFE0: "Delta" ??_C@_1M@BEOMBAGO@?$AAD?$AAe?$AAl?$AAt?$AAa?$AA?$AA@
0x1800109C0: s_wscUnRegisterChangeNotification
0x1800367DC: "public: static long __cdecl CUtil::ReCreateRegistryNotifyKey(struct HKEY__ * __ptr64,unsigned short const * __ptr64,struct HKEY__ * __ptr64 * __ptr64)" ?ReCreateRegistryNotifyKey@CUtil@@SAJPEAUHKEY__@@PEBGPEAPEAU2@@Z
0x180026340: "long __cdecl wil_details_StagingConfig_FireNotification(struct wil_details_StagingConfig * __ptr64,unsigned int,unsigned short,int)" ?wil_details_StagingConfig_FireNotification@@YAJPEAUwil_details_StagingConfig@@IGH@Z
0x180038110: "const CWmiEventManagerAvFw::`vftable'" ??_7CWmiEventManagerAvFw@@6B@
0x18002852C: "public: unsigned short * __ptr64 __cdecl CList<unsigned short * __ptr64,unsigned short * __ptr64>::GetNext(struct _CListElement * __ptr64 & __ptr64) __ptr64" ?GetNext@?$CList@PEAGPEAG@@QEAAPEAGAEAPEAU_CListElement@@@Z
0x18003E650: "wscsvc.dll" ??_C@_1BG@EDDNDIC@?$AAw?$AAs?$AAc?$AAs?$AAv?$AAc?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18003B2C8: "Windows Defender" ??_C@_1CC@BGCBEJJH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?$AA@
0x180010C64: "public: void __cdecl wil::manually_managed_shutdown_aware_object<class wil::details::FeatureStateManager>::Destroy(void) __ptr64" ?Destroy@?$manually_managed_shutdown_aware_object@VFeatureStateManager@details@wil@@@wil@@QEAAXXZ
0x18003C1D8: "%hs(%d) tid(%x) %08X %ws" ??_C@_1DC@MFHOKFOG@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?5?$AAt?$AAi?$AAd?$AA?$CI?$AA?$CF?$AAx?$AA?$CJ?$AA?5?$AA?$CF?$AA0?$AA8?$AAX?$AA?5?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x1800371C0: "int __cdecl WARBIRD_DELAY_LOAD::BitBlt(struct HDC__ * __ptr64,int,int,int,int,struct HDC__ * __ptr64,int,int,unsigned long)" ?BitBlt@WARBIRD_DELAY_LOAD@@YAHPEAUHDC__@@HHHH0HHK@Z
0x180026238: "long __cdecl wil_details_NtUpdateWnfStateData(struct __WIL__WNF_STATE_NAME const * __ptr64,void const * __ptr64,unsigned long,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long,unsigned long)" ?wil_details_NtUpdateWnfStateData@@YAJPEBU__WIL__WNF_STATE_NAME@@PEBXKPEBU__WIL__WNF_TYPE_ID@@1KK@Z
0x18002B490: s_wscAntiVirusGetUpgradableProducts
0x18003C0B0: "__cdecl _sz_api_ms_win_security_sddl_l1_1_0_dll" __sz_api_ms_win_security_sddl_l1_1_0_dll
0x18003E020: "generic" ??_C@_07DCLBNMLN@generic?$AA@
0x180045884: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-memory-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-memory-l1-1-0
0x18002A1E0: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::assign(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?assign@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@AEBV12@_K1@Z
0x18003A0A0: "__cdecl _imp_??3@YAXPEAX@Z" __imp_??3@YAXPEAX@Z
0x1800380B0: "const CAntiVirusManager::`vftable'" ??_7CAntiVirusManager@@6B@
0x1800450F0: OLEAUT32_NULL_THUNK_DATA_DLN
0x180001630: "public: virtual long __cdecl CWmiEventSinkProxy::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CWmiEventSinkProxy@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180039CF8: "__cdecl _imp_OpenThreadToken" __imp_OpenThreadToken
