Generated by JEB on 2019/08/01

PE: C:\Windows\System32\perfos.dll Base=0x180000000 SHA-256=9773FB5BB1A3B0D49EA900A0E840173BE876EC727711678C6A4220DDAE651E9D
PDB: perfos.pdb GUID={B68B027B-98EC-5B6F-C26D36DDD10C561B} Age=1

261 located named symbols:
0x180002BE4: "__cdecl _raise_securityfailure" __raise_securityfailure
0x180005DC0: PfsSwCtxAlloc
0x180002DB0: "__cdecl FindPESection" _FindPESection
0x180007630: "__cdecl _real@41efffffffe00000" __real@41efffffffe00000
0x180007638: "__cdecl _real@43f0000000000000" __real@43f0000000000000
0x180008074: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x180008128: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-kernel32-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-kernel32-legacy-l1-1-0
0x180004F40: StandbyMonitorThreadProc
0x1800090C0: "__cdecl _security_cookie_complement" __security_cookie_complement
0x180007250: "__cdecl _imp_InitOnceBeginInitialize" __imp_InitOnceBeginInitialize
0x18000AC50: StandbyMonitorContext
0x1800020D0: ClosePageFileObject
0x18000AE9C: dwCpuOpenCount
0x1800026DC: "__cdecl CRT_INIT" _CRT_INIT
0x180007620: "__cdecl _real@408f400000000000" __real@408f400000000000
0x1800071B8: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x1800072A8: api-ms-win-eventlog-legacy-l1-1-0_NULL_THUNK_DATA
0x180007348: "__cdecl _imp_RtlInitUnicodeString" __imp_RtlInitUnicodeString
0x18000AE00: BasicInfo
0x1800030A0: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x180007590: "SOFTWARE\Microsoft\Windows NT\Cu" ??_C@_1GK@EDCNPJHK@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x1800074A0: "\Registry\Machine\SOFTWARE\Micro" ??_C@_1IO@CBBKAEAH@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo@
0x180007220: "__cdecl _imp_SetEvent" __imp_SetEvent
0x1800023C0: OpenPageFileObject
0x180007390: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x180007420: COSTLY_STRING
0x180007318: "__cdecl _imp_RtlInitializeSRWLock" __imp_RtlInitializeSRWLock
0x18000AEB8: hSemaphore
0x18000AEDC: MESSAGE_LEVEL
0x180002D97: "__cdecl XcptFilter" _XcptFilter
0x180007398: "__cdecl _xc_a" __xc_a
0x18000AEB0: hSection
0x180004414: StringCbCopyW
0x180007440: GLOBAL_STRING
0x180007310: "__cdecl _imp_RtlAcquireSRWLockExclusive" __imp_RtlAcquireSRWLockExclusive
0x18000528C: StartStandbyMonitorThread
0x18000AC60: SysPerfInfo
0x180007160: api-ms-win-core-heap-l1-1-0_NULL_THUNK_DATA
0x1800055A0: CollectObjectsObjectData
0x18000AE88: bInitOk
0x18000AE74: dwProcessorIdleBufferSize
0x180003069: memcpy
0x180002320: OpenOSObject
0x1800072F0: "__cdecl _imp_memset" __imp_memset
0x180002F6F: "__cdecl initterm" _initterm
0x180008164: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x18000AC40: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x180007258: "__cdecl _imp_Sleep" __imp_Sleep
0x1800073B8: "__cdecl _xi_z" __xi_z
0x18000AEA4: dwObjOpenCount
0x180007118: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x18000AE40: ProcessorBufSize
0x180002F7B: "__cdecl _C_specific_handler" __C_specific_handler
0x180007210: "__cdecl _imp_CreateSemaphoreExW" __imp_CreateSemaphoreExW
0x180008178: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventlog-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventlog-legacy-l1-1-0
0x18000AEC8: dwPageOpenCount
0x180003075: memmove
0x180007148: "__cdecl _imp_HeapFree" __imp_HeapFree
0x180007300: "__cdecl _imp_RtlAcquireSRWLockShared" __imp_RtlAcquireSRWLockShared
0x180001EA0: MonOpenEventLog
0x180007140: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x1800071F0: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x180003008: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x18000AEA0: dwMemOpenCount
0x180002640: QuerySystemInformation
0x180007180: "__cdecl _imp_GetModuleHandleExA" __imp_GetModuleHandleExA
0x180005F6C: PfsSwCtxUpdateSnapshot
0x180009680: ProcessorDataDefinition
0x180002DA3: "__cdecl amsg_exit" _amsg_exit
0x180001D30: GetPerflibKeyValue
0x180007378: "__cdecl _imp_RtlReleaseSRWLockExclusive" __imp_RtlReleaseSRWLockExclusive
0x180005E88: PfsSwCtxStart
0x18000AE44: bPerfCpuUseIdleData
0x18000AEE8: pProcessBuffer