0x1800249A4: "unsigned short * __ptr64 __cdecl wil::details::LogStringPrintf(unsigned short * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,...)" ?LogStringPrintf@details@wil@@YAPEAGPEAGPEBG1ZZ
0x18004D090: OLEAUT32_NULL_THUNK_DATA_DLA
0x180010BAC: "public: __cdecl wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64>::~ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64>(void) __ptr64" ??1?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@wil@@QEAA@XZ
0x180045470: OLEAUT32_NULL_THUNK_DATA_DLB
0x1800036C0: "private: long __cdecl CThirdPartyMonitoring::CalculateNowPlusSeconds(unsigned long,struct _FILETIME * __ptr64) __ptr64" ?CalculateNowPlusSeconds@CThirdPartyMonitoring@@AEAAJKPEAU_FILETIME@@@Z
0x180010640: "public: virtual unsigned short const * __ptr64 __cdecl CExternalFirewall::OnGetClassName(void) __ptr64" ?OnGetClassName@CExternalFirewall@@UEAAPEBGXZ
0x180039CC0: "__cdecl _imp_MapViewOfFile" __imp_MapViewOfFile
0x180030750: "public: virtual long __cdecl CWmiEventSinkAvFw::Indicate(long,struct IWbemClassObject * __ptr64 * __ptr64) __ptr64" ?Indicate@CWmiEventSinkAvFw@@UEAAJJPEAPEAUIWbemClassObject@@@Z
0x18003C4B0: WPP_ebaf9040bcd33ebfe3752a8e65dfe86b_Traceguids
0x180034024: "long __cdecl WscDSA_OutOfBoxExperience(class CWmiEventManagerAvFw * __ptr64,class CThirdPartyManager * __ptr64)" ?WscDSA_OutOfBoxExperience@@YAJPEAVCWmiEventManagerAvFw@@PEAVCThirdPartyManager@@@Z
0x180048FE0: "char const * __ptr64 (__cdecl* __ptr64 wil::details::g_pfnGetModuleName)(void)" ?g_pfnGetModuleName@details@wil@@3P6APEBDXZEA
0x180048C80: "class wil::shutdown_aware_object<class wil::details::EnabledStateManager> wil::details::g_enabledStateManager" ?g_enabledStateManager@details@wil@@3V?$shutdown_aware_object@VEnabledStateManager@details@wil@@@2@A
0x180048E50: "class wil::shutdown_aware_object<class wil::details::FeatureStateManager> wil::details::g_featureStateManager" ?g_featureStateManager@details@wil@@3V?$shutdown_aware_object@VFeatureStateManager@details@wil@@@2@A
0x18004D088: "__cdecl _imp_SysFreeString" __imp_SysFreeString
0x180010650: "public: virtual unsigned long __cdecl CWmiEventSinkAvFw::AddRef(void) __ptr64" ?AddRef@CWmiEventSinkAvFw@@UEAAKXZ
0x180028230: "public: virtual void * __ptr64 __cdecl std::_Iostream_error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Iostream_error_category@std@@UEAAPEAXI@Z
0x180044D40: "__cdecl CTA2?AVbad_alloc@std@@" _CTA2?AVbad_alloc@std@@
0x180038280: "const std::_Iostream_error_category::`vftable'" ??_7_Iostream_error_category@std@@6B@
0x18002941C: "void __cdecl WscTelemetryEventWriteProductRegistration(enum _SECURITY_PRODUCT_TYPE,class CExternalBase * __ptr64)" ?WscTelemetryEventWriteProductRegistration@@YAXW4_SECURITY_PRODUCT_TYPE@@PEAVCExternalBase@@@Z
0x18003B270: "%ProgramFiles%\Windows Defender\" ??_C@_1FI@CAHAMGGF@?$AA?$CF?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAF?$AAi?$AAl?$AAe?$AAs?$AA?$CF?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAD?$AAe?$AAf?$AAe?$AAn?$AAd?$AAe?$AAr?$AA?2@
0x180039D30: "__cdecl _imp_GetProcessMitigationPolicy" __imp_GetProcessMitigationPolicy
0x18003BAB8: "operation_would_block" ??_C@_0BG@GDGHKFDH@operation_would_block?$AA@
0x1800457E4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x180007DA4: "long __cdecl CreatePseudoExpiredProductsList(void)" ?CreatePseudoExpiredProductsList@@YAJXZ
0x180012280: "public: void __cdecl SP<unsigned short * __ptr64,class SP_MEM<unsigned short * __ptr64> >::Reset(void) __ptr64" ?Reset@?$SP@PEAGV?$SP_MEM@PEAG@@@@QEAAXXZ
0x180039B00: "__cdecl _imp_NdrServerCall2" __imp_NdrServerCall2
0x18000C040: "enum ProductOwner __cdecl ExtractProductOwner(unsigned long)" ?ExtractProductOwner@@YA?AW4ProductOwner@@K@Z
0x18000FB90: "enum ProductState __cdecl ExtractProductState(unsigned long)" ?ExtractProductState@@YA?AW4ProductState@@K@Z
0x18003BA90: "wrong_protocol_type" ??_C@_0BE@GAOJJFPC@wrong_protocol_type?$AA@
0x1800281FC: "public: void * __ptr64 __cdecl CWmiEventManagerAvFw::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCWmiEventManagerAvFw@@QEAAPEAXI@Z
0x18003B100: "SOFTWARE\Microsoft\Windows NT\Cu" ??_C@_1JA@PGIPHCLM@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x18002AFD4: WPP_SF_Sl
0x180001250: "private: static long __cdecl CWmiEventManager::ChainProxyInDisconnectContext(struct tagComCallData * __ptr64)" ?ChainProxyInDisconnectContext@CWmiEventManager@@CAJPEAUtagComCallData@@@Z
0x180049098: "bool volatile `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_fModuleValid" ?s_fModuleValid@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4_NC
0x18002ACA0: WPP_SF_SD
0x18002AF5C: WPP_SF_Sd
0x180002CAC: "int __cdecl wil_details_StagingConfig_QueryFeatureState(struct wil_details_StagingConfig * __ptr64,struct wil_FeatureState * __ptr64,unsigned int,int)" ?wil_details_StagingConfig_QueryFeatureState@@YAHPEAUwil_details_StagingConfig@@PEAUwil_FeatureState@@IH@Z
0x18003A010: "__cdecl _imp_free" __imp_free
0x18003E468: IID_IGroupPolicyObject
0x180011890: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x1800313B0: "public: virtual void * __ptr64 __cdecl CAntiSpywareManager::`vector deleting destructor'(unsigned int) __ptr64" ??_ECAntiSpywareManager@@UEAAPEAXI@Z
0x180039E88: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x180039EA0: api-ms-win-core-synch-l1-2-1_NULL_THUNK_DATA
0x180033E38: "long __cdecl WscDSA_IsDefaultByGuid(class CThirdPartyManager * __ptr64,unsigned short const * __ptr64,int * __ptr64)" ?WscDSA_IsDefaultByGuid@@YAJPEAVCThirdPartyManager@@PEBGPEAH@Z
0x1800020B0: "private: static long __cdecl wil::details_abi::SemaphoreValue::TryGetValueInternal(unsigned short const * __ptr64,bool,unsigned __int64 * __ptr64,bool * __ptr64)" ?TryGetValueInternal@SemaphoreValue@details_abi@wil@@CAJPEBG_NPEA_KPEA_N@Z
0x18002ADE0: WPP_SF_SS
0x18003A0A8: "__cdecl _imp_memcpy_s" __imp_memcpy_s
0x1800456B8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-l1-2-0
0x18003C15C: "LogHr" ??_C@_05OILEHMGB@LogHr?$AA@
0x180010DA4: "public: __cdecl std::logic_error::logic_error(class std::logic_error const & __ptr64) __ptr64" ??0logic_error@std@@QEAA@AEBV01@@Z
0x18003BF98: "too many symbolic link levels" ??_C@_0BO@EFGOJEF@too?5many?5symbolic?5link?5levels?$AA@
0x1800456E0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0
0x180039A98: FirewallAPI_NULL_THUNK_DATA
0x180039E78: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x18000CDD4: "public: long __cdecl CThirdPartyManager::InboxProductEnabled(int & __ptr64) __ptr64" ?InboxProductEnabled@CThirdPartyManager@@QEAAJAEAH@Z