0x180007600: "EventLogLevel" ??_C@_1BM@EKOKKIAI@?$AAE?$AAv?$AAe?$AAn?$AAt?$AAL?$AAo?$AAg?$AAL?$AAe?$AAv?$AAe?$AAl?$AA?$AA@
0x1800071F8: api-ms-win-core-registry-l1-1-0_NULL_THUNK_DATA
0x180007208: "__cdecl _imp_CreateEventA" __imp_CreateEventA
0x180007308: "__cdecl _imp_RtlReleaseSRWLockShared" __imp_RtlReleaseSRWLockShared
0x180007130: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x180007170: api-ms-win-core-kernel32-legacy-l1-1-0_NULL_THUNK_DATA
0x180005E5C: PfsSwCtxFree
0x1800071A0: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x18000AC30: "__cdecl _native_startup_lock" __native_startup_lock
0x180002FA8: DllMain
0x180007430: FOREIGN_STRING
0x1800072E0: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x180007330: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x180007198: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x1800050D0: StandbyThreadResourceContextStart
0x180007120: "__cdecl _imp_GetLastError" __imp_GetLastError
0x1800090B0: "__cdecl _native_dllmain_reason" __native_dllmain_reason
0x180002FE4: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x180009000: posDataFuncInfo
0x180004EC0: CreateStandbyMonitorThread
0x180005FFC: PfsSwGetAverageValue
0x1800071B0: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x180007228: "__cdecl _imp_WaitForSingleObject" __imp_WaitForSingleObject
0x18000AEF0: bReportedNotOpen
0x1800090D0: ExProcessorDataDefinition
0x180002E60: "__cdecl ValidateImageBase" _ValidateImageBase
0x180007470: szTotalValue
0x18000809C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x180005DEC: PfsSwCtxCommitSnapshot
0x180007150: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x180007188: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x180009E10: NumaUtilizationDataDefinition
0x180002920: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x1800072B8: "__cdecl _imp__initterm" __imp__initterm
0x180005CB4: MonBuildInstanceDefinition
0x18000813C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0
0x18000ADC0: MemoryUsageInfo
0x18000A690: ProcessBufSize
0x180007360: "__cdecl _imp_RtlIntegerToUnicodeString" __imp_RtlIntegerToUnicodeString
0x18000AC20: "__cdecl _onexitend" __onexitend
0x1800071A8: "__cdecl _imp_CreateThread" __imp_CreateThread
0x180007388: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x18000AE68: pProcessorInterruptInformation
0x18000A5B0: PagefileDataDefinition
0x1800071C0: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x180007298: "__cdecl _imp_RegisterEventSourceW" __imp_RegisterEventSourceW
0x180007368: "__cdecl _imp_RtlNtStatusToDosError" __imp_RtlNtStatusToDosError
0x180004470: CollectMemoryObjectData
0x180007288: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x1800073A8: "__cdecl _xi_a" __xi_a
0x180007278: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x18000AE78: wszTotal
0x180007450: szDefaultTotalString
0x180005D14: MonBuildInstanceDefinitionByUnicodeString
0x180008114: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x18000AC48: "__cdecl pRawDllMain" _pRawDllMain
0x180008088: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0
0x180007338: "__cdecl _imp_NtQueryValueKey" __imp_NtQueryValueKey
0x180002BC0: "__cdecl _security_check_cookie" __security_check_cookie
0x1800073A0: "__cdecl _xc_z" __xc_z
0x1800071C8: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x180002020: CloseOSObject
0x180007248: "__cdecl _imp_InitOnceExecuteOnce" __imp_InitOnceExecuteOnce
0x1800052D0: CollectCacheObjectData
0x180007280: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x18000AE48: dwNumberProcessor
0x180007158: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x18000AE50: pProcessorIdleInformation
0x180002610: PfsSwCtxCleanup
0x1800071D8: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x1800073C0: "__cdecl _guard_fids_table" __guard_fids_table
0x1800072F8: msvcrt_NULL_THUNK_DATA
0x180007010: "__cdecl load_config_used" _load_config_used
0x18000AEC0: hEvent
0x1800024D0: OpenMemoryObject
0x18000AED8: dwSysPageFileInfoSize
0x180007230: "__cdecl _imp_CreateWaitableTimerExW" __imp_CreateWaitableTimerExW
0x1800025B0: StandbyThreadResourceContextCleanup