0x180038190: "const CExternalAntiVirus::`vftable'" ??_7CExternalAntiVirus@@6B@
0x18000CA70: "public: long __cdecl CThirdPartyManager::OutOfBoxProductProtected(int & __ptr64,unsigned short * __ptr64,unsigned long) __ptr64" ?OutOfBoxProductProtected@CThirdPartyManager@@QEAAJAEAHPEAGK@Z
0x1800357E4: "long __cdecl WscDSA_VerifyMakeDefaultCaller(void * __ptr64,int * __ptr64)" ?WscDSA_VerifyMakeDefaultCaller@@YAJPEAXPEAH@Z
0x18004576C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x180048B30: "void (__cdecl* __ptr64 wil::details::g_pfnGetContextAndNotifyFailure)(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?g_pfnGetContextAndNotifyFailure@details@wil@@3P6AXPEAUFailureInfo@2@PEAD_K@ZEA
0x180049120: "enum FEATURE_ENABLED_STATE (__cdecl* __ptr64 g_wil_details_apiGetFeatureEnabledState)(unsigned int,enum FEATURE_CHANGE_TIME)" ?g_wil_details_apiGetFeatureEnabledState@@3P6A?AW4FEATURE_ENABLED_STATE@@IW4FEATURE_CHANGE_TIME@@@ZEA
0x18000C768: WPP_SF_S
0x180027544: WPP_SF_s
0x1800371C0: "int __cdecl WARBIRD_DELAY_LOAD::ReleaseDC(struct HWND__ * __ptr64,struct HDC__ * __ptr64)" ?ReleaseDC@WARBIRD_DELAY_LOAD@@YAHPEAUHWND__@@PEAUHDC__@@@Z
0x18003BA50: "not_a_socket" ??_C@_0N@IMHKKLEM@not_a_socket?$AA@
0x180007B80: "long __cdecl CreateUpgradableProductsList(class CWmiEventManager * __ptr64,class CList<unsigned short * __ptr64,unsigned short * __ptr64> * __ptr64,class std::map<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > > & __ptr64,class std::map<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > > & __ptr64)" ?CreateUpgradableProductsList@@YAJPEAVCWmiEventManager@@PEAV?$CList@PEAGPEAG@@AEAV?$map@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V12@@std@@@2@@std@@2@Z
0x1800123C2: memset
0x1800458FC: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x180048AA0: "__cdecl _hmod__OLEAUT32_dll" __hmod__OLEAUT32_dll
0x18003EA08: "stayed " ??_C@_1BA@ENOENIH@?$AAs?$AAt?$AAa?$AAy?$AAe?$AAd?$AA?5?$AA?$AA@
0x180048381: g_header_init_InitializeResultHeader
0x180038080: "const CFirewallManager::`vftable'" ??_7CFirewallManager@@6B@
0x18003B5A8: "cval" ??_C@_19POMCCEKJ@?$AAc?$AAv?$AAa?$AAl?$AA?$AA@
0x18002EBD8: "public: long __cdecl CThirdPartyManager::IsRegisteredProduct(unsigned short const * __ptr64,int & __ptr64) __ptr64" ?IsRegisteredProduct@CThirdPartyManager@@QEAAJPEBGAEAH@Z
0x180028428: "long __cdecl GetIsPseudoExpired(unsigned short const * __ptr64,int & __ptr64)" ?GetIsPseudoExpired@@YAJPEBGAEAH@Z
0x1800310E0: "public: virtual void * __ptr64 __cdecl CFirewallManager::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCFirewallManager@@UEAAPEAXI@Z
0x18003C020: "__cdecl _sz_OLEAUT32_dll" __sz_OLEAUT32_dll
0x180048C68: "unsigned __int64 g_WarbirdPaintInitTime" ?g_WarbirdPaintInitTime@@3_KA
0x18000D64C: "long __cdecl SystemMonitoringInitialize(void)" ?SystemMonitoringInitialize@@YAJXZ
0x1800371C0: "unsigned long __cdecl WARBIRD_DELAY_LOAD::GetSysColor(int)" ?GetSysColor@WARBIRD_DELAY_LOAD@@YAKH@Z
0x18004D0A8: USERENV_NULL_THUNK_DATA_DLA
0x180030FB0: "void __cdecl EvtLog_LogInformational(unsigned long)" ?EvtLog_LogInformational@@YAXK@Z

[JEB Decompiler by PNF Software]