0x1800072E8: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x180002250: CloseProcessorObject
0x180007190: "__cdecl _imp_DisableThreadLibraryCalls" __imp_DisableThreadLibraryCalls
0x180007340: "__cdecl _imp_NtClose" __imp_NtClose
0x18000A480: ObjectsDataDefinition
0x180007328: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x1800071D0: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x180007268: "__cdecl _imp_WaitForMultipleObjects" __imp_WaitForMultipleObjects
0x180002080: CloseSystemObject
0x180004DF0: ComputeStandbyLifetime
0x1800072A0: "__cdecl _imp_DeregisterEventSource" __imp_DeregisterEventSource
0x180007320: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x180009EF0: CacheDataDefinition
0x18000AE98: dwSysOpenCount
0x180002F90: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x18000AE80: hEventLog
0x180001B70: DllProcessDetach
0x180007358: "__cdecl _imp_NtQueryObject" __imp_NtQueryObject
0x180008100: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x180009370: SystemDataDefinition
0x180003F10: CollectSystemObjectData
0x180002550: StandbyThreadResourceContextInitialize
0x180002420: OpenObjectsObject
0x1800072D8: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x180007380: ntdll_NULL_THUNK_DATA
0x1800072D0: "__cdecl _imp_memcpy" __imp_memcpy
0x180009800: MemoryDataDefinition
0x18000AEE0: dwLogUsers
0x18000AE70: dwInterruptInfoBufferSize
0x180005990: CollectPageFileObjectData
0x180001890: CollectOSObjectData
0x1800080B0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x1800090B8: "__cdecl _security_cookie" __security_cookie
0x1800071E8: "__cdecl _imp_RegQueryValueExW" __imp_RegQueryValueExW
0x180007138: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x1800080EC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x18000AC28: "__cdecl _onexitbegin" __onexitbegin
0x180007628: "__cdecl _real@40cc200000000000" __real@40cc200000000000
0x1800021D0: CloseMemoryObject
0x180004214: GetSystemThreadInfo
0x180007168: "__cdecl _imp_CreateFileMappingA" __imp_CreateFileMappingA
0x180007128: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x180007240: "__cdecl _imp_InitOnceInitialize" __imp_InitOnceInitialize
0x180007178: "__cdecl _imp_FreeLibraryAndExitThread" __imp_FreeLibraryAndExitThread
0x180001C40: DllProcessAttach
0x1800071E0: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x180002E94: "__cdecl _security_init_cookie" __security_init_cookie
0x180007370: "__cdecl _imp_NtQuerySystemInformation" __imp_NtQuerySystemInformation
0x18000AE90: hLibHeap
0x180008060: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x1800072C8: "__cdecl _imp_memmove" __imp_memmove
0x180007350: "__cdecl _imp_NtOpenKey" __imp_NtOpenKey
0x1800072B0: "__cdecl _imp_malloc" __imp_malloc
0x1800049F0: CollectNumaMemoryUtilizationObjectData
0x180002C20: "__cdecl _report_gsfailure" __report_gsfailure
0x180007200: "__cdecl _imp_SetWaitableTimerEx" __imp_SetWaitableTimerEx
0x180007460: "PerfOS" ??_C@_1O@HKDALCNB@?$AAP?$AAe?$AAr?$AAf?$AAO?$AAS?$AA?$AA@
0x1800080D8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-1" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-1
0x18000AE60: pProcessorBuffer
0x18000AC38: "__cdecl _native_startup_state" __native_startup_state
0x180001010: CollectProcessorObjectData
0x180007218: "__cdecl _imp_CreateMutexA" __imp_CreateMutexA
0x1800060AC: PfsSwGetDeltaValue
0x180002130: CloseObjectsObject
0x18000AE58: bPerfCpuIdleDataTested
0x180008150: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x18000AED0: pSysPageFileInfo
0x1800072C0: "__cdecl _imp_free" __imp_free
0x180002E00: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x180007260: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x180007270: api-ms-win-core-synch-l1-2-1_NULL_THUNK_DATA
0x180007290: "__cdecl _imp_ReportEventA" __imp_ReportEventA
0x180007238: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x1800080C4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x180003081: memset
0x18000818C: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x18000AEA8: hMutex

[JEB Decompiler by PNF Software]